Loading ...

Play interactive tourEdit tour

Windows Analysis Report node-v16.13.0-x64.msi

Overview

General Information

Sample Name:node-v16.13.0-x64.msi
Analysis ID:523764
MD5:d82b79a47bffb2122f8b3893401fecc2
SHA1:a23c395a5d5a8e102f3de15d7dd7b7cecc700afd
SHA256:bf55b68293b163423ea4856c1d330be23158e78aea18a8756cfdff6fb6ffcd88
Infos:

Most interesting Screenshot:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Queries the volume information (name, serial number etc) of a device
Drops PE files
Tries to load missing DLLs
Deletes files inside the Windows folder
Drops PE files to the windows directory (C:\Windows)
Creates files inside the system directory
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Checks for available system drives (often done to infect USB drives)
Found dropped PE file which has not been started or loaded

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior

Process Tree

  • System is w10x64
  • msiexec.exe (PID: 6896 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\node-v16.13.0-x64.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 7004 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 7056 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 71A37281697BC949B6774E39BC1915E3 C MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 7104 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 5F1F57BC02A43EB4144132360FB0C874 C MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • msiexec.exe (PID: 3084 cmdline: C:\Windows\System32\MsiExec.exe -Embedding F98D1A2CDC4AA212C047B25305DF6017 MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 6628 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 09BBC46B3A0513F61D538668BC484102 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-ownerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-owner\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\node-gyp.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\contentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-bin.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-liteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\openerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\binJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\readme.markdownJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcliJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculator\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\manJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\lib\styles.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrevJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrev\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has-flagJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\index.d.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\package-jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\package-json\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorgJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-linksJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\bin-target.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\birthday.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tarJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\unpack.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arboristJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regex\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shimsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewinJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walkJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCodeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QRRSBlock.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacoteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-dateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-scriptJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-script\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\normalize-windows-path.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\commonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\common\get-options.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-outdated.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\lib\browserJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\lib\browser\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\link-bin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\warn-mixin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\parse-conflict-jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\parse-conflict-json\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\outputJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\folders.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\dedupe.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexecJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\file-exists.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modules\is-fullwidth-code-point\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylibJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\mkdirp-native.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\ninja_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\binJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\funding.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socksJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\buildJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\clientJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\client\socksclient.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\aproba\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.npmrcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gaugeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\base-theme.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utilsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\ansi-trim.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\globJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\glob\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semverJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internal\identifiers.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-bugs.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetchJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\LICENSE.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\orgs.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\cmake.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\docs\Home.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteam\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-nameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-name\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\auth.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\rangesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\valid.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shim\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-view.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\dir.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlogJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yetJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversionJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\configJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\lib\parse-field.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-stylesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-styles\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipelineJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npm-shrinkwrap-json.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functionsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\valid.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\lib\retry.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\team.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\lib\tracker.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-package-json-fastJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-package-json-fast\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arboristJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arborist\load-virtual.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inheritsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inherits\inherits.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\toolsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\READMEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iniJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ini\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-docs.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aproba\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodingsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodings\utf32.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cache\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiffJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiff\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\wide-truncate.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-cidrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-cidr\index.d.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegatesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\lib\retrieve-tag.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetchJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-adduser.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\from-path.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp-infer-ownerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp-infer-owner\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepaliveJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\History.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\gitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\clone.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhookJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\find-made.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\MakefileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\queryable.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-pathJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-path\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@garJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@gar\promisifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@gar\promisify\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asap\LICENSE.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\make-error.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\lib\headers.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explore.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\__init__.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\star.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\text-tableJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\text-table\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\text-table\example\table.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happenJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\cache.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\winchars.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streamsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\stream-browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agent-baseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agent-base\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agent-base\src\index.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\is-windows.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string_decoder\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\width.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filenameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\coverageJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\coverage\prettify.cssJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-widthJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modules\strip-ansiJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modules\strip-ansi\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-packlistJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-packlist\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\__init__.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\hasJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\dump_dependency_json.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\replace-info.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\utilJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\proc-log.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\configure.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\defaultsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\defaults\test.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\diff.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\number-is-nanJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\number-is-nan\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examplesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examples\typescriptJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examples\typescript\associateExample.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\help-search.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpack\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-version.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\signals.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-find-dupes.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-test.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolors\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\actual.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gaugeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\error.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\rcompare.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\install.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-diff.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolors\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\util.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agent\distJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agent\dist\agent.js.mapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\has-color.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-correctJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-correct\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\pkg.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\distJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\dist\agent.js.mapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-fullwidth-code-point\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\config.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-dataJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\lib\warning_messages.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\columnify.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columnsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modules\ansi-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modules\ansi-regex\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\removal.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\rebuild.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\config.jsJump to behavior
Source: node-v16.13.0-x64.msiStatic PE information: certificate valid
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\uica.pdb source: 57366a.msi.1.dr
Source: Binary string: c:\ws\tools\msvs\msi\x64\Release\custom_actions.pdb source: MSI4483.tmp.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\scaexec.pdb source: 57366a.msi.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\wixca.pdb source: 57366a.msi.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\scasched.pdb source: 57366a.msi.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: package.json3.1.drString found in binary or memory: http://blog.izs.me)
Source: package.json17.1.drString found in binary or memory: http://blog.izs.me/)
Source: 57366a.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: 57366a.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: 57366a.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: 57366a.msi.1.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
Source: 57366a.msi.1.drString found in binary or memory: http://casper.beckman.uiuc.edu/~c-tsai4
Source: 57366a.msi.1.drString found in binary or memory: http://chasen.aist-nara.ac.jp/chasen/distribution.html
Source: __init__.py.1.drString found in binary or memory: http://crbug.com/35878
Source: 57366a.msi.1.drString found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: 57366a.msi.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: 57366a.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: 57366a.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: 57366a.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: 57366a.msi.1.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
Source: 57366a.msi.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: 57366a.msi.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: 57366a.msi.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 57366a.msi.1.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
Source: 57366a.msi.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: 57366a.msi.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: 57366a.msi.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: package.json12.1.drString found in binary or memory: http://debuggable.com/)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/138eda81e10b632aaa87bea0cb66d8667124c4e8)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/16f5aeadfda57f1c602652f1472a63cc83cd05bf)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/28fa06246fb5103f88ebeeb8563757a9078b8157)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/3b01699b8e90022d5f56898dd709e4fe7ee7cdaa)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/495f1ab625d43945d72f68096b97db723d4f0657)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/498c8f13cf76600d3dd6e1c91cdf2d8292355dff)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/4ba9f9c844f2a6b8037ce56599d25c69ef054d91)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/4d047946b1547b4edff92ea40205aee4f0c8aa46)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/4d3a3b1f7b16595febbbd39eeed72b2663549014)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/4f398942ba2f90cf4501239e56ac4e6344931a01)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/55a7a5cd33e97f9a8370083dcb041c5552f10ac9)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/56d4a9b2a4499ea28943ddb590358d7831a02cb1)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/5751fc1180ed6544602c681ffbd08ca66a0cb12c)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/5c9f3bbd60555744edcf777105b148982a1a42b6)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/77ba744667bb6b9e5986a53e5222f62094db12b9)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/7df25774f00a1031ca4daad2878a17e0539072a2)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/91243437cfdd324cb97f39dee76746d5e5f4cd72)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/bad1ac0e710fbc486717e14e68c59266d35df6a8)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/bbd20c03b8cf7dfb00b3aad1ada26d4ab90d2d6e)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/bc7cadb30ecd2071e2b341ac53ae1a2b8155c43d)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/d177d40422fe7296990b4e270cf498e3f33c18fa)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/de66b0206d064a97129c2c31bcdabd4d64557b91)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/f48a4a701ea6fbe43781c91e1c0aaad6e328ac7f)
Source: History.md.1.drString found in binary or memory: http://github.com/node-modules/agentkeepalive/commit/fe33b800acc09109388bfe65107550952b6fc7b0)
Source: package.json.1.drString found in binary or memory: http://ljharb.codes
Source: registry.md.1.drString found in binary or memory: http://my-internal-registry.local
Source: config.html.1.drString found in binary or memory: http://npm.im/
Source: config.html.1.drString found in binary or memory: http://npm.im/cacache
Source: README.md0.1.drString found in binary or memory: http://npm.im/cacache)
Source: README.md0.1.drString found in binary or memory: http://npm.im/cacache).
Source: README.md.1.drString found in binary or memory: http://npm.im/ignore-walk)
Source: readme.markdown.1.drString found in binary or memory: http://npm.im/make-dir)
Source: README.md0.1.drString found in binary or memory: http://npm.im/npm-registry-fetch)
Source: README.md0.1.drString found in binary or memory: http://npm.im/npmlog)
Source: README.md.1.drString found in binary or memory: http://npm.im/tar)
Source: readme.markdown.1.drString found in binary or memory: http://npmjs.org)
Source: 57366a.msi.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: 57366a.msi.1.drString found in binary or memory: http://ocsp.digicert.com0K
Source: 57366a.msi.1.drString found in binary or memory: http://ocsp.digicert.com0N
Source: 57366a.msi.1.drString found in binary or memory: http://ocsp.digicert.com0O
Source: 57366a.msi.1.drString found in binary or memory: http://ocsp.sectigo.com0
Source: 57366a.msi.1.drString found in binary or memory: http://opensource.org/licenses/bsd-license.php
Source: cmake.py.1.drString found in binary or memory: http://public.kitware.com/Bug/view.php?id=8392
Source: readme.md.1.drString found in binary or memory: http://sindresorhus.com)
Source: LICENSE0.1.drString found in binary or memory: http://tanyabrassie.com/
Source: 57366a.msi.1.drString found in binary or memory: http://wixtoolset.org
Source: 57366a.msi.1.dr, index.js5.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: cmake.py.1.drString found in binary or memory: http://www.cmake.org/Bug/view.php?id=6493
Source: cmake.py.1.drString found in binary or memory: http://www.cmake.org/pipermail/cmake/2010-July/038461.html
Source: 57366a.msi.1.drString found in binary or memory: http://www.openssl.org/)
Source: LICENSE0.1.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/
Source: cache.js.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Cache
Source: readme.md.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isNaN)
Source: package.json3.1.drString found in binary or memory: https://docs.npmjs.com/
Source: registry.md.1.drString found in binary or memory: https://docs.npmjs.com/policies/terms
Source: developers.md.1.drString found in binary or memory: https://git-scm.com/book/en/v2/Git-Basics-Recording-Changes-to-the-Repository#_ignoring)
Source: package.json1.1.drString found in binary or memory: https://github.com/iarna/aproba
Source: package.json1.1.drString found in binary or memory: https://github.com/iarna/aproba/issues
Source: package.json14.1.drString found in binary or memory: https://github.com/isaacs/node-mkdirp.git
Source: 57366a.msi.1.drString found in binary or memory: https://github.com/joyent/libuv
Source: 57366a.msi.1.drString found in binary or memory: https://github.com/joyent/node
Source: readme.markdown.1.drString found in binary or memory: https://github.com/nodejs/node/issues/28015)).
Source: readme.markdown.1.drString found in binary or memory: https://github.com/nodejs/node/issues/31481)
Source: package.json21.1.drString found in binary or memory: https://github.com/nodejs/string_decoder
Source: package.json13.1.drString found in binary or memory: https://github.com/npm/arborist
Source: package.json9.1.drString found in binary or memory: https://github.com/npm/are-we-there-yet
Source: package.json9.1.drString found in binary or memory: https://github.com/npm/are-we-there-yet.git
Source: package.json9.1.drString found in binary or memory: https://github.com/npm/are-we-there-yet/issues
Source: package.json3.1.drString found in binary or memory: https://github.com/npm/cli
Source: npm-bugs.html.1.drString found in binary or memory: https://github.com/npm/cli/edit/latest/docs/content/commands/npm-bugs.md
Source: npm-docs.html.1.drString found in binary or memory: https://github.com/npm/cli/edit/latest/docs/content/commands/npm-docs.md
Source: folders.html.1.drString found in binary or memory: https://github.com/npm/cli/edit/latest/docs/content/configuring-npm/folders.md
Source: config.html.1.drString found in binary or memory: https://github.com/npm/cli/edit/latest/docs/content/using-npm/config.md
Source: orgs.html.1.drString found in binary or memory: https://github.com/npm/cli/edit/latest/docs/content/using-npm/orgs.md
Source: removal.html.1.drString found in binary or memory: https://github.com/npm/cli/edit/latest/docs/content/using-npm/removal.md
Source: package.json3.1.drString found in binary or memory: https://github.com/npm/cli/issues
Source: package.json6.1.drString found in binary or memory: https://github.com/npm/cmd-shim.git
Source: package.json7.1.drString found in binary or memory: https://github.com/npm/dezalgo
Source: package.json7.1.drString found in binary or memory: https://github.com/npm/dezalgo/issues
Source: package.json4.1.drString found in binary or memory: https://github.com/npm/infer-owner
Source: config.html.1.drString found in binary or memory: https://github.com/npm/init-package-json
Source: package.json11.1.drString found in binary or memory: https://github.com/npm/libnpmorg.git
Source: package.json11.1.drString found in binary or memory: https://github.com/npm/libnpmorg/issues
Source: package.json0.1.drString found in binary or memory: https://github.com/npm/libnpmpack.git
Source: package.json0.1.drString found in binary or memory: https://github.com/npm/libnpmpack/issues
Source: package.json20.1.drString found in binary or memory: https://github.com/npm/minipass-fetch.git
Source: unpack.js.1.drString found in binary or memory: https://github.com/npm/node-tar/issues/183
Source: README.md.1.drString found in binary or memory: https://github.com/npm/npm-packlist/issues).
Source: registry.md.1.drString found in binary or memory: https://github.com/npm/npm-registry-client/pull/129)
Source: package.json8.1.drString found in binary or memory: https://github.com/npm/npm-registry-fetch
Source: config.html.1.drString found in binary or memory: https://github.com/npm/npm/issues/14528
Source: package.json15.1.drString found in binary or memory: https://github.com/npm/read-package-json-fast.git
Source: config.html.1.drString found in binary or memory: https://github.com/npm/rfcs/pull/92
Source: package.json.1.drString found in binary or memory: https://github.com/tarruda/has
Source: package.json.1.drString found in binary or memory: https://github.com/tarruda/has/blob/master/LICENSE-MIT
Source: package.json.1.drString found in binary or memory: https://github.com/tarruda/has/issues
Source: package.json12.1.drString found in binary or memory: https://github.com/tim-kos/node-retry
Source: 57366a.msi.1.drString found in binary or memory: https://github.com/veer66/lao-dictionary
Source: 57366a.msi.1.drString found in binary or memory: https://github.com/veer66/lao-dictionary/blob/master/Lao-Dictionary-LICENSE.txt
Source: 57366a.msi.1.drString found in binary or memory: https://github.com/veer66/lao-dictionary/blob/master/Lao-Dictionary.txt
Source: package.json15.1.drString found in binary or memory: https://izs.me)
Source: 57366a.msi.1.drString found in binary or memory: https://jelloween.deviantart.com
Source: 57366a.msi.1.drString found in binary or memory: https://joyent.com
Source: 57366a.msi.1.drString found in binary or memory: https://js.foundation
Source: README.md0.1.drString found in binary or memory: https://keybase.io/npmregistry)
Source: 57366a.msi.1.drString found in binary or memory: https://mathiasbynens.be/
Source: index.js8.1.drString found in binary or memory: https://mths.be/emoji
Source: 57366a.msi.1.drString found in binary or memory: https://nodejs.org
Source: MSI57DF.tmp.1.drString found in binary or memory: https://nodejs.org/
Source: config.html.1.drString found in binary or memory: https://nodejs.org/api/os.html#os_os_tmpdir
Source: index.d.ts.1.dr, readme.md1.1.drString found in binary or memory: https://nodejs.org/docs/latest/api/process.html#process_process_argv)
Source: MSI57DF.tmp.1.drString found in binary or memory: https://nodejs.org/download/release/v16.13.0/docs/api/
Source: 57366a.msi.1.drString found in binary or memory: https://nodejs.org0
Source: config.html.1.drString found in binary or memory: https://npm.im/json
Source: package.json11.1.drString found in binary or memory: https://npmjs.com/package/libnpmorg
Source: package.json0.1.drString found in binary or memory: https://npmjs.com/package/libnpmpack
Source: readme.md.1.drString found in binary or memory: https://ponyfill.com)
Source: npm-adduser.md.1.drString found in binary or memory: https://registry.mycorp.com
Source: 57366a.msi.1.dr, registry.md.1.dr, README.md0.1.drString found in binary or memory: https://registry.npmjs.org
Source: npm-bugs.html.1.dr, npm-adduser.md.1.dr, README.md0.1.drString found in binary or memory: https://registry.npmjs.org/
Source: 57366a.msi.1.drString found in binary or memory: https://sectigo.com/CPS0D
Source: README.md0.1.drString found in binary or memory: https://server.com/package.tgz
Source: readme.md0.1.drString found in binary or memory: https://sindresorhus.com)
Source: registry.md.1.drString found in binary or memory: https://skimdb.npmjs.com/registry
Source: 57366a.msi.1.drString found in binary or memory: https://sourceforge.net/project/?group_id=1519
Source: readme.md1.1.drString found in binary or memory: https://tidelift.com/security).
Source: readme.md1.1.drString found in binary or memory: https://tidelift.com/subscription/pkg/npm-has-flag?utm_source=npm-has-flag&utm_medium=referral&utm_c
Source: cache.js.1.drString found in binary or memory: https://tools.ietf.org/html/rfc7234#section-4.1
Source: README.md.1.drString found in binary or memory: https://travis-ci.com/npm/npm-packlist)
Source: README.md.1.drString found in binary or memory: https://travis-ci.com/npm/npm-packlist.svg?token=hHeDp9pQmz9kvsgRNVHy&branch=master)
Source: readme.md1.1.drString found in binary or memory: https://travis-ci.org/sindresorhus/has-flag)
Source: readme.md1.1.drString found in binary or memory: https://travis-ci.org/sindresorhus/has-flag.svg?branch=master)
Source: readme.md0.1.drString found in binary or memory: https://travis-ci.org/sindresorhus/is-fullwidth-code-point)
Source: readme.md0.1.drString found in binary or memory: https://travis-ci.org/sindresorhus/is-fullwidth-code-point.svg?branch=master)
Source: readme.md.1.drString found in binary or memory: https://travis-ci.org/sindresorhus/number-is-nan)
Source: readme.md.1.drString found in binary or memory: https://travis-ci.org/sindresorhus/number-is-nan.svg?branch=master)
Source: 57366a.msi.1.drString found in binary or memory: https://www.digicert.com/CPS0
Source: 57366a.msi.1.drString found in binary or memory: https://www.npmjs.com
Source: registry.md.1.drString found in binary or memory: https://www.npmjs.com/
Source: npm-adduser.md.1.drString found in binary or memory: https://www.npmjs.com/email-edit
Source: npm-adduser.md.1.drString found in binary or memory: https://www.npmjs.com/forgot
Source: 57366a.msi.1.drString found in binary or memory: https://www.unicode.org/copyright.html.
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI4483.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\57366a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\node-v16.13.0-x64.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 71A37281697BC949B6774E39BC1915E3 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 5F1F57BC02A43EB4144132360FB0C874 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F98D1A2CDC4AA212C047B25305DF6017
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 09BBC46B3A0513F61D538668BC484102
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 71A37281697BC949B6774E39BC1915E3 CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 5F1F57BC02A43EB4144132360FB0C874 CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F98D1A2CDC4AA212C047B25305DF6017Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 09BBC46B3A0513F61D538668BC484102Jump to behavior
Source: node-v16.13.0-x64.msiStatic file information: TRID: Microsoft Windows Installer (77509/1) 63.77%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejsJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\npmJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSID9A4.tmpJump to behavior
Source: classification engineClassification label: clean2.winMSI@10/201@0/0
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: I accept the terms in the License Agreement
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: node-v16.13.0-x64.msiStatic file information: File size 28037120 > 1048576
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-ownerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-owner\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\node-gyp.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\contentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-bin.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-liteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\openerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\binJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\readme.markdownJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcliJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculator\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\manJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\lib\styles.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrevJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrev\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has-flagJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\index.d.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\package-jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\package-json\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorgJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-linksJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\bin-target.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\birthday.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tarJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\unpack.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arboristJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regex\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shimsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewinJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walkJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCodeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QRRSBlock.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacoteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-dateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-scriptJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-script\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\normalize-windows-path.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\commonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\common\get-options.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-outdated.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\lib\browserJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\lib\browser\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\link-bin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\warn-mixin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\parse-conflict-jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\parse-conflict-json\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\outputJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\folders.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\dedupe.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexecJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\file-exists.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modules\is-fullwidth-code-point\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylibJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\mkdirp-native.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\ninja_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\binJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\funding.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socksJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\buildJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\clientJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\client\socksclient.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\aproba\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.npmrcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gaugeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\base-theme.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utilsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\ansi-trim.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\globJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\glob\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semverJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internal\identifiers.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-bugs.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetchJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\LICENSE.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\orgs.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\cmake.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\docs\Home.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteam\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-nameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-name\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\auth.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\rangesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\valid.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shim\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-view.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\dir.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlogJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yetJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversionJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\configJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\lib\parse-field.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-stylesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-styles\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipelineJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npm-shrinkwrap-json.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functionsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\valid.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\lib\retry.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\team.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\lib\tracker.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-package-json-fastJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-package-json-fast\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\depd\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arboristJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arborist\load-virtual.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inheritsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inherits\inherits.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\toolsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\READMEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iniJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ini\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-docs.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aproba\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodingsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodings\utf32.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cache\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiffJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiff\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\wide-truncate.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-cidrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-cidr\index.d.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegatesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\lib\retrieve-tag.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetchJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-adduser.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\from-path.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp-infer-ownerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp-infer-owner\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepaliveJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\History.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\gitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\clone.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhookJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\find-made.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\MakefileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\queryable.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-pathJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-path\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@garJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@gar\promisifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@gar\promisify\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asap\LICENSE.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\make-error.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\lib\headers.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explore.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\__init__.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\star.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\text-tableJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\text-table\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\text-table\example\table.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happenJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\cache.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\winchars.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streamsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\stream-browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agent-baseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agent-base\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agent-base\src\index.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\is-windows.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string_decoder\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\width.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filenameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\coverageJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\coverage\prettify.cssJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-widthJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modules\strip-ansiJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modules\strip-ansi\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-packlistJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-packlist\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\__init__.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\hasJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\dump_dependency_json.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\replace-info.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\utilJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\proc-log.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\configure.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\defaultsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\defaults\test.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\diff.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\number-is-nanJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\number-is-nan\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examplesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examples\typescriptJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examples\typescript\associateExample.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\help-search.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpack\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-version.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\signals.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-find-dupes.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-test.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolors\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\actual.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gaugeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\error.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\rcompare.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\install.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-diff.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolors\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\util.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agent\distJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agent\dist\agent.js.mapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\has-color.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-correctJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-correct\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\pkg.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\distJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\dist\agent.js.mapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-fullwidth-code-point\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\config.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-dataJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\lib\warning_messages.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\columnify.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columnsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modules\ansi-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modules\ansi-regex\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\removal.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\rebuild.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\config.jsJump to behavior
Source: node-v16.13.0-x64.msiStatic PE information: certificate valid
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\uica.pdb source: 57366a.msi.1.dr
Source: Binary string: c:\ws\tools\msvs\msi\x64\Release\custom_actions.pdb source: MSI4483.tmp.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\scaexec.pdb source: 57366a.msi.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\wixca.pdb source: 57366a.msi.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\scasched.pdb source: 57366a.msi.1.dr
Source: MSID9A4.tmp.0.drStatic PE information: section name: _RDATA
Source: MSI4483.tmp.1.drStatic PE information: section name: _RDATA
Source: MSI48F9.tmp.1.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E48.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4483.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FAF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6648.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7147.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI48F9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIDCD2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSID9A4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E48.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4483.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FAF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6648.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7147.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI48F9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6FAF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7147.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI48F9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Replication Through Removable Media1Windows Management InstrumentationDLL Side-Loading1Process Injection1Masquerading23OS Credential DumpingQuery Registry1Replication Through Removable Media1Data from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder1DLL Side-Loading1Process Injection1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder1DLL Side-Loading1Security Account ManagerPeripheral Device Discovery11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)File Deletion1NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 523764 Sample: node-v16.13.0-x64.msi Startdate: 17/11/2021 Architecture: WINDOWS Score: 2 5 msiexec.exe 501 362 2->5         started        8 msiexec.exe 7 2->8         started        file3 18 C:\Windows\Installer\MSI7147.tmp, PE32 5->18 dropped 20 C:\Windows\Installer\MSI6FAF.tmp, PE32 5->20 dropped 22 C:\Windows\Installer\MSI6648.tmp, PE32 5->22 dropped 28 12 other files (none is malicious) 5->28 dropped 10 msiexec.exe 5->10         started        12 msiexec.exe 5->12         started        14 msiexec.exe 5->14         started        16 msiexec.exe 5->16         started        24 C:\Users\user\AppData\Local\...\MSIDCD2.tmp, PE32 8->24 dropped 26 C:\Users\user\AppData\Local\...\MSID9A4.tmp, PE32+ 8->26 dropped process4

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
node-v16.13.0-x64.msi0%VirustotalBrowse
node-v16.13.0-x64.msi0%MetadefenderBrowse
node-v16.13.0-x64.msi0%ReversingLabs

Dropped Files

SourceDetectionScannerLabelLink
C:\Program Files\nodejs\corepack0%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps10%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps10%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\yarn0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\__init__.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\ninja_test.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.js0%MetadefenderBrowse
C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.js0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://npm.im/0%VirustotalBrowse
http://npm.im/0%Avira URL Cloudsafe
http://npm.im/ignore-walk)0%Avira URL Cloudsafe
https://npm.im/json0%Avira URL Cloudsafe
http://npmjs.org)0%Avira URL Cloudsafe
http://npm.im/npmlog)0%Avira URL Cloudsafe
http://blog.izs.me)0%Avira URL Cloudsafe
http://npm.im/npm-registry-fetch)0%Avira URL Cloudsafe
http://debuggable.com/)0%Avira URL Cloudsafe
http://tanyabrassie.com/0%Avira URL Cloudsafe
https://izs.me)0%Avira URL Cloudsafe
http://npm.im/cacache0%Avira URL Cloudsafe
https://nodejs.org00%Avira URL Cloudsafe
http://ljharb.codes0%Avira URL Cloudsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://npm.im/cacache)0%Avira URL Cloudsafe
http://npm.im/tar)0%Avira URL Cloudsafe
https://sectigo.com/CPS0D0%URL Reputationsafe
https://registry.mycorp.com0%Avira URL Cloudsafe
http://npm.im/make-dir)0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://npm.im/config.html.1.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://github.com/node-modules/agentkeepalive/commit/4d047946b1547b4edff92ea40205aee4f0c8aa46)History.md.1.drfalse
    high
    https://github.com/veer66/lao-dictionary/blob/master/Lao-Dictionary-LICENSE.txt57366a.msi.1.drfalse
      high
      http://npm.im/ignore-walk)README.md.1.drfalse
      • Avira URL Cloud: safe
      unknown
      https://npm.im/jsonconfig.html.1.drfalse
      • Avira URL Cloud: safe
      unknown
      https://github.com/npm/minipass-fetch.gitpackage.json20.1.drfalse
        high
        https://github.com/npm/libnpmpack/issuespackage.json0.1.drfalse
          high
          https://nodejs.org/download/release/v16.13.0/docs/api/MSI57DF.tmp.1.drfalse
            high
            https://travis-ci.org/sindresorhus/number-is-nan.svg?branch=master)readme.md.1.drfalse
              high
              https://github.com/veer66/lao-dictionary57366a.msi.1.drfalse
                high
                http://npmjs.org)readme.markdown.1.drfalse
                • Avira URL Cloud: safe
                low
                https://github.com/nodejs/string_decoderpackage.json21.1.drfalse
                  high
                  https://www.npmjs.com57366a.msi.1.drfalse
                    high
                    http://github.com/node-modules/agentkeepalive/commit/495f1ab625d43945d72f68096b97db723d4f0657)History.md.1.drfalse
                      high
                      http://npm.im/npmlog)README.md0.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/npm/cli/edit/latest/docs/content/using-npm/orgs.mdorgs.html.1.drfalse
                        high
                        http://github.com/node-modules/agentkeepalive/commit/498c8f13cf76600d3dd6e1c91cdf2d8292355dff)History.md.1.drfalse
                          high
                          https://travis-ci.com/npm/npm-packlist.svg?token=hHeDp9pQmz9kvsgRNVHy&branch=master)README.md.1.drfalse
                            high
                            http://github.com/node-modules/agentkeepalive/commit/bad1ac0e710fbc486717e14e68c59266d35df6a8)History.md.1.drfalse
                              high
                              https://github.com/npm/cli/edit/latest/docs/content/commands/npm-bugs.mdnpm-bugs.html.1.drfalse
                                high
                                http://wixtoolset.org57366a.msi.1.drfalse
                                  high
                                  https://github.com/npm/libnpmorg/issuespackage.json11.1.drfalse
                                    high
                                    http://github.com/node-modules/agentkeepalive/commit/91243437cfdd324cb97f39dee76746d5e5f4cd72)History.md.1.drfalse
                                      high
                                      https://github.com/npm/dezalgo/issuespackage.json7.1.drfalse
                                        high
                                        https://github.com/npm/cli/edit/latest/docs/content/using-npm/config.mdconfig.html.1.drfalse
                                          high
                                          https://github.com/npm/npm-packlist/issues).README.md.1.drfalse
                                            high
                                            https://github.com/joyent/node57366a.msi.1.drfalse
                                              high
                                              https://registry.npmjs.org/npm-bugs.html.1.dr, npm-adduser.md.1.dr, README.md0.1.drfalse
                                                high
                                                http://blog.izs.me)package.json3.1.drfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://github.com/node-modules/agentkeepalive/commit/77ba744667bb6b9e5986a53e5222f62094db12b9)History.md.1.drfalse
                                                  high
                                                  https://github.com/nodejs/node/issues/28015)).readme.markdown.1.drfalse
                                                    high
                                                    https://git-scm.com/book/en/v2/Git-Basics-Recording-Changes-to-the-Repository#_ignoring)developers.md.1.drfalse
                                                      high
                                                      https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isNaN)readme.md.1.drfalse
                                                        high
                                                        http://github.com/node-modules/agentkeepalive/commit/5751fc1180ed6544602c681ffbd08ca66a0cb12c)History.md.1.drfalse
                                                          high
                                                          https://github.com/npm/dezalgopackage.json7.1.drfalse
                                                            high
                                                            https://github.com/tim-kos/node-retrypackage.json12.1.drfalse
                                                              high
                                                              https://github.com/npm/init-package-jsonconfig.html.1.drfalse
                                                                high
                                                                https://tools.ietf.org/html/rfc7234#section-4.1cache.js.1.drfalse
                                                                  high
                                                                  http://casper.beckman.uiuc.edu/~c-tsai457366a.msi.1.drfalse
                                                                    high
                                                                    http://npm.im/npm-registry-fetch)README.md0.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://nodejs.org/MSI57DF.tmp.1.drfalse
                                                                      high
                                                                      http://debuggable.com/)package.json12.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://tanyabrassie.com/LICENSE0.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://github.com/npm/cli/issuespackage.json3.1.drfalse
                                                                        high
                                                                        https://github.com/npm/npm/issues/14528config.html.1.drfalse
                                                                          high
                                                                          https://github.com/npm/are-we-there-yetpackage.json9.1.drfalse
                                                                            high
                                                                            https://www.npmjs.com/email-editnpm-adduser.md.1.drfalse
                                                                              high
                                                                              https://izs.me)package.json15.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              low
                                                                              https://github.com/veer66/lao-dictionary/blob/master/Lao-Dictionary.txt57366a.msi.1.drfalse
                                                                                high
                                                                                https://github.com/npm/cli/edit/latest/docs/content/using-npm/removal.mdremoval.html.1.drfalse
                                                                                  high
                                                                                  http://npm.im/cacacheconfig.html.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://server.com/package.tgzREADME.md0.1.drfalse
                                                                                    high
                                                                                    https://github.com/npm/libnpmpack.gitpackage.json0.1.drfalse
                                                                                      high
                                                                                      https://travis-ci.org/sindresorhus/is-fullwidth-code-point)readme.md0.1.drfalse
                                                                                        high
                                                                                        https://travis-ci.org/sindresorhus/has-flag.svg?branch=master)readme.md1.1.drfalse
                                                                                          high
                                                                                          http://github.com/node-modules/agentkeepalive/commit/56d4a9b2a4499ea28943ddb590358d7831a02cb1)History.md.1.drfalse
                                                                                            high
                                                                                            https://github.com/npm/cmd-shim.gitpackage.json6.1.drfalse
                                                                                              high
                                                                                              http://github.com/node-modules/agentkeepalive/commit/138eda81e10b632aaa87bea0cb66d8667124c4e8)History.md.1.drfalse
                                                                                                high
                                                                                                https://docs.npmjs.com/package.json3.1.drfalse
                                                                                                  high
                                                                                                  https://github.com/npm/npm-registry-fetchpackage.json8.1.drfalse
                                                                                                    high
                                                                                                    https://nodejs.org057366a.msi.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.openssl.org/)57366a.msi.1.drfalse
                                                                                                      high
                                                                                                      https://github.com/joyent/libuv57366a.msi.1.drfalse
                                                                                                        high
                                                                                                        https://www.unicode.org/copyright.html.57366a.msi.1.drfalse
                                                                                                          high
                                                                                                          https://joyent.com57366a.msi.1.drfalse
                                                                                                            high
                                                                                                            https://github.com/npm/libnpmorg.gitpackage.json11.1.drfalse
                                                                                                              high
                                                                                                              https://github.com/npm/infer-ownerpackage.json4.1.drfalse
                                                                                                                high
                                                                                                                http://ljharb.codespackage.json.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://github.com/node-modules/agentkeepalive/commit/4ba9f9c844f2a6b8037ce56599d25c69ef054d91)History.md.1.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/npm/arboristpackage.json13.1.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/npm/node-tar/issues/183unpack.js.1.drfalse
                                                                                                                      high
                                                                                                                      https://keybase.io/npmregistry)README.md0.1.drfalse
                                                                                                                        high
                                                                                                                        https://www.npmjs.com/forgotnpm-adduser.md.1.drfalse
                                                                                                                          high
                                                                                                                          https://creativecommons.org/licenses/by-sa/4.0/LICENSE0.1.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/nodejs/node/issues/31481)readme.markdown.1.drfalse
                                                                                                                              high
                                                                                                                              http://ocsp.sectigo.com057366a.msi.1.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://github.com/tarruda/has/issuespackage.json.1.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/npm/cli/edit/latest/docs/content/configuring-npm/folders.mdfolders.html.1.drfalse
                                                                                                                                  high
                                                                                                                                  http://npm.im/cacache)README.md0.1.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.cmake.org/pipermail/cmake/2010-July/038461.htmlcmake.py.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://npmjs.com/package/libnpmorgpackage.json11.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://registry.npmjs.org57366a.msi.1.dr, registry.md.1.dr, README.md0.1.drfalse
                                                                                                                                        high
                                                                                                                                        http://github.com/node-modules/agentkeepalive/commit/5c9f3bbd60555744edcf777105b148982a1a42b6)History.md.1.drfalse
                                                                                                                                          high
                                                                                                                                          http://creativecommons.org/publicdomain/zero/1.0/57366a.msi.1.drfalse
                                                                                                                                            high
                                                                                                                                            http://github.com/node-modules/agentkeepalive/commit/7df25774f00a1031ca4daad2878a17e0539072a2)History.md.1.drfalse
                                                                                                                                              high
                                                                                                                                              http://github.com/node-modules/agentkeepalive/commit/fe33b800acc09109388bfe65107550952b6fc7b0)History.md.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.npmjs.com/registry.md.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://github.com/node-modules/agentkeepalive/commit/f48a4a701ea6fbe43781c91e1c0aaad6e328ac7f)History.md.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://npm.im/tar)README.md.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://travis-ci.org/sindresorhus/number-is-nan)readme.md.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/isaacs/node-mkdirp.gitpackage.json14.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://sectigo.com/CPS0D57366a.msi.1.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://github.com/node-modules/agentkeepalive/commit/d177d40422fe7296990b4e270cf498e3f33c18fa)History.md.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://registry.mycorp.comnpm-adduser.md.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://nodejs.org/docs/latest/api/process.html#process_process_argv)index.d.ts.1.dr, readme.md1.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://github.com/node-modules/agentkeepalive/commit/bbd20c03b8cf7dfb00b3aad1ada26d4ab90d2d6e)History.md.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/npm/cli/edit/latest/docs/content/commands/npm-docs.mdnpm-docs.html.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://npm.im/make-dir)readme.markdown.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://github.com/node-modules/agentkeepalive/commit/bc7cadb30ecd2071e2b341ac53ae1a2b8155c43d)History.md.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://github.com/node-modules/agentkeepalive/commit/4f398942ba2f90cf4501239e56ac4e6344931a01)History.md.1.drfalse
                                                                                                                                                                    high

                                                                                                                                                                    Contacted IPs

                                                                                                                                                                    No contacted IP infos

                                                                                                                                                                    General Information

                                                                                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                    Analysis ID:523764
                                                                                                                                                                    Start date:17.11.2021
                                                                                                                                                                    Start time:16:43:41
                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 7m 12s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Sample file name:node-v16.13.0-x64.msi
                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                    Number of analysed new started processes analysed:24
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • HDC enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                    Classification:clean2.winMSI@10/201@0/0
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HDC Information:Failed
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                    • Found application associated with file extension: .msi
                                                                                                                                                                    Warnings:
                                                                                                                                                                    Show All
                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115
                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                    • Report size getting too big, too many NtSetValueKey calls found.

                                                                                                                                                                    Simulations

                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                    No simulations

                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                    IPs

                                                                                                                                                                    No context

                                                                                                                                                                    Domains

                                                                                                                                                                    No context

                                                                                                                                                                    ASN

                                                                                                                                                                    No context

                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                    No context

                                                                                                                                                                    Dropped Files

                                                                                                                                                                    No context

                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                    C:\Config.Msi\57366b.rbs
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):196431
                                                                                                                                                                    Entropy (8bit):4.993245785978205
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:RCE3LVi9moMRTup6q3xfd7wi3dvxHeqw/WKcd8ns6AINT2q:kE3LVi99STkhfddt9eqHKcdKsdIF2q
                                                                                                                                                                    MD5:3883F437B5A4B78788C02F2FCA90C060
                                                                                                                                                                    SHA1:AC23D26F3505D868D144B8123412BC1725E6562D
                                                                                                                                                                    SHA-256:D567D23273A6DF512C81CB8208F284C148250CB0B3DF0E5240C3DAE4CF8C8B24
                                                                                                                                                                    SHA-512:0FC181999BD81B8B77EA63B3D1B74474A53DBF9092CF8C78086184EF36B4E8A900FD2D59A9CDE50AB9234B2C06E4439CD0CE7E472E8DC3BF5237A3A6041D34D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview: ...@IXOS.@.....@..qS.@.....@.....@.....@.....@.....@......&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}..Node.js..node-v16.13.0-x64.msi.@.....@.....@.....@......NodeIcon..&.{F86CDBAD-E789-405D-975B-4882F0593765}.....@.....@.....@.....@.......@.....@.....@.......@......Node.js......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{BE71D092-38E4-5DED-B176-D60079E51615}&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}.@......&.{1A357DF6-3AF1-5A76-AE55-3676CCFA4513}&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}.@......&.{26837A22-55BA-5207-B2DE-0F7366E8FB8E}&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}.@......&.{EE1FC8BD-57FF-514B-8950-359974C2C6B9}&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}.@......&.{8B344AC8-9B54-5327-9D16-CE528884AC7E}&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}.@......&.{EFFC4F74-183A-4237-BBD7-0CAD2B950053}&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}.@......&.{A194E0CC-E739-5C8B-947E-BD9463D8341A}&.{3B28E735-6
                                                                                                                                                                    C:\Program Files\nodejs\corepack
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                    Entropy (8bit):4.96886744110164
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hoKc7IMVSCCGse7LG5N2HxRXvyrN9/tkIwoJul8v3g28woJul8vN:kUpBGsXuvyrN9/heWvX8eWvN
                                                                                                                                                                    MD5:2D882093033288A5ECE51B00E61B9FC7
                                                                                                                                                                    SHA1:A6DBBC75EB40D2800B00AF19C2B2D9EB57CC616C
                                                                                                                                                                    SHA-256:2D19DE8EB70641D64C400C9D60730C23EE90DF465B6DFCD836557C05DC09306F
                                                                                                                                                                    SHA-512:A0143DB6567C642460EA3A28879B93FDF8ABC19882B94B2A6C33FA90AB0A414CF9D9D126E835DE18B6D35740750E1700F5B5AAA5244893DBE768C55D71DFC486
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview: #!/bin/sh..basedir=$(dirname "$(echo "$0" | sed -e 's,\\,/,g')")....case `uname` in.. *CYGWIN*) basedir=`cygpath -w "$basedir"`;;..esac....if [ -x "$basedir/node" ]; then.. exec "$basedir/node" "$basedir/node_modules/corepack/dist/corepack.js" "$@"..else .. exec node "$basedir/node_modules/corepack/dist/corepack.js" "$@"..fi..
                                                                                                                                                                    C:\Program Files\nodejs\corepack.cmd
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                    Entropy (8bit):5.131228734054412
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:V9qqhJ+uhDudBKQ5GulqGs5cI5HxcKCdBKQ5Gulqf:V91nm57XFb57y
                                                                                                                                                                    MD5:6BC8DBE75647DDC751BA9F017A95D55D
                                                                                                                                                                    SHA1:087B8D230FCA03CB955BA48A3E0D683E4291BF1B
                                                                                                                                                                    SHA-256:6E5A0C529EE640248E0774ABB5E06EAE23948C36576F69BED765DA67440A5B06
                                                                                                                                                                    SHA-512:DB807EF9900DCF4DE09EE777858F69A1E60B751E3B993C7B470BD7E5A3E5ECF484051FE1247CD04E0D5B3842AE1E2D03AB0E04AC2AD3CDD042E87A8254E7F8C7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview: @IF EXIST "%~dp0\node.exe" (.. "%~dp0\node.exe" "%~dp0\node_modules\corepack\dist\corepack.js" %*..) ELSE (.. @SETLOCAL.. @SET PATHEXT=%PATHEXT:;.JS;=;%.. node "%~dp0\node_modules\corepack\dist\corepack.js" %*..)
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmd
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):210
                                                                                                                                                                    Entropy (8bit):5.1233151447326675
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:V9qqhJ+uhDudBKQ5jkGs5cI5HxcKCdBKQ5jkf:V91nm5bFb5e
                                                                                                                                                                    MD5:C9F2EF3F39224FD8FB8BAF94508A669D
                                                                                                                                                                    SHA1:C4424DED70750F227C3B1973461F0345479F428B
                                                                                                                                                                    SHA-256:1AE428BF73FBD5921D0FDD3E24A3F7175B9B30F319EB74F7F7EDD1B17B75C4CD
                                                                                                                                                                    SHA-512:EBFD8FAE562E051C5C3494D5233DC9060E7EA9FBB838B2F45A3FD9CE6A150FFB061F1B8DC82A754F1386308501E697F009B2FE7016854FAB7CA6448E80051C1F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: @IF EXIST "%~dp0\node.exe" (.. "%~dp0\node.exe" "%~dp0\node_modules\corepack\dist\pnpx.js" %*..) ELSE (.. @SETLOCAL.. @SET PATHEXT=%PATHEXT:;.JS;=;%.. node "%~dp0\node_modules\corepack\dist\pnpx.js" %*..)
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:a /usr/bin/env pwsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):877
                                                                                                                                                                    Entropy (8bit):5.040292063862155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Hm0aBT/Uu6D7b+f3cTqHKFTC0/AdRFOu9FgmBkC0/AdGOuKgmTS:7eMD7fuqF20G5wap0GS91
                                                                                                                                                                    MD5:8CCB36E87ECDD3A96B61CB635DF41165
                                                                                                                                                                    SHA1:67110CDD403F0B1B28AD473128B371636BDDAB05
                                                                                                                                                                    SHA-256:CFB36DB014FF235957C3C683DA4FB5C433A74AF543E0EE643241D913B9F305E4
                                                                                                                                                                    SHA-512:4BD83CF7B0EAAFE68E182B9F5DC62AEDB65AC4E956BB58743CA908381AC4B655CF48C97DD97EB8A1F76FC65CE4B0762CEBAF2975F4224F1ED09D471084093A00
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/usr/bin/env pwsh..$basedir=Split-Path $MyInvocation.MyCommand.Definition -Parent....$exe=""..if ($PSVersionTable.PSVersion -lt "6.0" -or $IsWindows) {.. # Fix case when both the Windows and Linux builds of Node.. # are installed in the same directory.. $exe=".exe"..}..$ret=0..if (Test-Path "$basedir/node$exe") {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. } else {.. & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. }.. $ret=$LASTEXITCODE..} else {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. } else {.. & "node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. }.. $ret=$LASTEXITCODE..}..exit $ret..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:a /usr/bin/env pwsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):877
                                                                                                                                                                    Entropy (8bit):5.042812148093316
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Hm0aBT/Uu6D7b+f3cTqHKFTC0/AdRFSu9FcmBkC0/AdGSuKcmTS:7eMD7fuqF20GFMap0Gql1
                                                                                                                                                                    MD5:78F4348416256E896CA7CAFBE27B6CF6
                                                                                                                                                                    SHA1:5BFBAB388DA0B4C334FCB2B705DB6C9113B0B4F8
                                                                                                                                                                    SHA-256:0AD36833606A949E16232C24BC8BE79CE952B14CE13A237CC128BA305546D54A
                                                                                                                                                                    SHA-512:58FB5CE1778EB5512A9C755571C2DE53531F29B237F9EA1577BCE2BD95A833BF9D6D7C2D29E8AB1FD71090DA5B067F746064FCCC409078011CC27B8BBA215C0E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/usr/bin/env pwsh..$basedir=Split-Path $MyInvocation.MyCommand.Definition -Parent....$exe=""..if ($PSVersionTable.PSVersion -lt "6.0" -or $IsWindows) {.. # Fix case when both the Windows and Linux builds of Node.. # are installed in the same directory.. $exe=".exe"..}..$ret=0..if (Test-Path "$basedir/node$exe") {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/yarn.js" $args.. } else {.. & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/yarn.js" $args.. }.. $ret=$LASTEXITCODE..} else {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "node$exe" "$basedir/node_modules/corepack/dist/yarn.js" $args.. } else {.. & "node$exe" "$basedir/node_modules/corepack/dist/yarn.js" $args.. }.. $ret=$LASTEXITCODE..}..exit $ret..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\corepack\shims\yarn
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                    Entropy (8bit):4.9214374586240455
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hoKc7IMVSCCGse7LG5N2HxRXvyrN9/tkP6gicv3g276gicvN:kUpBGsXuvyrN9/zcvX+cvN
                                                                                                                                                                    MD5:73279716ADBF2E7B126952FE28A7AF03
                                                                                                                                                                    SHA1:F400500C0146BCB9C13D54D0A8D096A6DD187319
                                                                                                                                                                    SHA-256:C51D1DCE260DB23C153435814A662B349D52E939A0B401262C505B222EECC270
                                                                                                                                                                    SHA-512:816A4C9004C580D42A30E547AEB20E8EE8366B4E9C6FCB109AD4FD3564D95C2FE997A4CD291EE4550B918CB752CD3CD26FC4B72749677DFA08F27DFD5B133DF7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/bin/sh..basedir=$(dirname "$(echo "$0" | sed -e 's,\\,/,g')")....case `uname` in.. *CYGWIN*) basedir=`cygpath -w "$basedir"`;;..esac....if [ -x "$basedir/node" ]; then.. exec "$basedir/node" "$basedir/../dist/yarn.js" "$@"..else .. exec node "$basedir/../dist/yarn.js" "$@"..fi..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-adduser.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2612
                                                                                                                                                                    Entropy (8bit):5.019631672044739
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:m0/sqPBXGAkKSrN1QeOnwbk0vj5DUt/K7LRBv+T+bea7lD0UgfcAWFi:dzkjN1QedTv9DUE3RBGaB7lgAM
                                                                                                                                                                    MD5:438F98320F7C83F67D477ACFDB1049BA
                                                                                                                                                                    SHA1:64B6D0129548A36CA4C98746030429A814043474
                                                                                                                                                                    SHA-256:84596A2D34DB16EC3903EF5924F74F7D59F6A5DA51388A423630C60CD0A5CC9C
                                                                                                                                                                    SHA-512:13F9732D4009D296DA91B05F111BD169D3E24774C721C6C3266B88AFD2D3436D3393FE18CE18A24F24620A7E3B9B1A9BF46EAAC1D19198C762F1D497DE47AC56
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-adduser..section: 1..description: Add a registry user account..---....### Synopsis....```bash..npm adduser [--registry=url] [--scope=@orgname] [--auth-type=legacy]....aliases: login, add-user..```....Note: This command is unaware of workspaces.....### Description....Create or verify a user named `<username>` in the specified registry, and..save the credentials to the `.npmrc` file. If no registry is specified,..the default registry will be used (see [`config`](/using-npm/config)).....The username, password, and email are read in from prompts.....To reset your password, go to <https://www.npmjs.com/forgot>....To change your email address, go to <https://www.npmjs.com/email-edit>....You may use this command multiple times with the same user account to..authorize on a new machine. When authenticating on a new machine,..the username, password and email address must all match with..your existing record.....`npm login` is an alias to `adduser` and behaves exactly the same wa
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-bin.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1259
                                                                                                                                                                    Entropy (8bit):5.141264776897485
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:mzTNco/8F5Gzp+7vg5c7LpAitfXAu9PRbzfnvg5c75i3PhoPhYym1Ph4B:mzG3XGFc3+il59XUwep6
                                                                                                                                                                    MD5:558A8DDAE464ED476618C35D0522E931
                                                                                                                                                                    SHA1:F3693734F9E5E039235FF8804ED4011E7F22B9E8
                                                                                                                                                                    SHA-256:1F152CB4E4E097CE954804270384B01F7019C51B59189F6059395559C6D4FE42
                                                                                                                                                                    SHA-512:4356779097C0D91761CCFAF2F47304979C163BE771E7A6DFC4D81FB01CF2D0A78AB4CB9013EE33FB213F698AADDBE515035C8DF15D41BCCC0A676A33C0932D09
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-bin..section: 1..description: Display npm bin folder..---....### Synopsis....```bash..npm bin [-g|--global]..```....Note: This command is unaware of workspaces.....### Description....Print the folder where npm will install executables.....### Configuration.... AUTOGENERATED CONFIG DESCRIPTIONS START -->.. automatically generated, do not edit manually -->.. see lib/utils/config/definitions.js -->..#### `global`....* Default: false..* Type: Boolean....Operates in "global" mode, so that packages are installed into the `prefix`..folder instead of the current working directory. See..[folders](/configuring-npm/folders) for more on the differences in behavior.....* packages are installed into the `{prefix}/lib/node_modules` folder, instead.. of the current working directory...* bin files are linked to `{prefix}/bin`..* man pages are linked to `{prefix}/share/man`.... automatically generated, do not edit manually -->.. see lib/utils/config/definitions.js --
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-find-dupes.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7512
                                                                                                                                                                    Entropy (8bit):4.8514774140219945
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:6tnTonpzh4yYcCcylGMVPHyf6FJVpyUupyyubQ1rvaWcYatg7cYmZLcf:6GIyYWmNHplyZZuUrCWc3nif
                                                                                                                                                                    MD5:5077061ACCE5BF41DD7A6380DFEB5E96
                                                                                                                                                                    SHA1:75CF91A7C24319D58A98C028712B7643EF8E50AD
                                                                                                                                                                    SHA-256:946187B3BA0642F907B006ED3D11C7ED02F0CF7C5740CFD479561E347D764AE2
                                                                                                                                                                    SHA-512:F367447182C9570C873497B3DB79AA7A59646DD8194CC1C5D5E8D2A6CAB1AD18D86C931EF37FD0E423CE4CFC0E8290B362E2763CB0CE5AF429074DDE44C5FF59
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-find-dupes..section: 1..description: Find duplication in the package tree..---....### Synopsis....```bash..npm find-dupes..```....### Description....Runs `npm dedupe` in `--dry-run` mode, making npm only output the..duplications, without actually changing the package tree.....### Configuration.... AUTOGENERATED CONFIG DESCRIPTIONS START -->.. automatically generated, do not edit manually -->.. see lib/utils/config/definitions.js -->..#### `global-style`....* Default: false..* Type: Boolean....Causes npm to install the package into your local `node_modules` folder with..the same layout it uses with the global `node_modules` folder. Only your..direct dependencies will show in `node_modules` and everything they depend..on will be flattened in their `node_modules` folders. This obviously will..eliminate some deduping. If used with `legacy-bundling`, `legacy-bundling`..will be preferred..... automatically generated, do not edit manually -->.. see lib/util
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-outdated.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6722
                                                                                                                                                                    Entropy (8bit):4.885429218710922
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:YlkdmcfkvxobicasRCWP5ZdRV3ojtzYVRpla/yBQ1rvaWcYU+:Ylkn4qa457DYZOMrCWch+
                                                                                                                                                                    MD5:203CC6A89BF21A5C7B51EC2DD1388BC6
                                                                                                                                                                    SHA1:BDEB62BF0B4A6F2A20E7EE8F03CCFD717EFEE589
                                                                                                                                                                    SHA-256:82E59E88E8604906B050441CAF263A3EF70E6E97F34ACB0011DB3D128D79F4A8
                                                                                                                                                                    SHA-512:92F775A5C8704AC04A02C853A47910A24202E87751EA452EAD044A160E0267426A7E8D25DC1DC4F52E2E7A9B9141B5C4A49CA4B12519A6ED7F4CDC61E77C1964
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-outdated..section: 1..description: Check for outdated packages..---....### Synopsis....```bash..npm outdated [[<@scope>/]<pkg> ...]..```....### Description....This command will check the registry to see if any (or, specific) installed..packages are currently outdated.....By default, only the direct dependencies of the root project and direct..dependencies of your configured *workspaces* are shown...Use `--all` to find all outdated meta-dependencies as well.....In the output:....* `wanted` is the maximum version of the package that satisfies the semver.. range specified in `package.json`. If there's no available semver range.. (i.e. you're running `npm outdated --global`, or the package isn't.. included in `package.json`), then `wanted` shows the currently-installed.. version...* `latest` is the version of the package tagged as latest in the registry... Running `npm publish` with no special configuration will publish the.. package with a dist-tag of `latest`. This
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-test.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1697
                                                                                                                                                                    Entropy (8bit):5.066355234993623
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:mUu0bleffw4I97vg5c7UcYhVDZFMEwRCeWIqvg5c7hJxSvg5c75i45PhMGYdPh7d:mUuisfo/behPx3m9KGWtnR
                                                                                                                                                                    MD5:ECECD5F766E73895D0A47E8D8128E421
                                                                                                                                                                    SHA1:0BE2817B639B8837F63693A1585C0C5F5EC30B91
                                                                                                                                                                    SHA-256:1A67F7900CCDECE1EBEBFA9ED817C7B6757D1B100BFABB9C02E82650A2D8A5EA
                                                                                                                                                                    SHA-512:7C5779CE4488E4A01D7F3AD15417049174BE3DD32D9D34DD5581DC8FE016D1A3C8BA448D9E210CC7C07B39C5309F391AFEE173532BCF9882377B914C071E4D77
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-test..section: 1..description: Test a package..---....### Synopsis....```bash..npm test [-- <args>]....aliases: t, tst..```....### Description....This runs a predefined command specified in the `"test"` property of..a package's `"scripts"` object.....### Example....```json..{.. "scripts": {.. "test": "node test.js".. }..}..```....```bash..npm test..> npm@x.x.x test..> node test.js....(test.js output would be here)..```....### Configuration.... AUTOGENERATED CONFIG DESCRIPTIONS START -->.. automatically generated, do not edit manually -->.. see lib/utils/config/definitions.js -->..#### `ignore-scripts`....* Default: false..* Type: Boolean....If true, npm does not run scripts specified in package.json files.....Note that commands explicitly intended to run a particular script, such as..`npm start`, `npm stop`, `npm restart`, `npm test`, and `npm run-script`..will still run their intended script if `ignore-scripts` is set, but they..will *not* run any pre-
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-view.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5974
                                                                                                                                                                    Entropy (8bit):4.876696408338599
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:H89mowtDFQH5QlNDyvQFh6RGplQ1rvaWcYatg7cYmZLJxEF/rco:HSwtpQH+lZyoXtqrCWc3nv24o
                                                                                                                                                                    MD5:852B6B9B7E7DE9A48901335D7DF0807E
                                                                                                                                                                    SHA1:4B8300339D27442D222C8570177ED7386AB0B2EB
                                                                                                                                                                    SHA-256:909BD16ED9B3BBCF2FE1601680613977D71F52539E124E806E75251DC557C271
                                                                                                                                                                    SHA-512:80AA4D3C76D16BCBC8A37F4F930B0D680BD301736FB7720EC5D71896036F76BFB51EA22DB2468913D85D3FA9CD4BEEB3C2C0E1774866F768D432DB357A2B5835
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-view..section: 1..description: View registry info..---....### Synopsis....```bash..npm view [<@scope>/]<name>[@<version>] [<field>[.<subfield>]...]....aliases: info, show, v..```....### Description....This command shows data about a package and prints it to stdout.....As an example, to view information about the `connect` package from the registry, you would run:....```bash..npm view connect..```....The default version is `"latest"` if unspecified.....Field names can be specified after the package descriptor...For example, to show the dependencies of the `ronn` package at version..`0.3.5`, you could do the following:....```bash..npm view ronn@0.3.5 dependencies..```....You can view child fields by separating them with a period...To view the git repository URL for the latest version of `npm`, you would run the following command:....```bash..npm view npm repository.url..```....This makes it easy to view information about a dependency with a bit of..shell scripting. For ex
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npm-shrinkwrap-json.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                    Entropy (8bit):4.837518863755071
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:mTFubPGPhm09kbgCLX9vSm2cTGiz/TtljUThASwiBgPhme3rqPhfy:mTMTsk0Axtv/2YGOljGhphCkFo
                                                                                                                                                                    MD5:B1EB37728B9D193001A4FD1C6FE2BDCF
                                                                                                                                                                    SHA1:B00787EB6E08434C980B8469B497E0ED31B8E3C5
                                                                                                                                                                    SHA-256:4A2C92D8D10DE1BE474B03CDEA3F179EC05DF1967680C2BF87A6C4E28B924E6F
                                                                                                                                                                    SHA-512:66122D3724D033695016D44C390D205D1071D680A867EDB9FB7D88C76E147AA07558FCF4BAE7E4B2F35E4230E69564D9A27860C57C55409BD28C440F35BE7C21
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: npm-shrinkwrap.json..section: 5..description: A publishable lockfile..---....### Description....`npm-shrinkwrap.json` is a file created by [`npm..shrinkwrap`](/commands/npm-shrinkwrap). It is identical to..`package-lock.json`, with one major caveat: Unlike `package-lock.json`,..`npm-shrinkwrap.json` may be included when publishing a package.....The recommended use-case for `npm-shrinkwrap.json` is applications deployed..through the publishing process on the registry: for example, daemons and..command-line tools intended as global installs or `devDependencies`. It's..strongly discouraged for library authors to publish this file, since that..would prevent end users from having control over transitive dependency..updates.....If both `package-lock.json` and `npm-shrinkwrap.json` are present in a..package root, `npm-shrinkwrap.json` will be preferred over the..`package-lock.json` file.....For full details and description of the `npm-shrinkwrap.json` file format,..refer to the ma
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8039
                                                                                                                                                                    Entropy (8bit):4.805857990659884
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:O44KXTe+4c8ces8gnzoF/CaFdGxctLq0e9BUZpKv+LU3hHXXW0/rj9tFliwMGiv:ljXt38Ws/TdQmLqlBAy+shW0ttFpMTv
                                                                                                                                                                    MD5:C1CC41D54AFDE9ABCFBCC174C022D162
                                                                                                                                                                    SHA1:357D6C82F3F259596C30382472627C54A7C4350F
                                                                                                                                                                    SHA-256:B3433CC57A27363362D89B2E87C9391AEA32C9693B7B403970C28B031CAED305
                                                                                                                                                                    SHA-512:F1F75465574CFA2869A4121384F8CDF0E99BF16DF808947828F3D8008C31C239D455B50E39C561B5B2185F55F5CD4709867847BCC1F86C6898AFBE45D6AE0E64
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: developers..section: 7..description: Developer Guide..---....### Description....So, you've decided to use npm to develop (and maybe publish/deploy)..your project.....Fantastic!....There are a few things that you need to do above the simple steps..that your users will do to install your program.....### About These Documents....These are man pages. If you install npm, you should be able to..then do `man npm-thing` to get the documentation on a particular..topic, or `npm help thing` to see the same information.....### What is a Package....A package is:....* a) a folder containing a program described by a package.json file..* b) a gzipped tarball containing (a)..* c) a url that resolves to (b)..* d) a `<name>@<version>` that is published on the registry with (c)..* e) a `<name>@<tag>` that points to (d)..* f) a `<name>` that has a "latest" tag satisfying (e)..* g) a `git` url that, when cloned, results in (a).....Even if you never publish your package, you can still get a lot
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3475
                                                                                                                                                                    Entropy (8bit):4.846208190736518
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:mh4VbAgoARW4ltqKbG6RGivGLGcfhkqQvz8yVSP4tAlVwOWuffyNSkIS2q:zVbAgLTrq8GDivGLAoyiBGOQGK
                                                                                                                                                                    MD5:6CA84AFABFD58F8BCF8EC32279B63FB4
                                                                                                                                                                    SHA1:AD625A2426E48C3B5B463F2C250459B78C05F0E2
                                                                                                                                                                    SHA-256:0A66E3F69AA5BE8772144A49CC35A509DB26D399480F7B6B858AD421BB7341BC
                                                                                                                                                                    SHA-512:EBE86919A7F1D5C19A2DDBB0CECB197B63741EA68359EA56A78663B0EA49A26760F3836B27EE77858E447A0D07EF6255A07D45F229B17D4E941CFD65BA7E0D98
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ---..title: registry..section: 7..description: The JavaScript Package Registry..---....### Description....To resolve packages by name and version, npm talks to a registry website..that implements the CommonJS Package Registry specification for reading..package info.....npm is configured to use the **npm public registry** at..<https://registry.npmjs.org> by default. Use of the npm public registry is..subject to terms of use available at <https://docs.npmjs.com/policies/terms>.....You can configure npm to use any compatible registry you like, and even run..your own registry. Use of someone else's registry may be governed by their..terms of use.....npm's package registry implementation supports several..write APIs as well, to allow for publishing packages and managing user..account information.....The npm public registry is powered by a CouchDB database,..of which there is a public mirror at <https://skimdb.npmjs.com/registry>.....The registry URL used is determined by the scope of the pa
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-bugs.html
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5965
                                                                                                                                                                    Entropy (8bit):5.306646524012492
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:KYJSEHCkBHsGguqLQytT0YEzltZMqtomkVkVkxyX7skVkwBpkVkVkAILa/RKJ:KkTNkufy+YEz/ZMqtomkVkVkxKQkVk2G
                                                                                                                                                                    MD5:6B4C6CD63BDD3992B89ECAA9D1A0DADC
                                                                                                                                                                    SHA1:529E7ED0E76805DE02F542B47AC2B514A0B3C067
                                                                                                                                                                    SHA-256:78DD5FD204DBEE1B231001F39DA462B1B9E7AAA345FFE6E68E38A5079F28E32A
                                                                                                                                                                    SHA-512:4EEC93B3F349FC78ADE2B30044A2149DFE0CA8841D6AF50AB4F475F53CDEBE35D19186801DCAA4CB9B332BCE2768FE8B89F85FC4FD7AB758A9B3B567AA0C7539
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: <html><head>..<title>npm-bugs</title>..<style>..body {.. background-color: #ffffff;.. color: #24292e;.... margin: 0;.... line-height: 1.5;.... font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji";..}..#rainbar {.. height: 10px;.. background-image: linear-gradient(139deg, #fb8817, #ff4b01, #c12127, #e02aff);..}....a {.. text-decoration: none;.. color: #0366d6;..}..a:hover {.. text-decoration: underline;..}....pre {.. margin: 1em 0px;.. padding: 1em;.. border: solid 1px #e1e4e8;.. border-radius: 6px;.... display: block;.. overflow: auto;.... white-space: pre;.... background-color: #f6f8fa;.. color: #393a34;..}..code {.. font-family: SFMono-Regular, Consolas, "Liberation Mono", Menlo, Courier, monospace;.. font-size: 85%;.. padding: 0.2em 0.4em;.. background-color: #f6f8fa;.. color: #393a34;..}..pre > code {.. padding: 0;.. background-col
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-docs.html
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8380
                                                                                                                                                                    Entropy (8bit):5.227652981713183
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:fTNkuGYEz9ZTIamkVkVkxKQkVk2pkVkxRrz+uKkVkd/B+KkVkpkVkVkxoJ:xKfZTfm00pQ0N0Mz+uK0CB+K0S00T
                                                                                                                                                                    MD5:22A65B257328F8143C148B148E35A772
                                                                                                                                                                    SHA1:0FF5AF31744D8601DB81FEDF843E016D603345E5
                                                                                                                                                                    SHA-256:7A0B7CCB3BFF63BF7C3EB38E0BC17CCE50D915E794113EFC27B61EBDE54F423D
                                                                                                                                                                    SHA-512:493909DC5B6D1D19E582D87CC2F038D7E915EFED8821841E8169339583375DA4A2C48DD4786882715E8160D8B60ECAB21B26370C92FC7B885AE1B645A56BCCDE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: <html><head>..<title>npm-docs</title>..<style>..body {.. background-color: #ffffff;.. color: #24292e;.... margin: 0;.... line-height: 1.5;.... font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji";..}..#rainbar {.. height: 10px;.. background-image: linear-gradient(139deg, #fb8817, #ff4b01, #c12127, #e02aff);..}....a {.. text-decoration: none;.. color: #0366d6;..}..a:hover {.. text-decoration: underline;..}....pre {.. margin: 1em 0px;.. padding: 1em;.. border: solid 1px #e1e4e8;.. border-radius: 6px;.... display: block;.. overflow: auto;.... white-space: pre;.... background-color: #f6f8fa;.. color: #393a34;..}..code {.. font-family: SFMono-Regular, Consolas, "Liberation Mono", Menlo, Courier, monospace;.. font-size: 85%;.. padding: 0.2em 0.4em;.. background-color: #f6f8fa;.. color: #393a34;..}..pre > code {.. padding: 0;.. background-col
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\folders.html
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14261
                                                                                                                                                                    Entropy (8bit):5.162165595730593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:vTNkuF6LN40E2a2GrWQBZjOwDZxFV3pg9bCeql8bKbPZECGtpGoJ:hO7Y2GrWmZCwDfFJpg9eeql8aPyCGTh
                                                                                                                                                                    MD5:10E5AE7108AAA9A595E2CB86023300AD
                                                                                                                                                                    SHA1:4A93C258A147F7BEFA81657219A6A0838C0BC4BD
                                                                                                                                                                    SHA-256:2CC2C50FA0BA5523DDDD1B3DBEABE9C4663964BD9CD139177B60414B1F5E04A1
                                                                                                                                                                    SHA-512:A56E136D99CC1D5A9ED5772A2012D560F68781ADC4AC751055AD60CB9BDD95730B41D5C903789B1D19110F93A9FD5C472EC91E4B43362BD54A2074A3D4DC2F2A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: <html><head>..<title>folders</title>..<style>..body {.. background-color: #ffffff;.. color: #24292e;.... margin: 0;.... line-height: 1.5;.... font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji";..}..#rainbar {.. height: 10px;.. background-image: linear-gradient(139deg, #fb8817, #ff4b01, #c12127, #e02aff);..}....a {.. text-decoration: none;.. color: #0366d6;..}..a:hover {.. text-decoration: underline;..}....pre {.. margin: 1em 0px;.. padding: 1em;.. border: solid 1px #e1e4e8;.. border-radius: 6px;.... display: block;.. overflow: auto;.... white-space: pre;.... background-color: #f6f8fa;.. color: #393a34;..}..code {.. font-family: SFMono-Regular, Consolas, "Liberation Mono", Menlo, Courier, monospace;.. font-size: 85%;.. padding: 0.2em 0.4em;.. background-color: #f6f8fa;.. color: #393a34;..}..pre > code {.. padding: 0;.. background-colo
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\config.html
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):80113
                                                                                                                                                                    Entropy (8bit):5.069043576125822
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:wEVm8la4TEW9FXs/T1+H5DDD2/UaTO/oSBM:wEVm8lFTZ9Fc/V
                                                                                                                                                                    MD5:D2428F28EBFE4CF906ADE06934EC4738
                                                                                                                                                                    SHA1:72A34EBE34E64A403D75AB3C1E3B2DB79C74A70C
                                                                                                                                                                    SHA-256:24FE8604CEA301B459720102B02F7C8E6BD687FA7C3C4F135209E1797ECF3265
                                                                                                                                                                    SHA-512:8E7231BEA1CCCC5763105A3A23B4F974A991B6E79AEE9F3F89A97A70B1A8E378D38CD0E4B81769D882527D77E5E02574738BE1B6A7E469E86C6B2DFD08D6A888
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: <html><head>..<title>config</title>..<style>..body {.. background-color: #ffffff;.. color: #24292e;.... margin: 0;.... line-height: 1.5;.... font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji";..}..#rainbar {.. height: 10px;.. background-image: linear-gradient(139deg, #fb8817, #ff4b01, #c12127, #e02aff);..}....a {.. text-decoration: none;.. color: #0366d6;..}..a:hover {.. text-decoration: underline;..}....pre {.. margin: 1em 0px;.. padding: 1em;.. border: solid 1px #e1e4e8;.. border-radius: 6px;.... display: block;.. overflow: auto;.... white-space: pre;.... background-color: #f6f8fa;.. color: #393a34;..}..code {.. font-family: SFMono-Regular, Consolas, "Liberation Mono", Menlo, Courier, monospace;.. font-size: 85%;.. padding: 0.2em 0.4em;.. background-color: #f6f8fa;.. color: #393a34;..}..pre > code {.. padding: 0;.. background-color
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\orgs.html
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7206
                                                                                                                                                                    Entropy (8bit):5.196375955017253
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:zTNkuHzHVBNcXdiCnZMmC3cZm30PCOwSoJ:ddrcUCZMv3cZy0PCv
                                                                                                                                                                    MD5:3A7B5C9CCCA266F8C3A1694F3B851598
                                                                                                                                                                    SHA1:B30D856357C67B35BDC44307A56A8644A35E9C53
                                                                                                                                                                    SHA-256:DAEC9E0CE772227B22EB1516B29B4E22825BBA866442F56D6F451C19FE4BE735
                                                                                                                                                                    SHA-512:5C0726351D0150E54F4CDB07D925193B7B8FE35324A258B2EA43805EF6D06212F1D066F60F16FABF9258FC5ABCCDE56D6DC16AD0408390455AB5D0AEA0F91EDD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: <html><head>..<title>orgs</title>..<style>..body {.. background-color: #ffffff;.. color: #24292e;.... margin: 0;.... line-height: 1.5;.... font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji";..}..#rainbar {.. height: 10px;.. background-image: linear-gradient(139deg, #fb8817, #ff4b01, #c12127, #e02aff);..}....a {.. text-decoration: none;.. color: #0366d6;..}..a:hover {.. text-decoration: underline;..}....pre {.. margin: 1em 0px;.. padding: 1em;.. border: solid 1px #e1e4e8;.. border-radius: 6px;.... display: block;.. overflow: auto;.... white-space: pre;.... background-color: #f6f8fa;.. color: #393a34;..}..code {.. font-family: SFMono-Regular, Consolas, "Liberation Mono", Menlo, Courier, monospace;.. font-size: 85%;.. padding: 0.2em 0.4em;.. background-color: #f6f8fa;.. color: #393a34;..}..pre > code {.. padding: 0;.. background-color:
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\removal.html
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5837
                                                                                                                                                                    Entropy (8bit):5.23521820119129
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:OJSEHCkBHsGguqL3n0RvFoSzbwkKROlbfLS/RKJ:mTNkuvRdo5kkEzmoJ
                                                                                                                                                                    MD5:0AD4FE9AEA7BC3A02FFA57AFCA9148DD
                                                                                                                                                                    SHA1:DECC8235E9A3F284BDF6E92877E098FFD174B7E9
                                                                                                                                                                    SHA-256:22CB3D5DFB321FBD2D77C75C270D384F75E3EFDD66646569D61C4C96E8101A12
                                                                                                                                                                    SHA-512:FD155CA667845F53C10FB19FE1A7F14F21A8FC74274C7AC3470753DBBF8815F362AD75BE0A01CD225EE7B6112EDAAB9EA82D797A6DDAE7A55CE742301D989306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: <html><head>..<title>removal</title>..<style>..body {.. background-color: #ffffff;.. color: #24292e;.... margin: 0;.... line-height: 1.5;.... font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji";..}..#rainbar {.. height: 10px;.. background-image: linear-gradient(139deg, #fb8817, #ff4b01, #c12127, #e02aff);..}....a {.. text-decoration: none;.. color: #0366d6;..}..a:hover {.. text-decoration: underline;..}....pre {.. margin: 1em 0px;.. padding: 1em;.. border: solid 1px #e1e4e8;.. border-radius: 6px;.... display: block;.. overflow: auto;.... white-space: pre;.... background-color: #f6f8fa;.. color: #393a34;..}..code {.. font-family: SFMono-Regular, Consolas, "Liberation Mono", Menlo, Courier, monospace;.. font-size: 85%;.. padding: 0.2em 0.4em;.. background-color: #f6f8fa;.. color: #393a34;..}..pre > code {.. padding: 0;.. background-colo
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\birthday.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):305
                                                                                                                                                                    Entropy (8bit):4.881739739753764
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:SDKk3vkcu9k7HNlXPLAVaNxLXq7KZcLIypBBY6:SWk3w9k7tljjNXqGu7BY6
                                                                                                                                                                    MD5:C938DB3C77493AA9BF39FBCCDCA141EB
                                                                                                                                                                    SHA1:CCB2A62B910F5B01F974815CFF53CFB859D66104
                                                                                                                                                                    SHA-256:47CD004C1150831959FD1C9AE0D20AD8D5A0C2458B629A71E08014AD2F7D51EE
                                                                                                                                                                    SHA-512:ECBC1340C21C85CD4912E7EF033E8E9E305F69B41442086A582FD69DA373C95674CA5E16F1B97F374B518A9A4EC0365AD1BDD12BAAD270526F42DCBDC5B9A7F2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const BaseCommand = require('./base-command.js')....class Birthday extends BaseCommand {.. exec (args, cb) {.. this.npm.config.set('package', ['@npmcli/npm-birthday']).. this.npm.config.set('yes', true).. return this.npm.commands.exec(['npm-birthday'], cb).. }..}....module.exports = Birthday..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\config.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):7819
                                                                                                                                                                    Entropy (8bit):4.765646864674862
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:4aVUAC0ylsDtErHIF41Q8M6IdnreHCcy0zb/t47CCaG0:4aC0ZtErHIFB8nIdnyHCchzbl0kG0
                                                                                                                                                                    MD5:2516846BFEA1631A9C21BFF392FE2826
                                                                                                                                                                    SHA1:382C04B0D2C1A9493007C047E7C2252D30C6675B
                                                                                                                                                                    SHA-256:A374C86083D778F21BAB0AAD40642257F3AD06719B2396677BC2568C83E476DE
                                                                                                                                                                    SHA-512:546547C13A70A1F00F6356D2583E17F1BE473D7AB4A1189651A4FE978D02E13584BC14867D9285E28C3360EACD7B2CD74F070A79E9C562BF94C325FF9D1360F7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // don't expand so that we only assemble the set of defaults when needed..const configDefs = require('./utils/config/index.js')....const mkdirp = require('mkdirp-infer-owner')..const { dirname } = require('path')..const { promisify } = require('util')..const fs = require('fs')..const readFile = promisify(fs.readFile)..const writeFile = promisify(fs.writeFile)..const { spawn } = require('child_process')..const { EOL } = require('os')..const ini = require('ini')..const localeCompare = require('@isaacs/string-locale-compare')('en')....// take an array of `[key, value, k2=v2, k3, v3, ...]` and turn into..// { key: value, k2: v2, k3: v3 }..const keyValues = args => {.. const kv = {}.. for (let i = 0; i < args.length; i++) {.. const arg = args[i].split('=').. const key = arg.shift().. const val = arg.length ? arg.join('=').. : i < args.length - 1 ? args[++i].. : ''.. kv[key.trim()] = val.trim().. }.. return kv..}....const publicVar = k => !/^(\/\/[^:]+:)?_/.test(k).
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\dedupe.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1565
                                                                                                                                                                    Entropy (8bit):4.740309040079584
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:D4LA7+ZRMiGsRZMjaztpUjazOp7jazDEZ5lxHsrJwBVRFbfyFU9n8gwCppzWBZ:cLA7+jvGSb5PSInKMtwpJKSmG0D
                                                                                                                                                                    MD5:1DF0462CA52B8D6B2D7AFD4A6AD0FE10
                                                                                                                                                                    SHA1:98D48C83CFF2262878FA3AD5316A6C314954AC31
                                                                                                                                                                    SHA-256:7B4F0145C632370FAB2AC475F1A57B3893A09E120088177B80E3D52745255B0E
                                                                                                                                                                    SHA-512:6854BF273F72BEE52C54E82FA383392985073798A1D4620B0B8D08FEE66FC2D7D2B3B804685E3BEEEB900E373342E1E5F9351E4BDD3F3890F6DCAAD1360A657C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // dedupe duplicated packages, or find them in the tree..const Arborist = require('@npmcli/arborist')..const reifyFinish = require('./utils/reify-finish.js')....const ArboristWorkspaceCmd = require('./workspaces/arborist-cmd.js')....class Dedupe extends ArboristWorkspaceCmd {.. /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get description () {.. return 'Reduce duplication in the package tree'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get name () {.. return 'dedupe'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get params () {.. return [.. 'global-style',.. 'legacy-bundling',.. 'strict-peer-deps',.. 'package-lock',.. 'omit',.. 'ignore-scripts',.. 'audit',.. 'bin-links',.. 'fund',.. 'dry-run',.. ...super.params,.. ].. }.... exec (args, cb) {.. this.dedupe(args).then(() => cb()).catch(cb).. }.... async dedupe (a
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\help-search.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6140
                                                                                                                                                                    Entropy (8bit):4.578217321545643
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:3DGUS1AOnHtwDb2n2RavWnEVYnmjgEn/NNzxEnoqNh3/DyBgtvRQ5nn2c3JC4TFc:TG5mWHtS22AvWEVGEnVJxEnrD3/+WtvF
                                                                                                                                                                    MD5:E6E5D8D6C233033E8D0F8111C641CFE7
                                                                                                                                                                    SHA1:BAE6C8185BF429D67C12EC9338C81553B55FE7D6
                                                                                                                                                                    SHA-256:AE009A34228A1FE7270D698A8C1352FF6B5361F7F764714CCCFB4BE62B215DB5
                                                                                                                                                                    SHA-512:1503CC1E060DDD4066167B3BA79A3EFEED032969306706960FAF2A2332FD270B72153231085020A00085CA4759AD84D27C9046F00A2C47451761B83A0B16E9E5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const fs = require('fs')..const path = require('path')..const color = require('ansicolors')..const { promisify } = require('util')..const glob = promisify(require('glob'))..const readFile = promisify(fs.readFile)..const BaseCommand = require('./base-command.js')....class HelpSearch extends BaseCommand {.. static get description () {.. return 'Search npm help documentation'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get name () {.. return 'help-search'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get usage () {.. return ['<text>'].. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get params () {.. return ['long'].. }.... exec (args, cb) {.. this.helpSearch(args).then(() => cb()).catch(cb).. }.... async helpSearch (args) {.. if (!args.length).. return this.npm.output(this.usage).... const docPath = path.resolve(__dirname, '..', 'docs/content')..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\install.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6310
                                                                                                                                                                    Entropy (8bit):4.677711673535774
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:Nn5TSoHnJADUX6gZJpiA65g5rtwJ1lRaDYtsXNtd:N5WeKD86gZvDtuXTsXNtd
                                                                                                                                                                    MD5:150D79B6129777D348ED5E8883CD335A
                                                                                                                                                                    SHA1:7DCB9D6978BC8D0AF7FEB9A1D4FA7135A55AF8D9
                                                                                                                                                                    SHA-256:8954B9BD5703C79CE0AB39D3847D1B83ADE53CC2CDE03262A3F85775881CBC4A
                                                                                                                                                                    SHA-512:DDB2BC0C86CBFC3899B89C066223F814B1C20E85A95BB81406AB6B76ECD44534BA6491B0105F81347F6371A7BF4FDC058A192F6EF09532CD22E2D757E07C116F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: /* eslint-disable camelcase */../* eslint-disable standard/no-callback-literal */..const fs = require('fs')..const util = require('util')..const readdir = util.promisify(fs.readdir)..const reifyFinish = require('./utils/reify-finish.js')..const log = require('npmlog')..const { resolve, join } = require('path')..const Arborist = require('@npmcli/arborist')..const runScript = require('@npmcli/run-script')..const pacote = require('pacote')..const checks = require('npm-install-checks')....const ArboristWorkspaceCmd = require('./workspaces/arborist-cmd.js')..class Install extends ArboristWorkspaceCmd {.. /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get description () {.. return 'Install a package'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get name () {.. return 'install'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get params () {.. return [.. 'save',.. 'save-exact'
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\pkg.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4020
                                                                                                                                                                    Entropy (8bit):4.736001512024272
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:tMkSJAC0ynEM9twN3w2Q5myhDYtxZLTvpbZLnIQ0aT48wwyCLTD2+:OJKC0CEitE3N+mu2x1Tp1nI1aUdN6u+
                                                                                                                                                                    MD5:F9C7F6B5B87BC88908E90131B0F38CDA
                                                                                                                                                                    SHA1:BEFEAAAE0F130D4D635434634D0146631D3A5988
                                                                                                                                                                    SHA-256:81969E0FB8308C39F7361E47C0EB0B43069EF494E6AD213FEA3FF7BB5388A7DA
                                                                                                                                                                    SHA-512:1582F4039DEAB6A6A6D888B9165DE4BA659A2657F04F7602A2271598AD2657765CE0F65E130ED36839D146687315D3C2C0A18ED6797BC478D76CB3CC29B741B3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const PackageJson = require('@npmcli/package-json')..const BaseCommand = require('./base-command.js')..const Queryable = require('./utils/queryable.js')....class Pkg extends BaseCommand {.. static get description () {.. return 'Manages your package.json'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get name () {.. return 'pkg'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get usage () {.. return [.. 'set <key>=<value> [<key>=<value> ...]',.. 'get [<key> [<key> ...]]',.. 'delete <key> [<key> ...]',.. ].. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get params () {.. return [.. 'force',.. 'json',.. 'workspace',.. 'workspaces',.. ].. }.... exec (args, cb) {.. this.prefix = this.npm.localPrefix.. this.pkg(args).then(() => cb()).catch(cb).. }.... execWorkspaces (args, filters, cb) {.. this.pkgWorkspaces(args, filter
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\star.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2425
                                                                                                                                                                    Entropy (8bit):4.672728393794685
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:NTdXLsSdAl9n5twE8nWe6RcOOuj0s7EFf+:N1LsSdA3n5twE8nWe6RcJpFf+
                                                                                                                                                                    MD5:042E7F23F9C5D1DAC06289F3925E1CBF
                                                                                                                                                                    SHA1:A3C87AB415C7309E9B1B2FFF2224EB656123206D
                                                                                                                                                                    SHA-256:7FE90399C68E149EC5B3B772E45CD5D323F3E54365DC7A440D6D67C5EF9DFED1
                                                                                                                                                                    SHA-512:38E49B941B82BCFCB8E67CDDF47A4A94ED570592B84FDB6FD31E60936F36FED98256D2EB6C23247DD6AF35D0925B6646CE4E939E15A43275B08D2E8B52E984F5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const fetch = require('npm-registry-fetch')..const log = require('npmlog')..const npa = require('npm-package-arg')....const getIdentity = require('./utils/get-identity')....const BaseCommand = require('./base-command.js')..class Star extends BaseCommand {.. static get description () {.. return 'Mark your favorite packages'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get name () {.. return 'star'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get usage () {.. return ['[<pkg>...]'].. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get params () {.. return [.. 'registry',.. 'unicode',.. ].. }.... exec (args, cb) {.. this.star(args).then(() => cb()).catch(cb).. }.... async star (args) {.. if (!args.length).. throw new Error(this.usage).... // if we're unstarring, then show an empty star image.. // otherwise, show the full star image..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\team.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5076
                                                                                                                                                                    Entropy (8bit):4.700966537178868
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:i8UGx0z8SOARzUz4zizUncVtwN+tU7+19dmPm0kmr05m8scmSssLaWVLIspZ:luzh/RzUz4zizoItu7Q9dmVkm45m1cms
                                                                                                                                                                    MD5:AC85638E0B415E621BC7EC90724B29CC
                                                                                                                                                                    SHA1:E1E88B16D433601390C615731C41DCD4852D5FA6
                                                                                                                                                                    SHA-256:E102A858B7F5E64721B3AF99736A42E6D2E4955234F87F2E96DA57EFE6272482
                                                                                                                                                                    SHA-512:1B0E30E6B22764B6F3F4A8F0C8DA0780FF02A4E8EC9945B924D1EF95995952F056E0FDEA754894D05777730E29B4196DF66F7DAC6696BCEF8C85E4F4544A0780
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const columns = require('cli-columns')..const libteam = require('libnpmteam')....const otplease = require('./utils/otplease.js')....const BaseCommand = require('./base-command.js')..class Team extends BaseCommand {.. static get description () {.. return 'Manage organization teams and team memberships'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get name () {.. return 'team'.. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get usage () {.. return [.. 'create <scope:team> [--otp <otpcode>]',.. 'destroy <scope:team> [--otp <otpcode>]',.. 'add <scope:team> <user> [--otp <otpcode>]',.. 'rm <scope:team> <user> [--otp <otpcode>]',.. 'ls <scope>|<scope:team>',.. ].. }.... /* istanbul ignore next - see test/lib/load-all-commands.js */.. static get params () {.. return [.. 'registry',.. 'otp',.. 'parseable',.. 'json',.. ].. }.... async completion (opts) {.
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\utils\ansi-trim.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                    Entropy (8bit):5.147859487933428
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:qo0SF3ntRIU5xmM4m5B1ZCFHvNcme55BxnBHPHEA+FMExQ0BbwIb0FlMy:51LbmM15B1iNcme55BxnBHPkA+FHW0BA
                                                                                                                                                                    MD5:B6E85753130591B18D2B4F7ED5F74156
                                                                                                                                                                    SHA1:1784833887A6B98D8D49185B335F162B5593162A
                                                                                                                                                                    SHA-256:2A60F88CC39F8F1FFC529927A7BC49A3E84C35D1393192AB62530ECD504F1721
                                                                                                                                                                    SHA-512:D2827D09A5C2262ECCAB01C0F30E98AEACBB5AA7FEA5C0536828E561D257C3E7A005F0DFC89D14842906D53930076EB504BF1C921F95261D7DE6AC4C39C60CE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const r = new RegExp('\x1b(?:\\[(?:\\d+[ABCDEFGJKSTm]|\\d+;\\d+[Hfm]|' +.. '\\d+;\\d+;\\d+m|6n|s|u|\\?25[lh])|\\w)', 'g')..module.exports = str => str.replace(r, '')..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\utils\queryable.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10144
                                                                                                                                                                    Entropy (8bit):4.708278625235737
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:KPNHp94RlWlzJcTJrvFEGuj2tEvQsUnycaGyZFZZJWdBhw9GNRbBe9HKWc:mpivoSTJrBOBQHt2jHfQ0Zc
                                                                                                                                                                    MD5:B49DDA3AF4BFEFE219221EE5BA3B59E7
                                                                                                                                                                    SHA1:0AFA6B571CEC87953F7C9CC7DF3CE31F19694848
                                                                                                                                                                    SHA-256:639850D70B601251ED3539105BAEC6965D0086FB14B64808D2089949C26ACE0C
                                                                                                                                                                    SHA-512:D18C803C3C4C6029E6915AAF3E7362FA40E0EB2A426F4A0E54A57D1AE63E390AD0CA98406B99848EC1E9FEF7FE897B4E219420781D3AE4061BAB4CA5A073E5BD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const util = require('util')..const _data = Symbol('data')..const _delete = Symbol('delete')..const _append = Symbol('append')....const sqBracketsMatcher = str => str.match(/(.+)\[([^\]]+)\]\.?(.*)$/)....// replaces any occurence of an empty-brackets (e.g: []) with a special..// Symbol(append) to represent it, this is going to be useful for the setter..// method that will push values to the end of the array when finding these..const replaceAppendSymbols = str => {.. const matchEmptyBracket = str.match(/^(.*)\[\]\.?(.*)$/).... if (matchEmptyBracket) {.. const [, pre, post] = matchEmptyBracket.. return [...replaceAppendSymbols(pre), _append, post].filter(Boolean).. }.... return [str]..}....const parseKeys = (key) => {.. const sqBracketItems = new Set().. sqBracketItems.add(_append).. const parseSqBrackets = (str) => {.. const index = sqBracketsMatcher(str).... // once we find square brackets, we recursively parse all these.. if (index) {.. const preSqBracketPor
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\lib\utils\replace-info.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):795
                                                                                                                                                                    Entropy (8bit):4.644370095935263
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:6ykz146ejc/kICL9EbuKZFM7fAHxCop9CYJ5+6B/S:6zje6kI0V7MxZp9l5+6k
                                                                                                                                                                    MD5:42D79509441C3C302129F8402DC880C4
                                                                                                                                                                    SHA1:4A2513BC3A8B08DA5A0C0BA0AA75E84B2A10426E
                                                                                                                                                                    SHA-256:976FD144C4987BE7C71D31DE002D7495A21D67B505CAA90485BD60CE253F3E0E
                                                                                                                                                                    SHA-512:CF21547C00CC22F4F80C0C8FCFEB7373DB8F421CC85BE64AB1AFDCEFA43349299267D41AB3B1668B3CFD5C79EB3F5A04BDB573726F6E5AFB49964B4B8F571EBF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const URL = require('url').URL....// replaces auth info in an array of arguments or in a strings..function replaceInfo (arg) {.. const isArray = Array.isArray(arg).. const isString = str => typeof str === 'string'.... if (!isArray && !isString(arg)).. return arg.... const testUrlAndReplace = str => {.. try {.. const url = new URL(str).. return url.password === '' ? str : str.replace(url.password, '***').. } catch (e) {.. return str.. }.. }.... const args = isString(arg) ? arg.split(' ') : arg.. const info = args.map(a => {.. if (isString(a) && a.indexOf(' ') > -1).. return a.split(' ').map(testUrlAndReplace).join(' ').... return testUrlAndReplace(a).. }).... return isString(arg) ? info.join(' ') : info..}....module.exports = replaceInfo..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2394
                                                                                                                                                                    Entropy (8bit):5.13743106282264
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:RSaP72h4GiDuc+naHKim2hw8Ou2hPDrGUWpiWpgcWvQMIrQwcWvlGZhZwW33ji3j:RRP7Gq+nGw8tGPDyUrWSQMIblxW3zi3j
                                                                                                                                                                    MD5:B1511AB6E3A231C0402AE7A1566B0DC5
                                                                                                                                                                    SHA1:F445D28784DB1308295EE0EB1698C51FF3FB2679
                                                                                                                                                                    SHA-256:9D1276B43F8B47B46AD16860B0F8614849CC91EBBDA3848BE444D36F013A3EB5
                                                                                                                                                                    SHA-512:F394319E1EC882A995F236FF00CD6CAFDCE5962D5C1F00F724BA7130F69312EAD41C6ACC6E4E6E343F24E35A62658D4E880B1961CBDD95AE4B6C8A2AD4A66534
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-DEPRECATE" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-deprecate\fR \- Deprecate a version of a package...SS Synopsis...P...RS 2...nf..npm deprecate <pkg>[@<version range>] <message>...fi...RE...P..Note: This command is unaware of workspaces\....SS Description...P..This command will update the npm registry entry for a package, providing a..deprecation warning to all who attempt to install it\....P..It works on version ranges \fIhttps://semver\.npmjs\.com/\fR as well as specific..versions, so you can do something like this:...P...RS 2...nf..npm deprecate my\-thing@"< 0\.2\.3" "critical bug fixed in v0\.2\.3"...fi...RE...P..SemVer ranges passed to this command are interpreted such that they \fIdo\fR..include prerelease versions\. For example:...P...RS 2...nf..npm deprecate my\-thing@1\.x "1\.x is no longer supported"...fi...RE...P..In this case, a version \fBmy\-thing@1\.0\.0\-beta\.0\fP will also be deprecated\....P..You must be the package owner to deprecate something\. Se
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-diff.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):12093
                                                                                                                                                                    Entropy (8bit):5.034752998231316
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:fbWR6sVSsaS79c+3DH67/L86nNqIbvhynycmMiVh2YTGPwparP6WYTCtd95Y:f+6st3zKJcIbJInmMiVYYTQwpeP6WYuM
                                                                                                                                                                    MD5:CCBE5E08A8FCF80E190ECDDEBD79AEEF
                                                                                                                                                                    SHA1:8743F322C6E8A587675AD3F7D3D4E3897E8EAB30
                                                                                                                                                                    SHA-256:26AF24321D49087148852478DCE024CE3DD8AB8B84FD91846AD1D4D96AC2D84F
                                                                                                                                                                    SHA-512:509ADE619FB1AD67CD3354B448385386B15A1494D5F4115DC8EEF25C3DEB968C5DDBCE8AC3B917ED81ED906551913545C06B14D4F0C661B4052C4BC40AD4950E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-DIFF" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-diff\fR \- The registry diff command...SS Synopsis...P...RS 2...nf..npm diff [\.\.\.<paths>]..npm diff \-\-diff=<pkg\-name> [\.\.\.<paths>]..npm diff \-\-diff=<version\-a> [\-\-diff=<version\-b>] [\.\.\.<paths>]..npm diff \-\-diff=<spec\-a> [\-\-diff=<spec\-b>] [\.\.\.<paths>]..npm diff [\-\-diff\-ignore\-all\-space] [\-\-diff\-name\-only] [\.\.\.<paths>]...fi...RE...SS Description...P..Similar to its \fBgit diff\fP counterpart, this command will print diff patches..of files for packages published to the npm registry\....RS 0...IP \(bu 2..\fBnpm diff \-\-diff=<spec\-a> \-\-diff=<spec\-b>\fP.. Compares two package versions using their registry specifiers, e\.g:.. \fBnpm diff \-\-diff=pkg@1\.0\.0 \-\-diff=pkg@^2\.0\.0\fP\|\. It's also possible to.. compare across forks of any package,.. e\.g: \fBnpm diff \-\-diff=pkg@1\.0\.0 \-\-diff=pkg\-fork@1\.0\.0\fP\|\... Any valid spec can be used, so that it's also possible to compa
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explore.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1460
                                                                                                                                                                    Entropy (8bit):5.188851083227186
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:9SVx2LX5GnaDinQ/HkURga2wakl6ygFvgBWvlh5TdF8ALmJyFvgBWvUjUXsRa:9SVx2tGn3Q/HZ/2RmgcWvlrBSFycWvU8
                                                                                                                                                                    MD5:F653FCB8E4293C1DC21C2DDF2CED4E01
                                                                                                                                                                    SHA1:293B954F8B4D5870975964AF99570179CD844474
                                                                                                                                                                    SHA-256:916EC33AAB0BA0BEB2ED31E6D96B59DB75EE7D855DC04C26AA9685780AED757E
                                                                                                                                                                    SHA-512:520BF83671642B5655B86F9D1DC4F64F8282CD4D3573E272C353577EF0081D97D1DC18AEF0E5433B59831C7D9593FE0E541A696A6247C6EAD5ACA3A5E81D1F27
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-EXPLORE" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-explore\fR \- Browse an installed package...SS Synopsis...P...RS 2...nf..npm explore <pkg> [ \-\- <command>]...fi...RE...P..Note: This command is unaware of workspaces\....SS Description...P..Spawn a subshell in the directory of the installed package specified\....P..If a command is specified, then it is run in the subshell, which then..immediately terminates\....P..This is particularly handy in the case of git submodules in the..\fBnode_modules\fP folder:...P...RS 2...nf..npm explore some\-dependency \-\- git pull origin master...fi...RE...P..Note that the package is \fInot\fR automatically rebuilt afterwards, so be..sure to use \fBnpm rebuild <pkg>\fP if you make any changes\....SS Configuration..<!\-\- AUTOGENERATED CONFIG DESCRIPTIONS START \-\->..<!\-\- automatically generated, do not edit manually \-\->..<!\-\- see lib/utils/config/definitions\.js \-\->...SS \fBshell\fP...RS 0...IP \(bu 2..Default: SHELL environment
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1901
                                                                                                                                                                    Entropy (8bit):5.184962127575124
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:gS22jG27J0IaAgcWvQMIrQwcWvvM4u2lFodcWvUQXg:gBw9H8QMIbvMKGRhXg
                                                                                                                                                                    MD5:3198EA6DE70BC2C4685627BE45D5ABCD
                                                                                                                                                                    SHA1:4EA58A5B283964A7D64B1F39CF5EA67A547AA2A0
                                                                                                                                                                    SHA-256:B92980858B1EF9E92D60D262F10D0C5E5C800FF1A768879B384C7F15554D7714
                                                                                                                                                                    SHA-512:54FDCB6F01FF7D365B73657FD0D64DA24C0CCBAC9EAE4C0FE578852CB15EF3D4EB018620BE4C66B2C2598320E7D562716D701E62751B98E6C52F9E1568BCF81E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-STAR" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-star\fR \- Mark your favorite packages...SS Synopsis...P...RS 2...nf..npm star [<pkg>\.\.\.]...fi...RE...P..Note: This command is unaware of workspaces\....SS Description...P.."Starring" a package means that you have some interest in it\. It's..a vaguely positive way to show that you care\....P..It's a boolean thing\. Starring repeatedly has no additional effect\....SS More...P..There's also these extra commands to help you manage your favorite packages:...SS Unstar...P..You can also "unstar" a package using npm help \fBunstar\fP...P.."Unstarring" is the same thing, but in reverse\....SS Listing stars...P..You can see all your starred packages using npm help \fBstars\fP...SS Configuration..<!\-\- AUTOGENERATED CONFIG DESCRIPTIONS START \-\->..<!\-\- automatically generated, do not edit manually \-\->..<!\-\- see lib/utils/config/definitions\.js \-\->...SS \fBregistry\fP...RS 0...IP \(bu 2..Default: "https://registry\.npmjs\.
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13336
                                                                                                                                                                    Entropy (8bit):5.028228004582712
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:JpcqF4YYYTh2ehCZMLR/ot1G1ZNSE+qYeP6WYub9Fui:Jpcqaxk5TyWJii
                                                                                                                                                                    MD5:49C0E5C33062909E4B15E47D8862902E
                                                                                                                                                                    SHA1:03800F1C6D42296A1DA7B8AB2A48769B855D0BF8
                                                                                                                                                                    SHA-256:7CA07DFECD0ECB1D251AF6F92FC3D860A94473948267D99626E90FED62670D85
                                                                                                                                                                    SHA-512:B5D01255447145F63FD1AB2FDF00A5CAEB43404C71FBEABF5336277B0067D995C4019D218DC5FE7752081FC7563AE7A90EEDAC43080405CBD1CC23937AD87F4D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-UPDATE" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-update\fR \- Update packages...SS Synopsis...P...RS 2...nf..npm update [\-g] [<pkg>\.\.\.]....aliases: up, upgrade...fi...RE...SS Description...P..This command will update all the packages listed to the latest version..(specified by the \fBtag\fP config), respecting the semver constraints of..both your package and its dependencies (if they also require the same..package)\....P..It will also install missing packages\....P..If the \fB\-g\fP flag is specified, this command will update globally installed..packages\....P..If no package name is specified, all packages in the specified location (global..or local) will be updated\....SS Example...P..For the examples below, assume that the current package is \fBapp\fP and it depends..on dependencies, \fBdep1\fP (\fBdep2\fP, \.\. etc\.)\. The published versions of \fBdep1\fP..are:...P...RS 2...nf..{.. "dist\-tags": { "latest": "1\.2\.2" },.. "versions": [.. "1\.2\.2",.. "1\.
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-version.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8991
                                                                                                                                                                    Entropy (8bit):5.029407408228599
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:O9bcrk4cRBp3iqoarP6WYTCtd908kRCiiK/NHBp6idZw/uLz:Otcrk4cRBp3zoeP6WYub908AptVMWz
                                                                                                                                                                    MD5:87823FE72F083058CF5FD702B823DC39
                                                                                                                                                                    SHA1:3502CD61C6E0B3892B57C0CFEE45E0D53F5C1647
                                                                                                                                                                    SHA-256:8D2530C84C47272B72D467A63727C948ADD6B0CD8590ADE6EB2C0020AB554133
                                                                                                                                                                    SHA-512:E921CDB28865051D335084DF5093B20A87BB1052974491D5FA5B331A37707B15A35372021865BFAAC0CF54E483CC9D31553D088DD9B6E05549372C418EE2DAE4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-VERSION" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-version\fR \- Bump a package version...SS Synopsis...P...RS 2...nf..npm version [<newversion> | major | minor | patch | premajor | preminor | prepatch | prerelease [\-\-preid=<prerelease\-id>] | from\-git]....\|'npm [\-v | \-\-version]' to print npm version..\|'npm view <pkg> version' to view a package's published version..\|'npm ls' to inspect current package/dependency versions...fi...RE...SS Configuration..<!\-\- AUTOGENERATED CONFIG DESCRIPTIONS START \-\->..<!\-\- automatically generated, do not edit manually \-\->..<!\-\- see lib/utils/config/definitions\.js \-\->...SS \fBallow\-same\-version\fP...RS 0...IP \(bu 2..Default: false...IP \(bu 2..Type: Boolean.....RE...P..Prevents throwing an error when \fBnpm version\fP is used to set the new version..to the same value as the current version\...<!\-\- automatically generated, do not edit manually \-\->..<!\-\- see lib/utils/config/definitions\.js \-\->.....SS \fBcommit\
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1266
                                                                                                                                                                    Entropy (8bit):5.197134596917436
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:8wShTlb2P65GbcyS+/OczT++iBVmngFvgBWvKt/hyIrQwFvgBWvUjUXjM:hShJ2AGbt5/OcnNwVmngcWvQMIrQwcWa
                                                                                                                                                                    MD5:9B9F7B0AD55C7521A88697903AEEED59
                                                                                                                                                                    SHA1:27AA4E4F2C6C6A63ACB988333D54D543F736DF48
                                                                                                                                                                    SHA-256:72E66DBAFF9A583CBBA281F8E41C9BC458C81B886AE63532B520E86F1AA41C45
                                                                                                                                                                    SHA-512:F0BDD5E78766E3709CF9E77AACC2A4C5716A1503E2BD077F7982C37F8325F3E06FB2591AEF80BF85800C133CC05303B27E31AE23B4E276A88FD3A07DA7D13BA1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "NPM\-WHOAMI" "1" "October 2021" "" ""...SH "NAME"..\fBnpm-whoami\fR \- Display npm username...SS Synopsis...P...RS 2...nf..npm whoami [\-\-registry <registry>]...fi...RE...P..Note: This command is unaware of workspaces\....SS Description...P..Display the npm username of the currently logged\-in user\....P..If logged into a registry that provides token\-based authentication, then..connect to the \fB/\-/whoami\fP registry endpoint to find the username..associated with the token, and print to standard output\....P..If logged into a registry that uses Basic Auth, then simply print the..\fBusername\fP portion of the authentication string\....SS Configuration..<!\-\- AUTOGENERATED CONFIG DESCRIPTIONS START \-\->..<!\-\- automatically generated, do not edit manually \-\->..<!\-\- see lib/utils/config/definitions\.js \-\->...SS \fBregistry\fP...RS 0...IP \(bu 2..Default: "https://registry\.npmjs\.org/"...IP \(bu 2..Type: URL.....RE...P..The base URL of the npm registry\...<!\-\- automatic
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13694
                                                                                                                                                                    Entropy (8bit):4.9528320107124255
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Xn212jUeZ+VfXmkWC8gFyxK2faCLkIon3C0QV/WwghJB:m1oUFrSxtWw+P
                                                                                                                                                                    MD5:9124CE0AD99F1335729601354B43A558
                                                                                                                                                                    SHA1:17C0BBB0134A9EEE8A40634D3F7FBB4D50523219
                                                                                                                                                                    SHA-256:A298C20A9D934BE3FB3F04BD6EFF936F2BCC061FCF5B946CDDC23F8F53BE2E85
                                                                                                                                                                    SHA-512:906C3B7293999CC00870C5CFB6CB1FECA3806505C5C1A148A65FDA4C680BF22BDA042A0572E9B556F57BFEC1B9F30DCF5C5C565E289BDF1BD68BED3A58BB6AF5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .TH "SCRIPTS" "7" "October 2021" "" ""...SH "NAME"..\fBscripts\fR \- How npm handles the "scripts" field...SS Description...P..The \fB"scripts"\fP property of your \fBpackage\.json\fP file supports a number..of built\-in scripts and their preset life cycle events as well as..arbitrary scripts\. These all can be executed by running..\fBnpm run\-script <stage>\fP or \fBnpm run <stage>\fP for short\. \fIPre\fR and \fIpost\fR..commands with matching names will be run for those as well (e\.g\. \fBpremyscript\fP,..\fBmyscript\fP, \fBpostmyscript\fP)\. Scripts from dependencies can be run with..\fBnpm explore <pkg> \-\- npm run <stage>\fP\|\....SS Pre & Post Scripts...P..To create "pre" or "post" scripts for any scripts defined in the..\fB"scripts"\fP section of the \fBpackage\.json\fP, simply create another script..\fIwith a matching name\fR and add "pre" or "post" to the beginning of them\....P...RS 2...nf..{.. "scripts": {.. "precompress": "{{ executes BEFORE the `compress` script }}",
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@gar\promisify\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1003
                                                                                                                                                                    Entropy (8bit):4.521014752550449
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:20XTFQu/bnrJNlZaoAEpXqb5q0ZkMiY1XzyCqMyUzZZllX7Bbt7SaoISOT7Z+Y1S:20lbhZspPFbFz9tBbw0SOB+YEJ
                                                                                                                                                                    MD5:074A822A7CE885107A971E4B21148A81
                                                                                                                                                                    SHA1:289CCCCF238198A06EBDD272486CEA5C0828E790
                                                                                                                                                                    SHA-256:AEC6A56E2C7D3426BC8EB131080B983FCE688081E55FBE82AE1F1CD4088DFD3B
                                                                                                                                                                    SHA-512:8575163FD1EE2A58B15B9B6A7341EFCB56FA1BA446E5644193657D2FCA32F5C5AE6E33164AB3D2E5DF0B2C9BBC413CE1DE44CC44555F736A6CA1DDF1BC66B15B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const { promisify } = require('util')....const handler = {.. get: function (target, prop, receiver) {.. if (typeof target[prop] !== 'function') {.. return target[prop].. }.. if (target[prop][promisify.custom]) {.. return function () {.. return Reflect.get(target, prop, receiver)[promisify.custom].apply(target, arguments).. }.. }.. return function () {.. return new Promise((resolve, reject) => {.. Reflect.get(target, prop, receiver).apply(target, [...arguments, function (err, result) {.. if (err) {.. return reject(err).. }.. resolve(result).. }]).. }).. }.. }..}....module.exports = function (thingToPromisify) {.. if (typeof thingToPromisify === 'function') {.. return promisify(thingToPromisify).. }.. if (typeof thingToPromisify === 'object') {.. return new Proxy(thingToPromisify, handler).. }.. throw new TypeError('Can only promisify functions or objects')..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\actual.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):722
                                                                                                                                                                    Entropy (8bit):4.833199409635633
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:N4Mr+UC+K7gC+NAFaW+C00G2VCN8LJo8kzK15GXyWDMsHmc9yH9tcG4Zgn:WO5TlAp+XNQ5kzKqygG6I9tkan
                                                                                                                                                                    MD5:E1839498A4250540CA853203D7E60720
                                                                                                                                                                    SHA1:28485D740ED2DC13BB1D01B8A42002781B32B566
                                                                                                                                                                    SHA-256:098382A3BA9B6C2A6133BD558C86DA54A2156A625CA39F0EEEEEB6EF66C24995
                                                                                                                                                                    SHA-512:58FA306E3FC636B169D1083F11740FB611664E47DCB2BA1A206105665941C8613FBBECE68C98CDFD4D5AAAB11E3CF3CCE6E9A4244809B90AF3FBA2B8DDAB3A6A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const Arborist = require('../')..const print = require('./lib/print-tree.js')..const options = require('./lib/options.js')..require('./lib/logging.js')..require('./lib/timers.js')....const start = process.hrtime()..new Arborist(options).loadActual(options).then(tree => {.. const end = process.hrtime(start).. if (!process.argv.includes('--quiet')) {.. print(tree).. }.... console.error(`read ${tree.inventory.size} deps in ${end[0] * 1000 + end[1] / 1e6}ms`).. if (options.save) {.. tree.meta.save().. }.. if (options.saveHidden) {.. tree.meta.hiddenLockfile = true.. tree.meta.filename = options.path + '/node_modules/.package-lock.json'.. tree.meta.save().. }..}).catch(er => console.error(er))..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\funding.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1137
                                                                                                                                                                    Entropy (8bit):4.7354095373342515
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:nTlA+BKdQy20dASsRc5V2JiQeKlEL269ELl2EL269ELh5kzd:JA+Bbk1V2JiQeKlnU+2nUEad
                                                                                                                                                                    MD5:0164F847BB748A8C91B964CD8CF186C6
                                                                                                                                                                    SHA1:DE3EAD6BEBAACC55E8140854CD2D451947EF8766
                                                                                                                                                                    SHA-256:1E8F997BFDFF0F9FADB348562EF268269974D7ADD2190F0472944AA562D1C08E
                                                                                                                                                                    SHA-512:13B3693FDB7E985B4ADB79F0FC689E8823B16B394082E1623114CA872B75001AD8492D060EFCC91AF6A617C6402D22EE54F414E416110486280BB0E1D621885B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const options = require('./lib/options.js')..require('./lib/logging.js')..require('./lib/timers.js')....const Arborist = require('../')..const a = new Arborist(options)..const query = options._.shift()..const start = process.hrtime()..a.loadVirtual().then(tree => {.. // only load the actual tree if the virtual one doesn't have modern metadata.. if (!tree.meta || !(tree.meta.originalLockfileVersion >= 2)) {.. console.error('old metadata, load actual').. throw 'load actual'.. } else {.. console.error('meta ok, return virtual tree').. return tree.. }..}).catch(() => a.loadActual()).then(tree => {.. const end = process.hrtime(start).. if (!query) {.. for (const node of tree.inventory.values()) {.. if (node.package.funding) {.. console.log(node.name, node.location, node.package.funding).. }.. }.. } else {.. for (const node of tree.inventory.query('name', query)) {.. if (node.package.funding) {.. console.log(node.name, node.location, n
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arborist\load-virtual.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10606
                                                                                                                                                                    Entropy (8bit):4.72199497860333
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:CHmpIkfJZirfB0VQRjq4Gs2/EUycxCg7Hs9BDB8jUTbkZE62czblutaty3S/O/A5:qmCkfJGyVQROlsghcFyzbJ3mgQxa
                                                                                                                                                                    MD5:340E3058BBEB28383990EF5EDC2125FC
                                                                                                                                                                    SHA1:9F6024B2C54EE2053378355EBAD4DE07C2381C2A
                                                                                                                                                                    SHA-256:3E229E78F6489319F773E39A1F2E4A9A0870A807FCF6F54131DA716A88C55A34
                                                                                                                                                                    SHA-512:BAE5685108DB382400F2ABCA5BFA8E07898A09B432B09EA48CDB1C302F6D50EAF776BD221D92BDB3521922F1EDB585D59570CF2D8822BC927034D0255F102F8C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // mixin providing the loadVirtual method..const localeCompare = require('@isaacs/string-locale-compare')('en')....const {resolve} = require('path')....const nameFromFolder = require('@npmcli/name-from-folder')..const consistentResolve = require('../consistent-resolve.js')..const Shrinkwrap = require('../shrinkwrap.js')..const Node = require('../node.js')..const Link = require('../link.js')..const relpath = require('../relpath.js')..const calcDepFlags = require('../calc-dep-flags.js')..const rpj = require('read-package-json-fast')..const treeCheck = require('../tree-check.js')....const loadFromShrinkwrap = Symbol('loadFromShrinkwrap')..const resolveNodes = Symbol('resolveNodes')..const resolveLinks = Symbol('resolveLinks')..const assignBundles = Symbol('assignBundles')..const loadRoot = Symbol('loadRoot')..const loadNode = Symbol('loadVirtualNode')..const loadLink = Symbol('loadVirtualLink')..const loadWorkspaces = Symbol.for('loadWorkspaces')..const loadWorkspacesVirtual = Symbol.for(
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\from-path.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                    Entropy (8bit):4.644318966106726
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:j0gbxWKRET9C8xIiwjv2NXQtd7S31k3uBg46pyn:4gdgHEj+pmd7S36uBg4v
                                                                                                                                                                    MD5:DD3EAE88F168530D8AD4DBB62A7AC4D4
                                                                                                                                                                    SHA1:4BBEA3A6A7E2E0032E339AB4C281E224D93D2789
                                                                                                                                                                    SHA-256:8212877D15E3950A81E1EE3A7CFF772172841B9ACBE82C73573213AC53A2A286
                                                                                                                                                                    SHA-512:9DFA9306AC94B2F6F917342D2D8C2ECCC3C02A5C21D3C62E3E3C75BB50D1CBCE43474507C6E791279344BABB2E20AE9B6ECDDD199A230532F0045885AA31CACD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // file dependencies need their dependencies resolved based on the..// location where the tarball was found, not the location where they..// end up getting installed. directory (ie, symlink) deps also need..// to be resolved based on their targets, but that's what realpath is....const {dirname} = require('path')..const npa = require('npm-package-arg')....const fromPath = (node, spec) =>.. spec && spec.type === 'file' ? dirname(spec.fetchSpec).. : node.realpath....module.exports = node => fromPath(node, node.resolved && npa(node.resolved))..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):361
                                                                                                                                                                    Entropy (8bit):4.789199991047901
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:xBBNYX+P+0BeRCzBG0B9F03+0BV0BSgYjC0+0BGJEAtgXEf8mvPenXEkIjxNpv:xBBNYK7BOgBTBmBOBSlBGKSgUhOnUkI5
                                                                                                                                                                    MD5:BB3DFCA0A242C6F566DA5239222484FD
                                                                                                                                                                    SHA1:9823FEE4782485084EA64CD410CF412AD91615C2
                                                                                                                                                                    SHA-256:F093299E3B9264522A40EE5C556D5C4F0EAC6688FDF3788DE8D93E2B2F5BD694
                                                                                                                                                                    SHA-512:CE9F09165F16C4D4DE1B55335661D4EC9FF46B4A98F28579214A17B778AE9B4F558AF09A38360255D90AEDCB8B17F28742ED0B9BFB5801426546B7D5C4F77978
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: module.exports = require('./arborist/index.js')..module.exports.Arborist = module.exports..module.exports.Node = require('./node.js')..module.exports.Link = require('./link.js')..module.exports.Edge = require('./edge.js')..module.exports.Shrinkwrap = require('./shrinkwrap.js')..// XXX export the other classes, too. shrinkwrap, diff, etc...// they're handy!..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\signals.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1439
                                                                                                                                                                    Entropy (8bit):5.047262971805054
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:fTEmUAwmLiaELK4NClL33p70ZT3B9VDZUJMF66VVEPj0IuWBXS1FQ8Yk5BCT5le5:f6mnp4YlL336ZT3HkamP7uWpyoifjEmb
                                                                                                                                                                    MD5:35A69791E06F705AEA8D452957EAF711
                                                                                                                                                                    SHA1:FE5DEDBED2FFDCCFF0AAE56C6FD0CA404B71CB0E
                                                                                                                                                                    SHA-256:8CEB98C57FA4C3860721948155817F6BE7F075898096C295C9B1DF39F6B2D078
                                                                                                                                                                    SHA-512:53C4464035E41E230B72B4FEDDD49B4EF3D80C2EF6D0E2FD7D9DC0FFEE03A2692267225D5F979F5B1F8DC513BB05A63902470F7332E92F7886C9A1E8CD22C1FC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // copied from signal-exit....// This is not the set of all possible signals...//..// It IS, however, the set of all signals that trigger..// an exit on either Linux or BSD systems. Linux is a..// superset of the signal names supported on BSD, and..// the unknown signals just fail to register, so we can..// catch that easily enough...//..// Don't bother with SIGKILL. It's uncatchable, which..// means that we can't fire any callbacks anyway...//..// If a user does happen to register a handler on a non-..// fatal signal like SIGWINCH or something, and then..// exit, it'll end up firing `process.emit('exit')`, so..// the handler will be fired anyway...//..// SIGBUS, SIGFPE, SIGSEGV and SIGILL, when not raised..// artificially, inherently leave the process in a..// state from which it is not safe to try and enter JS..// listeners.....const platform = global.__ARBORIST_FAKE_PLATFORM__ || process.platform....module.exports = [.. 'SIGABRT',.. 'SIGALRM',.. 'SIGHUP',.. 'SIGINT',.. 'SIGTE
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2892
                                                                                                                                                                    Entropy (8bit):4.897005506269594
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8I91vcK7VPlZCgASOT2s/0jLqCzZPZ9Lz4NqAaoethyw6dso6NOlp1Yv:z7xd3ASOTHMjLq0/+NzVethyPN1W
                                                                                                                                                                    MD5:0F35051001F662CC6F63655E8A289FAE
                                                                                                                                                                    SHA1:CCA4C277974545C6C5176BE9E3B52C698B0075A2
                                                                                                                                                                    SHA-256:B589EAD69A31CE789787362F51F0BA1E197E8D75E6CF700ED00BF0476CDC3DAD
                                                                                                                                                                    SHA-512:6D2F193092097E59362C67AA44AA9D2E18FF9654B24DB2AE3AC9142736C39B458007D18B3DF1CE4AA0EAD7B56EC20993571AB69645CDE9386EE56CA362CD64B1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "@npmcli/arborist",.. "version": "4.0.1",.. "description": "Manage node_modules trees",.. "dependencies": {.. "@isaacs/string-locale-compare": "^1.0.1",.. "@npmcli/installed-package-contents": "^1.0.7",.. "@npmcli/map-workspaces": "^2.0.0",.. "@npmcli/metavuln-calculator": "^2.0.0",.. "@npmcli/move-file": "^1.1.0",.. "@npmcli/name-from-folder": "^1.0.1",.. "@npmcli/node-gyp": "^1.0.1",.. "@npmcli/package-json": "^1.0.1",.. "@npmcli/run-script": "^2.0.0",.. "bin-links": "^2.3.0",.. "cacache": "^15.0.3",.. "common-ancestor-path": "^1.0.1",.. "json-parse-even-better-errors": "^2.3.1",.. "json-stringify-nice": "^1.1.4",.. "mkdirp": "^1.0.4",.. "mkdirp-infer-owner": "^2.0.0",.. "npm-install-checks": "^4.0.0",.. "npm-package-arg": "^8.1.5",.. "npm-pick-manifest": "^6.1.0",.. "npm-registry-fetch": "^11.0.0",.. "pacote": "^12.0.0",.. "parse-conflict-json": "^1.1.1",.. "proc-log": "^1.0.0",.. "promise-all-re
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\lib\parse-field.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2169
                                                                                                                                                                    Entropy (8bit):4.787279057783113
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:WNq0KjGKh2rquaFhgjPsW9IiLHaX0zndY4JyDtct:sq56KhtGgeLHS0zndY4gct
                                                                                                                                                                    MD5:10C2CE108141F33A3F1205F03067E02E
                                                                                                                                                                    SHA1:B8A9EDA377FCCE70CF994B04CA20CBDEF0334FB1
                                                                                                                                                                    SHA-256:93B60D76CB9FACF4333499E6687CA8D8BBBFE8F9D29483788D31C5CD5F57AB9D
                                                                                                                                                                    SHA-512:1EC55868457F32FEB72A391E9793A6F3B7F3024FE1B27BD74540CCA5EFD759103ADC8816F0E14615A342B49B5E560B628B33DFB00E44DAF7AD80AC343E9693AC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // Parse a field, coercing it to the best type available...const typeDefs = require('./type-defs.js')..const envReplace = require('./env-replace.js')..const { resolve } = require('path')....const { parse: umaskParse } = require('./umask.js')....const parseField = (f, key, opts, listElement = false) => {.. if (typeof f !== 'string' && !Array.isArray(f)).. return f.... const { platform, types, log, home, env } = opts.... // type can be array or a single thing. coerce to array... const typeList = new Set([].concat(types[key])).. const isPath = typeList.has(typeDefs.path.type).. const isBool = typeList.has(typeDefs.Boolean.type).. const isString = isPath || typeList.has(typeDefs.String.type).. const isUmask = typeList.has(typeDefs.Umask.type).. const isNumber = typeList.has(typeDefs.Number.type).. const isList = !listElement && typeList.has(Array).... if (Array.isArray(f)).. return !isList ? f : f.map(field => parseField(field, key, opts, true)).... // now we know it's a
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\common\get-options.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Pascal source, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                    Entropy (8bit):4.484967432628534
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:jjxkMHREQIXT/C5OC5exNZevGVZmQVLuJmSbHBGf:nDl4a5P5exKq0A6JmS7Bq
                                                                                                                                                                    MD5:FF5045EB4B0E2B850497A46E2E8C6BAE
                                                                                                                                                                    SHA1:E0B3541BB1529C30F533EE810B8A5CA7630A6A11
                                                                                                                                                                    SHA-256:B4C906C93AC11C53D2FB201F5B27A486400984FEAAEA94AD7617441F73EC5BB2
                                                                                                                                                                    SHA-512:688AC69A94F83A0431A3AD42B18C11FF8750FC7DBF0EDEF328B7EAF6FAA53F9B31EA0C580EDD0F2AE3C4B2FDD29A3E9D469BEA52EB50EFB60FC089D56B0931BA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // given an input that may or may not be an object, return an object that has..// a copy of every defined property listed in 'copy'. if the input is not an..// object, assign it to the property named by 'wrap'..const getOptions = (input, { copy, wrap }) => {.. const result = {}.... if (input && typeof input === 'object') {.. for (const prop of copy) {.. if (input[prop] !== undefined) {.. result[prop] = input[prop].. }.. }.. } else {.. result[wrap] = input.. }.... return result..}....module.exports = getOptions..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\clone.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5030
                                                                                                                                                                    Entropy (8bit):4.851063416591163
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:S3Xbg+w5+RGcnoooQAydgtT8cnyD+G358waPDt5Vr+IvnoWQSnbiSnzzREzaK:QrG5+RGcnoobAq0T8ey/ywaPDt5FpQSc
                                                                                                                                                                    MD5:A86133CF30BA97D8510B1593271FEF2D
                                                                                                                                                                    SHA1:48003C7E9C9D3F951DA1A0B0000C8CB05603F871
                                                                                                                                                                    SHA-256:C99F4A21FA096E2E859AC642B465D14FFB854F4C4C166F306A340933A693952E
                                                                                                                                                                    SHA-512:FBE56A665072373EA50540F8A5A5FA627443F45DEA0C9A2D1FDF6A589A4652A7DD44948C2EDFC4BFFA548BA39BE7015424E2BA81FD0C088D7DEED01EC399CE65
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // The goal here is to minimize both git workload and..// the number of refs we download over the network...//..// Every method ends up with the checked out working dir..// at the specified ref, and resolves with the git sha.....// Only certain whitelisted hosts get shallow cloning...// Many hosts (including GHE) don't always support it...// A failed shallow fetch takes a LOT longer than a full..// fetch in most cases, so we skip it entirely...// Set opts.gitShallow = true/false to force this behavior..// one way or the other...const shallowHosts = new Set([.. 'github.com',.. 'gist.github.com',.. 'gitlab.com',.. 'bitbucket.com',.. 'bitbucket.org'..])..// we have to use url.parse until we add the same shim that hosted-git-info has..// to handle scp:// urls..const { parse } = require('url') // eslint-disable-line node/no-deprecated-api..const { basename, resolve } = require('path')....const revs = require('./revs.js')..const spawn = require('./spawn.js')..const { isWindows } = requi
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\make-error.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):892
                                                                                                                                                                    Entropy (8bit):4.829263946531723
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:6LAgfRDW7qQhQA3FHxqYKT+gcsmw0Wfx3QWf5CH8X0By:6ffRWqc3rqY0hssgCs8X0c
                                                                                                                                                                    MD5:8C05A75417AF3A1964DC0D0395A20BE9
                                                                                                                                                                    SHA1:75E4EAB9EA237D842CA643CBB8DF31382FD18F69
                                                                                                                                                                    SHA-256:2701A99F27238D383070A2B7CB6426EB597BA3BE43C2FABD9ED717B0D69FBE13
                                                                                                                                                                    SHA-512:8D6F7CA5862820494DEDEEF30527A22643649D9AAC0FD1C26CBC323B6C07757CF883F3C04A6C81BFEF480C17FBF5EEB61A2E5AB71C7FB20950C9B68D79DE0BF0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const {.. GitConnectionError,.. GitPathspecError,.. GitUnknownError..} = require('./errors.js')....const connectionErrorRe = new RegExp([.. 'remote error: Internal Server Error',.. 'The remote end hung up unexpectedly',.. 'Connection timed out',.. 'Operation timed out',.. 'Failed to connect to .* Timed out',.. 'Connection reset by peer',.. 'SSL_ERROR_SYSCALL',.. 'The requested URL returned error: 503'..].join('|'))....const missingPathspecRe = /pathspec .* did not match any file\(s\) known to git/....function makeError (er) {.. const message = er.stderr.. let gitEr.. if (connectionErrorRe.test(message)) {.. gitEr = new GitConnectionError(message).. } else if (missingPathspecRe.test(message)) {.. gitEr = new GitPathspecError(message).. } else {.. gitEr = new GitUnknownError(message).. }.. return Object.assign(gitEr, er)..}....module.exports = makeError..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculator\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):754
                                                                                                                                                                    Entropy (8bit):5.017309834727898
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMk53yUS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PF3U:998nICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:D2CF52AA43E18FDC87562D4C1303F46A
                                                                                                                                                                    SHA1:58FB4A65FFFB438630351E7CAFD322579817E5E1
                                                                                                                                                                    SHA-256:45E433413760DC3AE8169BE5ED9C2C77ADC31AD4D1BC5A28939576DF240F29A0
                                                                                                                                                                    SHA-512:54E33D7998B5E9BA76B2C852B4D0493EBB1B1EE3DB777C97E6606655325FF66124A0C0857CA4D62DE96350DBAEE8D20604EC22B0EDC17B472086DA4BABBBCB16
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) npm, Inc.....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\package-json\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):834
                                                                                                                                                                    Entropy (8bit):4.664440340491029
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:K114rj6FQP1Z1vb4FfaPBHSoeypbtCjl9lF7:Kf4r2i9Lz4NaPBHdeyphCjLb7
                                                                                                                                                                    MD5:A19CB6A403BF749AFFB318C972E89951
                                                                                                                                                                    SHA1:496F38814239E36E5C704F2A3F295D4A69A945E4
                                                                                                                                                                    SHA-256:1CADA78623EFC6C35B4D9FF0D569883C03875AC42B67F6B97792BC6F9B0449EF
                                                                                                                                                                    SHA-512:8E07AECA4EAA2760EAA9D501FFA89716B1C5260DB58CCCEDAF53FB0C45279AEA1C92B8ACFD0ACC33D452694AE16C5CEF14C2F900CD5B59DB6FFED00A24EEA6AE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "@npmcli/package-json",.. "version": "1.0.1",.. "description": "Programmatic API to update package.json",.. "main": "lib/index.js",.. "files": [.. "lib".. ],.. "scripts": {.. "preversion": "npm test",.. "postversion": "npm publish",.. "prepublishOnly": "git push origin --follow-tags",.. "snap": "tap",.. "test": "tap",.. "npmclilint": "npmcli-lint",.. "lint": "npm run npmclilint -- \"lib/*.*js\" \"test/*.*js\"",.. "lintfix": "npm run lint -- --fix",.. "posttest": "npm run lint --",.. "postsnap": "npm run lintfix --".. },.. "keywords": [.. "npm",.. "oss".. ],.. "author": "GitHub Inc.",.. "license": "ISC",.. "devDependencies": {.. "@npmcli/lint": "^1.0.1",.. "tap": "^15.0.9".. },.. "dependencies": {.. "json-parse-even-better-errors": "^2.3.1".. }..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-script\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):754
                                                                                                                                                                    Entropy (8bit):5.017309834727898
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMk53yUS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PF3U:998nICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:D2CF52AA43E18FDC87562D4C1303F46A
                                                                                                                                                                    SHA1:58FB4A65FFFB438630351E7CAFD322579817E5E1
                                                                                                                                                                    SHA-256:45E433413760DC3AE8169BE5ED9C2C77ADC31AD4D1BC5A28939576DF240F29A0
                                                                                                                                                                    SHA-512:54E33D7998B5E9BA76B2C852B4D0493EBB1B1EE3DB777C97E6606655325FF66124A0C0857CA4D62DE96350DBAEE8D20604EC22B0EDC17B472086DA4BABBBCB16
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) npm, Inc.....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\abbrev\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2057
                                                                                                                                                                    Entropy (8bit):5.1576228223840035
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Ne9kkC8teizSeIAXzF3eWPPJTnlP92Ew8QHvs2IExOojvB:s9FhEibLJeiP9V3QHSol
                                                                                                                                                                    MD5:B4F0075BF2B3E22BA13037C6380284D4
                                                                                                                                                                    SHA1:F3AE9A6184FE196018761B3C261C9F0ED92F1412
                                                                                                                                                                    SHA-256:52E0397BBC1859A7891CD601CFF0B9433AB9C235CE6B116F8BCF9A17C41A4B94
                                                                                                                                                                    SHA-512:B75C34D4D5EAB96DCE5315A529270AA66419433A101362CF0097E68A2A52B31E63D381B534D8A43384DBAC2EFA136569214233A7BE41A60EB986031AE8109B52
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: This software is dual-licensed under the ISC and MIT licenses...You may use this software under EITHER of the following licenses.....----------....The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....----------....Copyright Isaac Z. Schlueter and Contributors..All rights
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\agent-base\src\index.ts
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:C++ source, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9363
                                                                                                                                                                    Entropy (8bit):5.057330723060453
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:GmiyAnseGU8Xc1YMAOKam7BU78ix1RK+RWlCV2e4GOmGziq/T33mGqpX512:cyAnrzNsMxie46Gzn/THCQ
                                                                                                                                                                    MD5:B153E9AFC363E210A66076F059F98640
                                                                                                                                                                    SHA1:E7EF8207609D6E10D143EDA4F84AC10F50DECE61
                                                                                                                                                                    SHA-256:A6C569AF87F5605BCAFA3A83091DEA9015456092AEFF389AB5824B62E8DC1EC7
                                                                                                                                                                    SHA-512:CE71729D1CB9A40A0C77B2098A367CDA15901706A42F8908679ABD88F4EF55728017F0898CD5B8E556578120612C892E0BDF3245AC37DB34FC1F180A313B0ECA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: import net from 'net';..import http from 'http';..import https from 'https';..import { Duplex } from 'stream';..import { EventEmitter } from 'events';..import createDebug from 'debug';..import promisify from './promisify';....const debug = createDebug('agent-base');....function isAgent(v: any): v is createAgent.AgentLike {...return Boolean(v) && typeof v.addRequest === 'function';..}....function isSecureEndpoint(): boolean {...const { stack } = new Error();...if (typeof stack !== 'string') return false;...return stack.split('\n').some(l => l.indexOf('(https.js:') !== -1 || l.indexOf('node:https:') !== -1);..}....function createAgent(opts?: createAgent.AgentOptions): createAgent.Agent;..function createAgent(...callback: createAgent.AgentCallback,...opts?: createAgent.AgentOptions..): createAgent.Agent;..function createAgent(...callback?: createAgent.AgentCallback | createAgent.AgentOptions,...opts?: createAgent.AgentOptions..) {...return new createAgent.Agent(callback, opts);..}....nam
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\History.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8483
                                                                                                                                                                    Entropy (8bit):5.334673867150138
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Vk8Gw2zKdlpMpV4EFG706lC3hNJ4FDqF2Ix54HhT:W8GwbkVssIB
                                                                                                                                                                    MD5:1EDEE74AFCB14D47EB3AC08A72375241
                                                                                                                                                                    SHA1:F5C84A38A2A2D971EBADFFAA7C7BF36B2E1B437F
                                                                                                                                                                    SHA-256:FC2359EDA7B7BB48159C814DB95DF873E5C8FCE3D1C6BDA6F95DD606A30D5FC0
                                                                                                                                                                    SHA-512:2246B35CA9BE4ACF4F08D562D89FE1F0D8835921597F66D7984BEBE2C27C383666E19ECA4AB85163F3117317930537161E8D653DDE52D502F77156514C376AAC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ..4.1.4 / 2021-02-05..==================....**fixes**.. * [[`4d04794`](http://github.com/node-modules/agentkeepalive/commit/4d047946b1547b4edff92ea40205aee4f0c8aa46)] - fix(types): correct `Https` constructor argument (#89) (Simen Bekkhus <<sbekkhus91@gmail.com>>)....4.1.3 / 2020-06-15..==================....**fixes**.. * [[`4ba9f9c`](http://github.com/node-modules/agentkeepalive/commit/4ba9f9c844f2a6b8037ce56599d25c69ef054d91)] - fix: compatible with node v12.16.3 (#91) (killa <<killa123@126.com>>)....4.1.2 / 2020-04-25..==================....**fixes**.. * [[`de66b02`](http://github.com/node-modules/agentkeepalive/commit/de66b0206d064a97129c2c31bcdabd4d64557b91)] - fix: detect http request timeout handler (#88) (fengmk2 <<fengmk2@gmail.com>>)....4.1.1 / 2020-04-25..==================....**fixes**.. * [[`bbd20c0`](http://github.com/node-modules/agentkeepalive/commit/bbd20c03b8cf7dfb00b3aad1ada26d4ab90d2d6e)] - fix: definition error (#87) (.. <<whxaxes@qq.com>>)....**others**..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-styles\license
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1118
                                                                                                                                                                    Entropy (8bit):5.094921275538908
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                    MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                    SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                    SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                    SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolors\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1101
                                                                                                                                                                    Entropy (8bit):5.142948670842481
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:rDpg4JTn0yP92gt7Jq1k9QHvsUZ8Ok4S+dGxoOoqGvB:HPJTnlP92Ew8QHvs2IExOojvB
                                                                                                                                                                    MD5:53137543EB4BE9629740C9E06113889F
                                                                                                                                                                    SHA1:335B4604304FC108A3EE7DA9E9C340C48F695370
                                                                                                                                                                    SHA-256:5390719F91EFFFFBAAB1B8058E5DBCCB9788D1802F4D2548F1C79736B899BB35
                                                                                                                                                                    SHA-512:492EBE04160BE86427E7A8CC51B3C3763771B19DBC837EC75F4B1B32B0A588EDFC68BFC01DE0F540109DFEA4412F137D9B8BE3E92F56960178D642DE88DC3A34
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: Copyright 2013 Thorsten Lorenz. ..All rights reserved.....Permission is hereby granted, free of charge, to any person..obtaining a copy of this software and associated documentation..files (the "Software"), to deal in the Software without..restriction, including without limitation the rights to use,..copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following..conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT..HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,..WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARIS
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\ansicolors\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):592
                                                                                                                                                                    Entropy (8bit):4.858751316242208
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:q1jheEFPfRV+ZOIrF264mmIeIOKqpjVGM/:q1jhHOdLbyxp//
                                                                                                                                                                    MD5:33A8BE5DE46925A956F77184518C3A55
                                                                                                                                                                    SHA1:725162FB6A0418EC5181CF35083474CE125CB219
                                                                                                                                                                    SHA-256:9D34D92E738F77589E44A4B6CDEB6208C37F9C4391EFA5BDC14DA6BA70082D38
                                                                                                                                                                    SHA-512:DEEC6AE1C581F4AA74C9DA29037E97467CD293890C7FE8CB288D6CE8DABFF42D097736C5EECBB9C3BCD55810A4C158FEA642915C99921267E93BF0E82C5CD330
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "ansicolors",.. "version": "0.3.2",.. "description": "Functions that surround a string with ansicolor codes so it prints in color.",.. "main": "ansicolors.js",.. "scripts": {.. "test": "node test/*.js".. },.. "repository": {.. "type": "git",.. "url": "git://github.com/thlorenz/ansicolors.git".. },.. "keywords": [.. "ansi",.. "colors",.. "highlight",.. "string".. ],.. "author": "Thorsten Lorenz <thlorenz@gmx.de> (thlorenz.com)",.. "license": "MIT",.. "readmeFilename": "README.md",.. "gitHead": "858847ca28e8b360d9b70eee0592700fa2ab087d"..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\aproba\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):775
                                                                                                                                                                    Entropy (8bit):4.7245767602810895
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:38vFr1YhtXopZlC6yrlVH6Wd6mkVuG2PLVt9WaOIrPVQm4mmjwdHIPV2Y8VYy:uFr1+p8fEr6WZ2idddZbwwdot2fV
                                                                                                                                                                    MD5:33EB3532BFEF89A88A92735319267430
                                                                                                                                                                    SHA1:1178E25FCF2F78B9F5CB57950B200F0DD4D0071B
                                                                                                                                                                    SHA-256:A9EC68101E1CD51632DFF9CC5362AB6DE404A4FDD1A871109CC47C646F130805
                                                                                                                                                                    SHA-512:2D298BAB8D975C5B66B2923AB253A9C050B790C6C778061E1AB876A35A338C3C87E5F8DA54A8C5A76DDD9B778D02E0E8F2B358FD0E71CE1B7FEC6D8EDE4D7B8F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "aproba",.. "version": "2.0.0",.. "description": "A ridiculously light-weight argument validator (now browser friendly)",.. "main": "index.js",.. "directories": {.. "test": "test".. },.. "dependencies": {},.. "devDependencies": {.. "standard": "^11.0.1",.. "tap": "^12.0.1".. },.. "files": [.. "index.js".. ],.. "scripts": {.. "pretest": "standard",.. "test": "tap --100 -J test/*.js".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/iarna/aproba".. },.. "keywords": [.. "argument",.. "validate".. ],.. "author": "Rebecca Turner <me@re-becca.org>",.. "license": "ISC",.. "bugs": {.. "url": "https://github.com/iarna/aproba/issues".. },.. "homepage": "https://github.com/iarna/aproba"..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\asap\LICENSE.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1104
                                                                                                                                                                    Entropy (8bit):5.168754098293552
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:1iyDrzJHNsH0vP3gtNDQJq1hjQ9QHbsUv4fOk4/+8/3oqGFQ9:1DHJtEqvExjyQHbs5JK/3ojFG
                                                                                                                                                                    MD5:5E000EFF35C297166866A5A89557B43C
                                                                                                                                                                    SHA1:A78FEE80C11ABF9342FEA200B562BFE9345420D5
                                                                                                                                                                    SHA-256:F4308B2C8F4FE257D5AF7871B54845CA00F9978A124B5266458BEED1A950A0E0
                                                                                                                                                                    SHA-512:DEA75AEC10AAD22F5052B3180188CA2E29D12A233C805DD53CFD9474BA5BCC674A5EA3F99DC00B0EC77400A0E4434D6D28D4941862B1B4A57704285F43D36E2A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ..Copyright 2009.2014 Contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\bin-target.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                    Entropy (8bit):4.929868097050561
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:1i3cpgMsKd+FcpbZs3neo5FzcBB6nAF3ch7f/FFSZeX:1iP8dlq3nj6B7eNgo
                                                                                                                                                                    MD5:0E3CC0665EA3E02CF44E8ECA2C53E18E
                                                                                                                                                                    SHA1:A49E12E18A738ACB5FE4D0CE7571C95D7D6848EA
                                                                                                                                                                    SHA-256:3A47728E8A6FF5DC264E6EC26B168982FBFDC07FFA2DFC97BB65D53097134557
                                                                                                                                                                    SHA-512:930A23C4783BCACEFB1A5245A9C3C6D9B7225190898D4D567CDAE9E6E14C5D5D28805DF53BCE0CBD515E73D46702C1DF6CA0459CF502F74B30F2140B14257660
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const isWindows = require('./is-windows.js')..const getPrefix = require('./get-prefix.js')..const getNodeModules = require('./get-node-modules.js')..const {dirname} = require('path')....module.exports = ({top, path}) =>.. !top ? getNodeModules(path) + '/.bin'.. : isWindows ? getPrefix(path).. : dirname(getPrefix(path)) + '/bin'..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\link-bin.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):348
                                                                                                                                                                    Entropy (8bit):4.852205133844055
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:ZAym/oXWMLSQwvYJVOxFjBX1FGVQX0NZB8TKnuxB8TnyVA+VA/RBBkLE:CyDXWdQwQbODVXPKlBIKuxBInyA+VYBR
                                                                                                                                                                    MD5:9DE830304FCCA3C08DE6A2738439CAE1
                                                                                                                                                                    SHA1:6E7F53E2605D975A33DCA5CB8F0AD2BB81FC4041
                                                                                                                                                                    SHA-256:52BBD2777AE50C543AF71D408C7BE8583F64D123B31C318882808F4583ADE8FC
                                                                                                                                                                    SHA-512:5E30FE9973C041DB53CE2A022F41ADFAD24C78808AC3152B7E393EC6C65D03F2E4A07C6CB2F80BCAB15091F3B048079CD963E7B7A84B4052BB03849CEF236639
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const linkGently = require('./link-gently.js')..const fixBin = require('./fix-bin.js')....// linking bins is simple. just symlink, and if we linked it, fix the bin up..const linkBin = ({path, to, from, absFrom, force}) =>.. linkGently({path, to, from, absFrom, force}).. .then(linked => linked && fixBin(absFrom))....module.exports = linkBin..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regex\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                    Entropy (8bit):5.275283115260353
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:am+/u1x/uIsmMrcAiDcnuKB/XKB7VBBgoXf:a+fmhXgy3M5b
                                                                                                                                                                    MD5:A9946C7AFAA189484A8D469D3C599BD8
                                                                                                                                                                    SHA1:3EDE41D0EDFD08572F1E2B4D6653196056CBDD13
                                                                                                                                                                    SHA-256:193D167D21BE34BF16D397C4516C66C73B394B3267E0E85E88CDA0B2D685C8DB
                                                                                                                                                                    SHA-512:36C3566F0F81A0895CB65A1EAA800AFDC0F6389979F256D5992D092AEA98DD75B14DD5562FFF2568C64D066628A79EB98C00DD1D51F7A4A1FAB6FEEF98320DBA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: "use strict";....const ipRegex = require("ip-regex");....const defaultOpts = {exact: false};....const v4str = `${ipRegex.v4().source}\\/(3[0-2]|[12]?[0-9])`;..const v6str = `${ipRegex.v6().source}\\/(12[0-8]|1[01][0-9]|[1-9]?[0-9])`;....// can not precompile the non-exact regexes because global flag makes the regex object stateful..// which would require the user to reset .lastIndex on subsequent calls..const v4exact = new RegExp(`^${v4str}$`);..const v6exact = new RegExp(`^${v6str}$`);..const v46exact = new RegExp(`(?:^${v4str}$)|(?:^${v6str}$)`);....module.exports = ({exact} = defaultOpts) => exact ? v46exact : new RegExp(`(?:${v4str})|(?:${v6str})`, "g");..module.exports.v4 = ({exact} = defaultOpts) => exact ? v4exact : new RegExp(v4str, "g");..module.exports.v6 = ({exact} = defaultOpts) => exact ? v6exact : new RegExp(v6str, "g");..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modules\ansi-regex\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):896
                                                                                                                                                                    Entropy (8bit):4.763178665559377
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:r6su1B3pYwjorw/7Pt9r5Rzyhm5I5NOUG8OjLLA94Zfj8i+4qA7s3AZYH3t0nA3c:Pu1Bxj6SIm57N80LAsjzfY90AEJr
                                                                                                                                                                    MD5:F7FB47CF242D265B2497E3A6AC213617
                                                                                                                                                                    SHA1:1A09448ABF0524C9342C5723B60BA3810AF10326
                                                                                                                                                                    SHA-256:A1B5721B315F84A5E2E28F3209EB92831537EB778E9E978502696E6235D71644
                                                                                                                                                                    SHA-512:6118A9B8EFA277E46C065A097A4C9F18623EBEE5CD6C170015BC40A222E2FFD2E6E72CE2C3C259A79698901A5F04B4B6B1980541E136AC1ECFB08F23513CD2A7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {..."name": "ansi-regex",..."version": "5.0.1",..."description": "Regular expression for matching ANSI escape codes",..."license": "MIT",..."repository": "chalk/ansi-regex",..."author": {...."name": "Sindre Sorhus",...."email": "sindresorhus@gmail.com",...."url": "sindresorhus.com"...},..."users": {...."node": ">=8"...},..."scripts": {...."test": "xo && ava && tsd",...."view-supported": "node fixtures/view-codes.js"...},..."files": [...."index.js",...."index.d.ts"...],..."keywords": [...."ansi",...."styles",...."color",...."colour",...."colors",...."terminal",...."console",...."cli",...."string",...."tty",...."escape",...."formatting",...."rgb",...."256",...."shell",...."xterm",...."command-line",...."text",...."regex",...."regexp",...."re",...."match",...."test",...."find",...."pattern"...],..."devDependencies": {...."ava": "^2.4.0",...."tsd": "^0.9.0",...."xo": "^0.25.3"...}..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\node_modules\string-width\license
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1118
                                                                                                                                                                    Entropy (8bit):5.094921275538908
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                    MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                    SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                    SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                    SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\node_modules\is-fullwidth-code-point\readme.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):882
                                                                                                                                                                    Entropy (8bit):5.1391476547712776
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:A2pkGQ9u+/ZK3ZaXq+Nde0DTf0Nf0ER0dZUk6:rwu6UazQJ0Uk6
                                                                                                                                                                    MD5:8726D52E2051E49B879DB88B6D91508B
                                                                                                                                                                    SHA1:E79C0E9410174EDE164763CFC281B0F42DD9A9AD
                                                                                                                                                                    SHA-256:0539BB63FCB866C05FE62BC9EAE914D656B50209E54052450D4DD8ECF65D7FBA
                                                                                                                                                                    SHA-512:B210E8CA60760CD4638A9278BF7DB369A24125C66FAE963726F757DF897F7A76606BAFDF207EF69E49CBAC968F075838C25071E5383F0DC86FEDA57130F4A7D1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # is-fullwidth-code-point [![Build Status](https://travis-ci.org/sindresorhus/is-fullwidth-code-point.svg?branch=master)](https://travis-ci.org/sindresorhus/is-fullwidth-code-point)....> Check if the character represented by a given [Unicode code point](https://en.wikipedia.org/wiki/Code_point) is [fullwidth](https://en.wikipedia.org/wiki/Halfwidth_and_fullwidth_forms)......## Install....```..$ npm install is-fullwidth-code-point..```......## Usage....```js..const isFullwidthCodePoint = require('is-fullwidth-code-point');....isFullwidthCodePoint('.'.codePointAt(0));..//=> true....isFullwidthCodePoint('a'.codePointAt(0));..//=> false..```......## API....### isFullwidthCodePoint(codePoint)....#### codePoint....Type: `number`....The [code point](https://en.wikipedia.org/wiki/Code_point) of a character.......## License....MIT . [Sindre Sorhus](https://sindresorhus.com)..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shim\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):765
                                                                                                                                                                    Entropy (8bit):4.624955932583498
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:v1/hQ8lYDVuP1P1UFM19glZyZOIrPeShd0hihkVuGFx51DWHOUeer:v1JPltP1P1Z19ZdGShd082Nx5FWuUeer
                                                                                                                                                                    MD5:A4591DBEBDDD9A948B63620EA10AF7B6
                                                                                                                                                                    SHA1:B964838A68E150BBD4FD518A48AA660673DC46F5
                                                                                                                                                                    SHA-256:3EE9B1702D4ABA60A60F877F3C6E7A85005B26E240CEC39BBAFABE6D6316AD53
                                                                                                                                                                    SHA-512:F55EDA32AB927F1ABD7F2A1A5239030B4217DE63955FE531916A1CD412463D4CF85C693F8BCC0DC5D80F9DEA9F8B56A9FD7306D6162D2D229D3814F2268432DB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "cmd-shim",.. "version": "4.1.0",.. "description": "Used in npm for command line application support",.. "scripts": {.. "test": "tap",.. "snap": "tap",.. "preversion": "npm test",.. "postversion": "npm publish",.. "postpublish": "git push origin --follow-tags".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/cmd-shim.git".. },.. "license": "ISC",.. "dependencies": {.. "mkdirp-infer-owner": "^2.0.0".. },.. "devDependencies": {.. "rimraf": "~2.2.8",.. "tap": "^14.10.6".. },.. "files": [.. "index.js",.. "lib".. ],.. "tap": {.. "before": "test/00-setup.js",.. "after": "test/zz-cleanup.js",.. "check-coverage": true.. },.. "users": {.. "node": ">=10".. }..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\colors\lib\styles.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2608
                                                                                                                                                                    Entropy (8bit):5.390122383471325
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:KHJMlUE/jyQHbs5JK/3oDFbSnsaI/fMNBEa4OrKLbfeEFOkg/bt:rLOQHFo6I/fMQa7rKLbfJFOv
                                                                                                                                                                    MD5:0B9442BA44805B0EF91B5C07210BE01B
                                                                                                                                                                    SHA1:38D6DFDF5F11E1868D68B70E826A9C3435EA8DBA
                                                                                                                                                                    SHA-256:E6E117C9894350AACC84FA3770FCC8BCD652F2D53F9A3DCCB563F632F9DDEBD9
                                                                                                                                                                    SHA-512:DE7AE84DBC368B6D140FBF22A785C0D623166623616F0FCBB5C4A687F9417E0D37F524913B980ECB39A8A902E0F68F4E0B56AD2872C26C6B04B0FC73ADF0C31C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: /*..The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1097
                                                                                                                                                                    Entropy (8bit):5.143718148585317
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:przJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:pHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                    MD5:AA5B0CDFB3E35096696C2695E1C94790
                                                                                                                                                                    SHA1:A147E2669C83DF062B939E0B80A6CB041618FD61
                                                                                                                                                                    SHA-256:DD84305E5C77A387525DD0B48152CDAD1C39FD11FCEB72651339B49EC0AD20F8
                                                                                                                                                                    SHA-512:9C5F86901629852548F189695E40FC6E77E7AA8004ECF2FDB4AB5F712DEFC5CDD0D1C2C36A484DD5BBEC443909968CF933E3C85300543D08B79C0E95C5CA42C1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The MIT License (MIT)....Copyright (c) 2013 Tim Oxley....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\Makefile
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:makefile script, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                    Entropy (8bit):4.678809182018376
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:XUfAv9sJXNnVKX4AtKWvOSu0V7YkAv4QQoXNy:XMiWV04oKFS/7Lv1
                                                                                                                                                                    MD5:E4B40BDBD83E3E7AE7F558D62F8E883A
                                                                                                                                                                    SHA1:B1D58C6BE1D7498572694DDE00D35AFBF843D820
                                                                                                                                                                    SHA-256:7BBF2D91811F96927859BD5809FA83AC03D877090D748CF09045FBACA59708A8
                                                                                                                                                                    SHA-512:5A3030C708C2994330D5109BBCF8C82447D6228AD3359661B7C8CD84546815C738F65C5209F0A87DAD82C7300F0FDDC10D3128D17835F4CC243A8B1E6E24B600
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ..all: columnify.js....prepublish: all....columnify.js: index.js package.json...babel index.js > columnify.js.....PHONY: all prepublish..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\columnify.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10488
                                                                                                                                                                    Entropy (8bit):4.964185063165172
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:cCgJ5SuyulZX8dp4Jv+hOPB2sSYysJl9pGLzuZcNBcu5h:0/1wOPCms5h
                                                                                                                                                                    MD5:4490C259AD339DE34011DBD02C65A6A5
                                                                                                                                                                    SHA1:78F64EBA955B33110FCA273AC9B2FB108172236F
                                                                                                                                                                    SHA-256:6AAB7E5A3A824B56749CCB6B99475365157836AEF18D604B013FC3D6428C9E8E
                                                                                                                                                                    SHA-512:2D6455153672449ACC221E81523F98294C0513B37C1FDD07D4A494F771EB454D2D46691ED272834624245F49FE3C56481D0A716012A47D3A96DA4640642B5A2A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: "use strict";....var wcwidth = require('./width');....var _require = require('./utils');....var padRight = _require.padRight;..var padCenter = _require.padCenter;..var padLeft = _require.padLeft;..var splitIntoLines = _require.splitIntoLines;..var splitLongWords = _require.splitLongWords;..var truncateString = _require.truncateString;....var DEFAULT_HEADING_TRANSFORM = function DEFAULT_HEADING_TRANSFORM(key) {.. return key.toUpperCase();..};....var DEFAULT_DATA_TRANSFORM = function DEFAULT_DATA_TRANSFORM(cell, column, index) {.. return cell;..};....var DEFAULTS = Object.freeze({.. maxWidth: Infinity,.. minWidth: 0,.. columnSplitter: ' ',.. truncate: false,.. truncateMarker: '.',.. preserveNewLines: false,.. paddingChr: ' ',.. showHeaders: true,.. headingTransform: DEFAULT_HEADING_TRANSFORM,.. dataTransform: DEFAULT_DATA_TRANSFORM..});....module.exports = function (items) {.. var options = arguments.length <= 1 || arguments[1] === undefined ? {} : arguments[1];.... var c
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\width.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                    Entropy (8bit):4.590754711977411
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:qwkV0U+nfibSARNFoXxp6F0CMovOBBbXQEeyNoFMnNNWcVVI9:qwkV05j8o3FBBUEfC2fWkVI9
                                                                                                                                                                    MD5:B69960BABE2A33810DDBE1D64A5B8CC6
                                                                                                                                                                    SHA1:9BFCD654A8DEF44DB115BD0F8A6C9B3430F08A2B
                                                                                                                                                                    SHA-256:B0BDC45E6EFAEB7554FEF80A1A200CB000F99B8FCBD8365881B90CB2721D3F72
                                                                                                                                                                    SHA-512:D970EBA9EE98EBD2998B1777A48B548EC37D7622C5970CDB3E07BF4FD3E90B5EC83B692FA1276C768247C3357933495C05D21E0218A3BB283CC459E56E7B6B5C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: var stripAnsi = require('strip-ansi')..var wcwidth = require('wcwidth')....module.exports = function(str) {.. return wcwidth(stripAnsi(str))..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\defaults\test.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1084
                                                                                                                                                                    Entropy (8bit):4.7315879771973135
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:vVuLSMbMdlUKlXbjwrQCPCU5EUKlXb8FELwqClU0SYWmDXv:vTMMlUKlXHwENU5EUKlX8EL7qUYhXv
                                                                                                                                                                    MD5:12DB61B5FFFF6BE15A5E63C2D48B4C55
                                                                                                                                                                    SHA1:CBB059D3A94BF26322A958113C05B8196B2759C8
                                                                                                                                                                    SHA-256:8EACEA2D851F77393F664878ED085B85917190C8C9BC957AF954A33B860BF9FA
                                                                                                                                                                    SHA-512:F07FC03663E22242ADA5D9831A59A392E558D76F4EB6EA21F42D59E79B56EEE2C6D4A17155CF437725335D5D947A2D4BBADCA47AE8EA69F3FCA4BB1BBCB3420F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: var defaults = require('./'),.. test = require('tap').test;....test("ensure options is an object", function(t) {.. var options = defaults(false, { a : true });.. t.ok(options.a);.. t.end()..});....test("ensure defaults override keys", function(t) {.. var result = defaults({}, { a: false, b: true });.. t.ok(result.b, 'b merges over undefined');.. t.equal(result.a, false, 'a merges over undefined');.. t.end();..});....test("ensure defined keys are not overwritten", function(t) {.. var result = defaults({ b: false }, { a: false, b: true });.. t.equal(result.b, false, 'b not merged');.. t.equal(result.a, false, 'a merges over undefined');.. t.end();..});....test("ensure defaults clone nested objects", function(t) {.. var d = { a: [1,2,3], b: { hello : 'world' } };.. var result = defaults({}, d);.. t.equal(result.a.length, 3, 'objects should be clones');.. t.ok(result.a !== d.a, 'objects should be clones');.... t.equal(Object.keys(result.b).length, 1, 'objects should be c
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                    Entropy (8bit):4.495130284056791
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:3HWEKS18tY/u/4MLLWe/B8mWk0RMSy2XHa/AJtVzdT23NoWf0ON7Kv/hCh3+n:p18+uZLtB2k0RZyw68xW8Bv/htn
                                                                                                                                                                    MD5:6BDE46A86CB3D315D725632212C35EFF
                                                                                                                                                                    SHA1:8129793F67ACAB2F4E699E16E7158D2F9519FB5C
                                                                                                                                                                    SHA-256:3632151652DAD1F20DD01E5694401DB7BACEA821BA945A460E6F9D4BE6BBAB43
                                                                                                                                                                    SHA-512:67B6A41B2CD8E671B810A805D15B950F4A7FA0B291A41B997B2580353D9C2D47EA484BE4D7EC7C462CB45AFFC68A1E5C13D69458582FF46E70EACE6A5249D334
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "delegates",.. "version": "1.0.0",.. "repository": "visionmedia/node-delegates",.. "description": "delegate methods and accessors to another property",.. "keywords": ["delegate", "delegation"],.. "dependencies": {},.. "devDependencies": {.. "mocha": "*",.. "should": "*".. },.. "license": "MIT"..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\depd\lib\browser\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1589
                                                                                                                                                                    Entropy (8bit):4.762616066023269
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:vcgik+dDw+aylFu79ZKYrZ9oqZK8JXZy/5WVxWnL:8zdba0oDR2RWrWL
                                                                                                                                                                    MD5:3E135CBAA5C25F3BBFB7CDD4128B04AA
                                                                                                                                                                    SHA1:C1DD53B157AFDB4D6FB6DC2D5332FEA84EE2BD99
                                                                                                                                                                    SHA-256:AC9F537F80F90FD88920692F4CA4487D45E411ACD58FBF1117E91C9163248A46
                                                                                                                                                                    SHA-512:CD2624454276773044ED9BBFD0F570D78D89B62B8555AC4C7D0391A4330615CE485B3BF8F9768DCB4A3EF7D16EE78EDE25D5926C816B4BD44455E3BFB2B159DA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: /*!.. * depd.. * Copyright(c) 2015 Douglas Christopher Wilson.. * MIT Licensed.. */....'use strict'..../**.. * Module exports... * @public.. */....module.exports = depd..../**.. * Create deprecate for namespace in caller... */....function depd (namespace) {.. if (!namespace) {.. throw new TypeError('argument namespace is required').. }.... function deprecate (message) {.. // no-op in browser.. }.... deprecate._file = undefined.. deprecate._ignored = true.. deprecate._namespace = namespace.. deprecate._traced = false.. deprecate._warned = Object.create(null).... deprecate.function = wrapfunction.. deprecate.property = wrapproperty.... return deprecate..}..../**.. * Return a wrapped function in a deprecation message... *.. * This is a no-op version of the wrapper, which does nothing but call.. * validation... */....function wrapfunction (fn, message) {.. if (typeof fn !== 'function') {.. throw new TypeError('argument fn must be a function').. }.... return fn..}...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\depd\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1176
                                                                                                                                                                    Entropy (8bit):4.83927792010383
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:8IFr1k0zMbGD6YG03SkZ8ZWZ2VpCT+lVoOtZgly8eRy6D:8IFB3f2YG0ikG4Zy8+PoO/gjOD
                                                                                                                                                                    MD5:07E623F8A88AC9ACB016C42052E46BE7
                                                                                                                                                                    SHA1:EFFA3F7B9A7E237EC0741AF2DB10F209CBF8F276
                                                                                                                                                                    SHA-256:54D7C55CA4FE676C86DAB1E984313AF4571BA080BA9FDFEA75F99395A6DF950D
                                                                                                                                                                    SHA-512:23B436EC770A33C2B852876CBE896BD3D1B9827364C1EB6CF66FACFDA8E6404A37A1B0F96513C21A9760231024BC56AD31799C1D6CAFFD0E9E9D0D47CD1A6D51
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "depd",.. "description": "Deprecate all the things",.. "version": "1.1.2",.. "author": "Douglas Christopher Wilson <doug@somethingdoug.com>",.. "license": "MIT",.. "keywords": [.. "deprecate",.. "deprecated".. ],.. "repository": "dougwilson/nodejs-depd",.. "browser": "lib/browser/index.js",.. "devDependencies": {.. "benchmark": "2.1.4",.. "beautify-benchmark": "0.2.4",.. "eslint": "3.19.0",.. "eslint-config-standard": "7.1.0",.. "eslint-plugin-markdown": "1.0.0-beta.7",.. "eslint-plugin-promise": "3.6.0",.. "eslint-plugin-standard": "3.0.1",.. "istanbul": "0.4.5",.. "mocha": "~1.21.5".. },.. "files": [.. "lib/",.. "History.md",.. "LICENSE",.. "index.js",.. "Readme.md".. ],.. "users": {.. "node": ">= 0.6".. },.. "scripts": {.. "bench": "node benchmark/index.js",.. "lint": "eslint --plugin markdown --ext js,md .",.. "test": "mocha --reporter spec --bail test/",.. "test-ci": "istanbul cover node_m
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\dezalgo\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2511
                                                                                                                                                                    Entropy (8bit):5.4321341753872145
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:7+J1NLB0JPdv1m6ZmUoBcTEkOBB8Rp16I9co5eBqM9PORaJF039Q/bpvZtM:CervrdoGSBBGjGo5s9Pp70tQFvnM
                                                                                                                                                                    MD5:C1745C826E9D23229612F252446CBC4F
                                                                                                                                                                    SHA1:B497815D7F207EA1CAD1CD47E8D37F6F4CB9B60C
                                                                                                                                                                    SHA-256:8F3B4894BA93C9E7C209C04F160D5C0627A46B655BC576374F33A07CF279A8E9
                                                                                                                                                                    SHA-512:64A342662E13263AC196079DE2F2FF1A6404CED9A50B0DF918A9E46DE6BD669BC0A5A94CE5211E5D93397EB1501F01EFDEAC7E8273E419B13EB58961D32CE9B8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "dezalgo",.. "version": "1.0.3",.. "description": "Contain async insanity so that the dark pony lord doesn't eat souls",.. "main": "dezalgo.js",.. "directories": {.. "test": "test".. },.. "dependencies": {.. "asap": "^2.0.0",.. "wrappy": "1".. },.. "devDependencies": {.. "tap": "^1.2.0".. },.. "scripts": {.. "test": "tap test/*.js".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/dezalgo".. },.. "keywords": [.. "async",.. "zalgo",.. "the dark pony",.. "he comes",.. "asynchrony of all holy and good",.. "T...o... .....i..n.....v..ok....e....... .......t....h...e....... .h.......i...v....e..-..m.i.n.....d. .r........e....p......r...e...s.....e..n......ti...n.......g....... ....c........hao......s...........",.. "....I....n....
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\emoji-regex\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10292
                                                                                                                                                                    Entropy (8bit):4.014557791780652
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:48ZyEVZKmkKDw4WrUtTk0BQj9zTFQldJQdi4+Ds7mCK2m0W1EojSVQdZ8w4kvP2O:4m3OxUwwZh0w8M
                                                                                                                                                                    MD5:5231366D01EA06A6019C330C93ED5D8F
                                                                                                                                                                    SHA1:B03A2CE5117F1FEF20A3DA03C7176D857D646004
                                                                                                                                                                    SHA-256:1E4D2ACF8F66814208BA7A4D24AF9E572C357F75BDB157A9A074E0A0C0A9FE34
                                                                                                                                                                    SHA-512:1393CC434ECB123CAD4F8EB44ADFE7F1D15B6EF633F75130C5441F21CDDC70DA398DF7DB3ADB0FDA28144505140065DEEBDBD77EFCB82AAC4F359EF65959C4B9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: "use strict";....module.exports = function () {.. // https://mths.be/emoji.. return /\uD83C\uDFF4\uDB40\uDC67\uDB40\uDC62(?:\uDB40\uDC65\uDB40\uDC6E\uDB40\uDC67|\uDB40\uDC73\uDB40\uDC63\uDB40\uDC74|\uDB40\uDC77\uDB40\uDC6C\uDB40\uDC73)\uDB40\uDC7F|\uD83D\uDC68(?:\uD83C\uDFFC\u200D(?:\uD83E\uDD1D\u200D\uD83D\uDC68\uD83C\uDFFB|\uD83C[\uDF3E\uDF73\uDF93\uDFA4\uDFA8\uDFEB\uDFED]|\uD83D[\uDCBB\uDCBC\uDD27\uDD2C\uDE80\uDE92]|\uD83E[\uDDAF-\uDDB3\uDDBC\uDDBD])|\uD83C\uDFFF\u200D(?:\uD83E\uDD1D\u200D\uD83D\uDC68(?:\uD83C[\uDFFB-\uDFFE])|\uD83C[\uDF3E\uDF73\uDF93\uDFA4\uDFA8\uDFEB\uDFED]|\uD83D[\uDCBB\uDCBC\uDD27\uDD2C\uDE80\uDE92]|\uD83E[\uDDAF-\uDDB3\uDDBC\uDDBD])|\uD83C\uDFFE\u200D(?:\uD83E\uDD1D\u200D\uD83D\uDC68(?:\uD83C[\uDFFB-\uDFFD])|\uD83C[\uDF3E\uDF73\uDF93\uDFA4\uDFA8\uDFEB\uDFED]|\uD83D[\uDCBB\uDCBC\uDD27\uDD2C\uDE80\uDE92]|\uD83E[\uDDAF-\uDDB3\uDDBC\uDDBD])|\uD83C\uDFFD\u200D(?:\uD83E\uDD1D\u200D\uD83D\uDC68(?:\uD83C[\uDFFB\uDFFC])|\uD83C[\uDF3E\uDF73\uDF93\uDFA4\uDFA8\uDFEB\uDFE
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\error.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):640
                                                                                                                                                                    Entropy (8bit):4.719974157837947
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2tqSGKAdMQBwd5X83MWIeT+CrfmBtryUa9Adqy:2VZIwjX6ykvfUthKm
                                                                                                                                                                    MD5:0EA788761BD4F3C9E7A20C24F769918E
                                                                                                                                                                    SHA1:8B5583EC5FC16A186D8958DDC71CA2E137974688
                                                                                                                                                                    SHA-256:799410490F97F7F4D1101290C8C3EA6FDD3B71853DFB33ACDC6822F42CCE02D3
                                                                                                                                                                    SHA-512:BFC854B95321D854F6CDECA96C697A88E2813AD061F9F646FE37B58D7E5CBDD31D52036D48B37A5C9EDFB2EBDE648F6AFBE6F8E39CC6B293EA0FE2A4B5DCFCDD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..var util = require('util')....var User = exports.User = function User (msg) {.. var err = new Error(msg).. Error.captureStackTrace(err, User).. err.code = 'EGAUGE'.. return err..}....exports.MissingTemplateValue = function MissingTemplateValue (item, values) {.. var err = new User(util.format('Missing template value "%s"', item.type)).. Error.captureStackTrace(err, MissingTemplateValue).. err.template = item.. err.values = values.. return err..}....exports.Internal = function Internal (msg) {.. var err = new Error(msg).. Error.captureStackTrace(err, Internal).. err.code = 'EGAUGEINTERNAL'.. return err..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\has-color.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):103
                                                                                                                                                                    Entropy (8bit):4.428955517135336
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:agWHvT4EmQVVKXjwpu5XrAiCcBBbb+2QVVKXrDWnEr:QHlmz8idBBiuZ
                                                                                                                                                                    MD5:6455B8B3907B52CF9CB4DBBB21FC6FC0
                                                                                                                                                                    SHA1:925B8AF594928477B5915855C06ED68E8B30BEB8
                                                                                                                                                                    SHA-256:3FA18E4C19ED20D2518DADF7889FD827271129131D8E1400E98001C89768F79E
                                                                                                                                                                    SHA-512:6D814BAD4430DCCB095A285CB89249F015FAF5EE696E178912C2373FC72682F0AE702383B12FE7D72005EED174224C6A74A40C3E3D76B6DFAD6ABB7733521AA2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..var colorSupport = require('color-support')....module.exports = colorSupport().hasBasic..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\glob\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):997
                                                                                                                                                                    Entropy (8bit):5.229672070401481
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:99kZZNICPFmq6c9izc1cxPR+A3HzF3e+uAX9XJe1:zkkC8teizSeIAXzF3e2XNJe1
                                                                                                                                                                    MD5:76BBB248CE9B1A086EA15A0D05A9417D
                                                                                                                                                                    SHA1:BC965B52EFF3D9F1B35197949EF242086231909D
                                                                                                                                                                    SHA-256:078EAAD6FDF3CAFDF4FA9D3C7FEF21784ACB24695A0AAAC0BE46421349EB4816
                                                                                                                                                                    SHA-512:ACC183C7FC9561CE3D0A57995C143A8309085F9C8693BB1A16C1C34298F4C46B0903656C74462332BDC9EAF0CC54A99E21CD7BB1F94DC4DC36D5BBF51174D9AA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....## Glob Logo....Glob's logo created by Tanya Brassie <http://tanyabrassie.com/>, licensed..under a Creative Commons Attribution-ShareAlike 4.0 International License..https://creativecommons.org/licenses/by-sa/4.0/..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\index.d.ts
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):723
                                                                                                                                                                    Entropy (8bit):5.0423323178085875
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:U6G62lzpg2QEWRLeDF1MFk1hlFSws8xWFKysxhVx/x/F/2N/qE/r2NdMFVcR7Bi5:3G9BprWRLK1VxqmxhV/Ny2da
                                                                                                                                                                    MD5:4F457BB9039C0C97C80408E80D7C6C58
                                                                                                                                                                    SHA1:88792FFEDE3D695106FF55D536B4FFDB27FCFA0A
                                                                                                                                                                    SHA-256:FCD9C1F39FFC402A68786DE981C2DC25BA61996083D3E66868A76BF955427D4F
                                                                                                                                                                    SHA-512:D46FDFF21C79FA65106ED8586997C5D97DDAE630EEE8E17831D771793707550609E66B9448C7C7BC8BC8032E68D507C2800F0C63FF9C792BF85380B8CECB75F0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: /**..Check if [`argv`](https://nodejs.org/docs/latest/api/process.html#process_process_argv) has a specific flag.....@param flag - CLI flag to look for. The `--` prefix is optional...@param argv - CLI arguments. Default: `process.argv`...@returns Whether the flag exists.....@example..```..// $ ts-node foo.ts -f --unicorn --foo=bar -- --rainbow....// foo.ts..import hasFlag = require('has-flag');....hasFlag('unicorn');..//=> true....hasFlag('--unicorn');..//=> true....hasFlag('f');..//=> true....hasFlag('-f');..//=> true....hasFlag('foo=bar');..//=> true....hasFlag('foo');..//=> false....hasFlag('rainbow');..//=> false..```..*/..declare function hasFlag(flag: string, argv?: string[]): boolean;....export = hasFlag;..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\readme.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1689
                                                                                                                                                                    Entropy (8bit):5.139465682624537
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:hp/9BprWRwyOPitJNAzEIF2dm6hV/Nt1oPvqIcEg9WyRk6:z/9nWe9oJNAzEp/snLk3Rk6
                                                                                                                                                                    MD5:AF65DB3AC2BC19A651095B59859A1A43
                                                                                                                                                                    SHA1:F047D79E99DCA9DE2A68D1CF526F8FB5DA3287F3
                                                                                                                                                                    SHA-256:56E1EBD8C68B88251F2B8999522347160F6D2F567ECAD3DA282AB34861C6F367
                                                                                                                                                                    SHA-512:C6176E775EB001AC1AC28749EFC3A24CD252318AE60B63D71A9A7A594CCDE218000DC5738B4742C55F5D511C132F08AAB3174E29317949C0D81414F96F11F610
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # has-flag [![Build Status](https://travis-ci.org/sindresorhus/has-flag.svg?branch=master)](https://travis-ci.org/sindresorhus/has-flag)....> Check if [`argv`](https://nodejs.org/docs/latest/api/process.html#process_process_argv) has a specific flag....Correctly stops looking after an `--` argument terminator.....---....<div align="center">...<b>....<a href="https://tidelift.com/subscription/pkg/npm-has-flag?utm_source=npm-has-flag&utm_medium=referral&utm_campaign=readme">Get professional support for this package with a Tidelift subscription</a>...</b>...<br>...<sub>....Tidelift helps make open source sustainable for maintainers while giving companies<br>assurances about security, maintenance, and licensing for their dependencies....</sub>..</div>....---......## Install....```..$ npm install has-flag..```......## Usage....```js..// foo.js..const hasFlag = require('has-flag');....hasFlag('unicorn');..//=> true....hasFlag('--unicorn');..//=> true....hasFlag('f');..//=> true....hasFlag('-
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\has\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1059
                                                                                                                                                                    Entropy (8bit):4.715643902650741
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:ZDQiI18W8saFqSAvm7mvxRL5O6oS4qLDLQIrF2ZM+IPhP75iAP7jd3m0DsFHqUMQ:ZHI1vSuDZB5O4vKMjJz5BM0DsFBne5e
                                                                                                                                                                    MD5:7F21CDBC876FA4AEB2148DF41B637961
                                                                                                                                                                    SHA1:20D642B91A5C5732604E11DF7F21A33C5135DA4C
                                                                                                                                                                    SHA-256:28367C72120348D872BBB3F58D431ADA8FD7810E72DB5B0AE4D36CEDADDCC21D
                                                                                                                                                                    SHA-512:3EB25544588746F68F92687D54015A4E9627114C59739E99FE281B7ACC1F9B64890A5D633650F43792D1ED90A769EF1E5A158890D562E0DE2F80AAF16E8F289F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "has",.. "description": "Object.prototype.hasOwnProperty.call shortcut",.. "version": "1.0.3",.. "homepage": "https://github.com/tarruda/has",.. "author": {.. "name": "Thiago de Arruda",.. "email": "tpadilha84@gmail.com".. },.. "contributors": [.. {.. "name": "Jordan Harband",.. "email": "ljharb@gmail.com",.. "url": "http://ljharb.codes".. }.. ],.. "repository": {.. "type": "git",.. "url": "git://github.com/tarruda/has.git".. },.. "bugs": {.. "url": "https://github.com/tarruda/has/issues".. },.. "license": "MIT",.. "licenses": [.. {.. "type": "MIT",.. "url": "https://github.com/tarruda/has/blob/master/LICENSE-MIT".. }.. ],.. "main": "./src",.. "dependencies": {.. "function-bind": "^1.1.1".. },.. "devDependencies": {.. "@ljharb/eslint-config": "^12.2.1",.. "eslint": "^4.19.1",.. "tape": "^4.9.0".. },.. "users": {.. "node": ">= 0.4.0".. },.. "scripts": {.. "lint": "eslint .",.. "p
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agent\dist\agent.js.map
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3766
                                                                                                                                                                    Entropy (8bit):3.634074025789642
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:fUPafyNdpSVMZHnqOaK+wlA5KLHyOeLpq:fUsyNdpAAn34wlz
                                                                                                                                                                    MD5:7D81EE12738C5DCFD4F101D9A10636FE
                                                                                                                                                                    SHA1:0B4B7577118D8F1F8AB65E2D3125630D1B5494E7
                                                                                                                                                                    SHA-256:FFD466F89DA1B00CED6C7B9211363107380526BE7DC1029C5F513BC16F6A0AE7
                                                                                                                                                                    SHA-512:FA8694AB79F96478700BF8D79C64509E46B499144339A1834491BF7A55F7CDA38D9851BADB7CE4B1CC26BA1DC7160CC0BDE51988256F929ED7723A0F2D7B5E52
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {"version":3,"file":"agent.js","sourceRoot":"","sources":["../src/agent.ts"],"names":[],"mappings":";;;;;;;;;;;;;;AAAA,8CAAsB;AACtB,8CAAsB;AACtB,8CAAsB;AACtB,kDAAgC;AAChC,6DAAqC;AACrC,2CAAkE;AAGlE,MAAM,KAAK,GAAG,eAAW,CAAC,kBAAkB,CAAC,CAAC;AAY9C,SAAS,OAAO,CAAC,QAAwB;IACxC,OAAO,OAAO,QAAQ,KAAK,QAAQ,CAAC,CAAC,CAAC,YAAY,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC,CAAC,CAAC,KAAK,CAAC;AAC3E,CAAC;AAED;;;;;GAKG;AACH,MAAqB,cAAe,SAAQ,kBAAK;IAIhD,YAAY,KAAqC;QAChD,IAAI,IAA2B,CAAC;QAChC,IAAI,OAAO,KAAK,KAAK,QAAQ,EAAE;YAC9B,IAAI,GAAG,aAAG,CAAC,KAAK,CAAC,KAAK,CAAC,CAAC;SACxB;aAAM;YACN,IAAI,GAAG,KAAK,CAAC;SACb;QACD,IAAI,CAAC,IAAI,EAAE;YACV,MAAM,IAAI,KAAK,CACd,8DAA8D,CAC9D,CAAC;SACF;QACD,KAAK,CAAC,0CAA0C,EAAE,IAAI,CAAC,CAAC;QACxD,KAAK,CAAC,IAAI,CAAC,CAAC;QAEZ,MAAM,KAAK,qBAA+B,IAAI,CAAE,CAAC;QAEjD,wDAAwD;QACxD,uBAAuB;QACvB,IAAI,CAAC,WAAW,GAAG,IAAI,CAAC,WAAW,IAAI,OAAO,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;QAE/D,+DAA+D;QAC/D,KAAK,CAAC,IAAI,GAAG,KAAK,CAAC,QAAQ,IAAI,KAAK,CAAC,IAAI,CAAC;QAC1C,IAAI,OAAO,KAAK,CAAC,IAAI,KAAK,QAAQ,EAAE
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\dist\agent.js.map
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                    Entropy (8bit):3.6596027911660993
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:fUP92UNxNVdHZ/wlA5nGxS7D7qEivTiI7NN40aQ4:fU12UNxzdlwl1vTiI7NQ
                                                                                                                                                                    MD5:0F7143A43510FD69616F8913CE2F9D66
                                                                                                                                                                    SHA1:92CF2861B4B19126A88F9F9902D9C54382FA9B45
                                                                                                                                                                    SHA-256:06F5A77CBAF8D06F41BC5A584FB970B67CA6D8F688D502DB7E3758EEEA45760A
                                                                                                                                                                    SHA-512:9E3D1B98E2AAB9175C3F046D007F467AAB4E5D4DECDA0451B33CC46922533C027881505DF6D3690E4ADB0E6DB370AFC496ED0E9C826E30CBFA42FF1C698DBF09
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {"version":3,"file":"agent.js","sourceRoot":"","sources":["../src/agent.ts"],"names":[],"mappings":";;;;;;;;;;;;;;AAAA,8CAAsB;AACtB,8CAAsB;AACtB,8CAAsB;AACtB,oDAA4B;AAC5B,kDAAgC;AAEhC,2CAAkE;AAElE,kFAAwD;AAExD,MAAM,KAAK,GAAG,eAAW,CAAC,yBAAyB,CAAC,CAAC;AAErD;;;;;;;;;;;;;GAaG;AACH,MAAqB,eAAgB,SAAQ,kBAAK;IAIjD,YAAY,KAAsC;QACjD,IAAI,IAA4B,CAAC;QACjC,IAAI,OAAO,KAAK,KAAK,QAAQ,EAAE;YAC9B,IAAI,GAAG,aAAG,CAAC,KAAK,CAAC,KAAK,CAAC,CAAC;SACxB;aAAM;YACN,IAAI,GAAG,KAAK,CAAC;SACb;QACD,IAAI,CAAC,IAAI,EAAE;YACV,MAAM,IAAI,KAAK,CACd,8DAA8D,CAC9D,CAAC;SACF;QACD,KAAK,CAAC,2CAA2C,EAAE,IAAI,CAAC,CAAC;QACzD,KAAK,CAAC,IAAI,CAAC,CAAC;QAEZ,MAAM,KAAK,qBAAgC,IAAI,CAAE,CAAC;QAElD,wDAAwD;QACxD,uBAAuB;QACvB,IAAI,CAAC,WAAW,GAAG,IAAI,CAAC,WAAW,IAAI,OAAO,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;QAE/D,+DAA+D;QAC/D,KAAK,CAAC,IAAI,GAAG,KAAK,CAAC,QAAQ,IAAI,KAAK,CAAC,IAAI,CAAC;QAC1C,IAAI,OAAO,KAAK,CAAC,IAAI,KAAK,QAAQ,EAAE;YACnC,KAAK,CAAC,IAAI,GAAG,QAAQ,CAAC,KAAK,CAAC,IAAI,EAAE,EAAE,CAAC,CAAC;SACtC;QACD,IAAI,CAAC,KAAK,CAAC,IAAI,IAAI,KAA
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1085
                                                                                                                                                                    Entropy (8bit):5.1479827516818215
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:ArNJHYHPyPP3j6Jq1k9QHvsUrt8Ok4S+dmo3rqwFn:AhJw6PvjR8QHvs6IE33rxFn
                                                                                                                                                                    MD5:15E08EA3C5FB8252E4EFA853C61CF34A
                                                                                                                                                                    SHA1:B6CE1B6C722059B7906831843D4B67BFAB667E0A
                                                                                                                                                                    SHA-256:BAE26F6BD2F7C50FC43E7A8AFC1507CECCFFC77A62133C84565E7874B5289058
                                                                                                                                                                    SHA-512:5BD1259D570ADF400ABB2732C8D2B511BB870318B68D02510C15618FD5BB70DD2A8C66EE5A6C6150AA663367734E3A15CB277637516F804B81C33226F8B43738
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: Copyright (c) 2011 Alexander Shtuchkin....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE..LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION..OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodings\utf32.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10301
                                                                                                                                                                    Entropy (8bit):4.785926775613726
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:/trynKLR7lOlQ6lLMZz+tNMwwXnSwB74kVlFW95YpPA8krI:/trynUY7CZytNYVnbW9gPAE
                                                                                                                                                                    MD5:41AF87BC1D69C2965C2B49B2D5964ACD
                                                                                                                                                                    SHA1:F789C03965FB6566F0159A8C03B8B59D013760DE
                                                                                                                                                                    SHA-256:66B4DAC14EDF6F15DB63A56A2125E4F9A0B4CCD9C580C570AA58BDEBED601A7A
                                                                                                                                                                    SHA-512:41481DC63C3B97ECB52C5B3A72D023DB418DD4AA664372EE69C6753EAD97454630F8E54518CAF980699C55139B6983D43CF70FE3F7B9C089BCE1940234A118C4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict';....var Buffer = require('safer-buffer').Buffer;....// == UTF32-LE/BE codec. ==========================================================....exports._utf32 = Utf32Codec;....function Utf32Codec(codecOptions, iconv) {.. this.iconv = iconv;.. this.bomAware = true;.. this.isLE = codecOptions.isLE;..}....exports.utf32le = { type: '_utf32', isLE: true };..exports.utf32be = { type: '_utf32', isLE: false };....// Aliases..exports.ucs4le = 'utf32le';..exports.ucs4be = 'utf32be';....Utf32Codec.prototype.encoder = Utf32Encoder;..Utf32Codec.prototype.decoder = Utf32Decoder;....// -- Encoding....function Utf32Encoder(options, codec) {.. this.isLE = codec.isLE;.. this.highSurrogate = 0;..}....Utf32Encoder.prototype.write = function(str) {.. var src = Buffer.from(str, 'ucs2');.. var dst = Buffer.alloc(src.length * 2);.. var write32 = this.isLE ? dst.writeUInt32LE : dst.writeUInt32BE;.. var offset = 0;.... for (var i = 0; i < src.length; i += 2) {.. var
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):780
                                                                                                                                                                    Entropy (8bit):5.04047541224967
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                    SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                    SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                    SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8203
                                                                                                                                                                    Entropy (8bit):4.538717395927407
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:t/zmy7+QLQ9qRNecHjoVaLzhQNq7q6Vn5QY876JHTl9kUEi4Ry:t/Bo9qRNeCpaq7qKna7ih9kUEi4Ry
                                                                                                                                                                    MD5:6AE24188BBEB0D1E10C9244A42C76B54
                                                                                                                                                                    SHA1:CBE1B024BF24D7515A1BB02DCE8631BC9C5317C0
                                                                                                                                                                    SHA-256:76399F73FF294A6A3521409D1E5168390A753D699B25436D20FD9BDFCAD76DE9
                                                                                                                                                                    SHA-512:D9AA24BB4498398F1115F73D30672932B3EDD1223AFA4D0C92A663733221185FD27A330CDF58449817BBE11E33B6A498D798D46C46039F8DE9A8B7F29FCA1220
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const fs = require('fs')..const path = require('path')..const EE = require('events').EventEmitter..const Minimatch = require('minimatch').Minimatch....class Walker extends EE {.. constructor (opts) {.. opts = opts || {}.. super(opts).. // set to true if this.path is a symlink, whether follow is true or not.. this.isSymbolicLink = opts.isSymbolicLink.. this.path = opts.path || process.cwd().. this.basename = path.basename(this.path).. this.ignoreFiles = opts.ignoreFiles || ['.ignore'].. this.ignoreRules = {}.. this.parent = opts.parent || null.. this.includeEmpty = !!opts.includeEmpty.. this.root = this.parent ? this.parent.root : this.path.. this.follow = !!opts.follow.. this.result = this.parent ? this.parent.result : new Set().. this.entries = null.. this.sawError = false.. }.... sort (a, b) {.. return a.localeCompare(b, 'en').. }.... emit (ev, data) {.. let ret = false.. if (!(this.sawError && ev === 'error')
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\infer-owner\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):714
                                                                                                                                                                    Entropy (8bit):4.8439780916124695
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:z18MqMVKa4K6VKmiXySV9LEP+9LMP1UFM19glZyZ0xgZDZP6cOx8wVFF3cdmkVuo:z1dOwTPXyXPnP1Z19Z0xaeuiFAm2F
                                                                                                                                                                    MD5:58E93686667E60B9FEC554FA82C599FE
                                                                                                                                                                    SHA1:80F29C6874C42358F341A52025540E0A24150C12
                                                                                                                                                                    SHA-256:231F7DC0CB817956B5FE363A18F0C935D62A5213D5CB796AB940D5A7C6A7BDA4
                                                                                                                                                                    SHA-512:9394D034B8B12CEB005D1D7838D7AAF7E21C1D1307E6639DCF1CCE1347B8D21B4C83C27BB8954F99A998529D5968B906C31AF3267E7AF6DEC7A7528EA89D51B1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "infer-owner",.. "version": "1.0.4",.. "description": "Infer the owner of a path based on the owner of its nearest existing parent",.. "author": "Isaac Z. Schlueter <i@izs.me> (https://izs.me)",.. "license": "ISC",.. "scripts": {.. "test": "tap -J test/*.js --100",.. "snap": "TAP_SNAPSHOT=1 tap -J test/*.js --100",.. "preversion": "npm test",.. "postversion": "npm publish",.. "postpublish": "git push origin --follow-tags".. },.. "devDependencies": {.. "mutate-fs": "^2.1.1",.. "tap": "^12.4.2".. },.. "main": "index.js",.. "repository": "https://github.com/npm/infer-owner",.. "publishConfig": {.. "access": "public".. },.. "files": [.. "index.js".. ]..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\inherits\inherits.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                    Entropy (8bit):4.703299706063837
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:upvQ/0dRFRM+NPZqXAXE+zBNx3c0dRFRZzB5GvYy:upZRFRbxZXE+zBT3JRFRZzB5Vy
                                                                                                                                                                    MD5:12CCDEAE48B3302523233E6583BDD345
                                                                                                                                                                    SHA1:A355450981EC1E44C48AB275C87E132BB93292BF
                                                                                                                                                                    SHA-256:5B2A07AC553B65209AAC4EA6B5CEC408C3161D0EF0CA9BC92B93740EC6C14B65
                                                                                                                                                                    SHA-512:52313F9941C0299D6D336E7A631FC204B1F1043BEBA6E7AD163C77C392B4B7D5BF77DDA35350436B777A074AED8D7FF67D1C00E9F503FE486566EFB9185E1C35
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: try {.. var util = require('util');.. /* istanbul ignore next */.. if (typeof util.inherits !== 'function') throw '';.. module.exports = util.inherits;..} catch (e) {.. /* istanbul ignore next */.. module.exports = require('./inherits_browser.js');..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\ini\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):920
                                                                                                                                                                    Entropy (8bit):4.650353469155245
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:99OVJ51MeLlReMP1Z1vb4FhZ057HjZWerZxser:9irMeLlReM9Lz45057HjserZt
                                                                                                                                                                    MD5:FC033B9115EC198841E1C685C6C247EB
                                                                                                                                                                    SHA1:E5B6559D525506943F8F531BFC9E368AE7B2CB1D
                                                                                                                                                                    SHA-256:D91F8D6A8E93A6727917C62AF00127FA51D4520AC6D693611F680B7EE5AFB0FC
                                                                                                                                                                    SHA-512:1EEA40F7DCA25E680FF6E4A94A83F5E242AF98FDB98316D8C7CE4E9CEE136947D9C4CD9760AFA2978C1ACFFF6B1A5A46280DEF5498E52D745437979FB4880E44
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "author": "Isaac Z. Schlueter <i@izs.me> (http://blog.izs.me/)",.. "name": "ini",.. "description": "An ini encoder/decoder for node",.. "version": "2.0.0",.. "repository": {.. "type": "git",.. "url": "git://github.com/isaacs/ini.git".. },.. "main": "ini.js",.. "scripts": {.. "eslint": "eslint",.. "lint": "npm run eslint -- ini.js test/*.js",.. "lintfix": "npm run lint -- --fix",.. "test": "tap",.. "posttest": "npm run lint",.. "preversion": "npm test",.. "postversion": "npm publish",.. "prepublishOnly": "git push origin --follow-tags".. },.. "devDependencies": {.. "eslint": "^7.9.0",.. "eslint-plugin-import": "^2.22.0",.. "eslint-plugin-node": "^11.1.0",.. "eslint-plugin-promise": "^4.2.1",.. "eslint-plugin-standard": "^4.0.1",.. "tap": "14".. },.. "license": "ISC",.. "files": [.. "ini.js".. ],.. "users": {.. "node": ">=10".. }..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\is-cidr\index.d.ts
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):699
                                                                                                                                                                    Entropy (8bit):5.000045727981659
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:ao+Nx1ExsykTlxsR2fB0HmhLYk3nboY8fboaNrTlxsR2vLQdC+GOBin:Z+NxWsJlNfGGhMk38Y8f8aNXlNvh+v+
                                                                                                                                                                    MD5:78602976218C08669761838311ACED08
                                                                                                                                                                    SHA1:1D7D9103F4C6ADA00BCAA7DB93C5C83374DDC1BC
                                                                                                                                                                    SHA-256:0D2CA7D2BF1B6D6DC11710CE862C717C088CBAB1210D653998D9A2FC2F914E6F
                                                                                                                                                                    SHA-512:190B65C237C0720AB10958FF90D0A4FD380B9EE70E91208A3FBEA9D5F676F95516E4058CC90F4D551EEADB2D3F820B6361F342B01943FD83882FF1F0CC223CD1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: declare const isCidr: {.. /**.. Check if `string` is a IPv4 or IPv6 CIDR address... @returns Either `4`, `6` (indicating the IP version) or `0` if the string is not a CIDR... @example.. ```.. import isCidr = require('is-cidr');.. isCidr('192.168.0.1/24'); //=> 4.. isCidr('1:2:3:4:5:6:7:8/64'); //=> 6.. isCidr('10.0.0.0'); //=> 0.. ```.. */.. (string: string): 6 | 4 | 0;.... /**.. Check if `string` is a IPv4 CIDR address... */.. v4(string: string): boolean;.... /**.. Check if `string` is a IPv6 CIDR address... @example.. ```.. import isCidr = require('is-cidr');.. isCidr.v6('10.0.0.0/24'); //=> false.. ```.. */.. v6(string: string): boolean;..};....export = isCidr;..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\is-fullwidth-code-point\license
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1140
                                                                                                                                                                    Entropy (8bit):5.146268000403028
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                    MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                    SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                    SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                    SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiff\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):756
                                                                                                                                                                    Entropy (8bit):5.019611140292107
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMk7ZvyUS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PFk:99VanICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:9854E089665BDB46B01E2FFD1A535343
                                                                                                                                                                    SHA1:726AB697C06FECA26BA6D7A01A56A74AC03736F5
                                                                                                                                                                    SHA-256:60AA4CF74AF0AE39C694E32CAB95606789180DA3B79CB584E1B7F310242D6329
                                                                                                                                                                    SHA-512:BF2C1C41C66C85B7C5706182D2F283FA9FFECF750E90DA612BCC9CD8352E9976EF8D868C70E113F576AB3FFCAA20D07A76F7827DC8F30018F0D99C4F78E6AD3E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) GitHub Inc.....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\file-exists.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):691
                                                                                                                                                                    Entropy (8bit):4.75397087890977
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Ga5XTFQg2eIBYeufEMC1ekDeRLzfQog/eU7BMMm:f5gLBYxaekDM/4b/bBNm
                                                                                                                                                                    MD5:82A8FD6498B5A3E2459A2ED722615662
                                                                                                                                                                    SHA1:DD6DFF97651D72F0B25290600A8E1ECBE42C40CA
                                                                                                                                                                    SHA-256:FFE85A850419287C6072A5DE47C99EA0CB992252F59B03D4B082CC568ED5D032
                                                                                                                                                                    SHA-512:ADAB78E1769E729F4C704203D3E95BCA76F91C083C98873DCDB7F5A52E3FCFCFD006FFCDB5FA6AA08DEEE8278017C07C8DE2D1BD85408BF5663927693EA2B276
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const { resolve } = require('path')..const { promisify } = require('util')..const stat = promisify(require('fs').stat)..const walkUp = require('walk-up-path')....const fileExists = (file) => stat(file).. .then((stat) => stat.isFile()).. .catch(() => false)....const localFileExists = async (dir, binName, root = '/') => {.. root = resolve(root).toLowerCase().... for (const path of walkUp(resolve(dir))) {.. const binDir = resolve(path, 'node_modules', '.bin').... if (await fileExists(resolve(binDir, binName))).. return binDir.... if (path.toLowerCase() === root).. return false.. }.... return false..}....module.exports = {.. fileExists,.. localFileExists,..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\is-windows.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                    Entropy (8bit):4.426513319578619
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:3BBBbPKXtjEQoYbXCov:xBB+9Lz7
                                                                                                                                                                    MD5:84BD52C2444F1C586B70EC0645E75C9B
                                                                                                                                                                    SHA1:7F41DD481E2B8AF35DA4045AD37E2ACDEF9DDD1A
                                                                                                                                                                    SHA-256:5D1A23D4231238995DB8D768C5A8A0EBD72677E724FCFF1626B12963DD418C4B
                                                                                                                                                                    SHA-512:0ABB4A3B04091E7975C2483D7794E7E8D7F1BD4A4E4730735C259650FE33572C7D2ED301A8AB837247E1F375BB27ACAB26B92E7AF6742D0C444A828F069E29C2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: module.exports = process.platform === 'win32'..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1595
                                                                                                                                                                    Entropy (8bit):4.951608721045161
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2OoerB9+hKh/o5JRPvzvLPAq5QWCRwifSgvOPDPh/R:2OLCh2/MRPv7cq57CRwK92J
                                                                                                                                                                    MD5:9D7796E7EDF81EDE699617C29331C6CB
                                                                                                                                                                    SHA1:81EAD28BC16249D870EF88CBF456691568948B11
                                                                                                                                                                    SHA-256:1086EC04D2022F4FB3F588A3A2BDA609844948C9B17E79CD0FB557E27A411272
                                                                                                                                                                    SHA-512:4BA42D8E20C4D234AE6849D087ED5AE05514228D818E0F894293E8FD57B56B7D1B422B7D9971C3082DFA601391EE20B6833E3C06D42DC90CF1BF95F349064E1C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const fetch = require('npm-registry-fetch')..const validate = require('aproba')....const eu = encodeURIComponent..const cmd = module.exports = {}..cmd.add = (name, endpoint, secret, opts = {}) => {.. validate('SSSO', [name, endpoint, secret, opts]).. let type = 'package'.. if (name.match(/^@[^/]+$/)) {.. type = 'scope'.. }.. if (name[0] === '~') {.. type = 'owner'.. name = name.substr(1).. }.. return fetch.json('/-/npm/v1/hooks/hook', {.. ...opts,.. method: 'POST',.. body: { type, name, endpoint, secret }.. })..}....cmd.rm = (id, opts = {}) => {.. validate('SO', [id, opts]).. return fetch.json(`/-/npm/v1/hooks/hook/${eu(id)}`, {.. ...opts,.. method: 'DELETE'.. }).catch(err => {.. if (err.code === 'E404') {.. return null.. } else {.. throw err.. }.. })..}....cmd.update = (id, endpoint, secret, opts = {}) => {.. validate('SSSO', [id, endpoint, secret, opts]).. return fetch.json(`/-/npm/v1/hooks/hook/${eu(id)}`, {..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1067
                                                                                                                                                                    Entropy (8bit):4.708300175972954
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:g01JLpW07NI1hqaP1Z1vb4FfE2tU0xmZCNdk7IOsqeer:gUJLA0pI1wa9Lz4NEr0cZCNdk7INqB
                                                                                                                                                                    MD5:5B5A59E85D5E34471703F69650FD99CB
                                                                                                                                                                    SHA1:517EB1C01FB2D7B49C8D9F152E053E133AEFA17F
                                                                                                                                                                    SHA-256:4484C262D45E91D0529F879D547CEC282E26E2507968C963107C6DF54BAED130
                                                                                                                                                                    SHA-512:8D81B3E826005EC52065908058C22C5ABAACEE926E2FED83120430A9633750CCBFD70B1EEF17BFB9A4A44A470B44F69ADBAF1E74CDCE8D3A8C5DFA52A437F623
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "libnpmorg",.. "version": "2.0.3",.. "description": "Programmatic api for `npm org` commands",.. "author": "Kat March.n <kzm@sykosomatic.org>",.. "keywords": [.. "libnpm",.. "npm",.. "package manager",.. "api",.. "orgs",.. "teams".. ],.. "license": "ISC",.. "scripts": {.. "preversion": "npm test",.. "postversion": "npm publish",.. "prepublishOnly": "git push origin --follow-tags",.. "lint": "standard",.. "test": "tap",.. "posttest": "npm run lint".. },.. "files": [.. "index.js".. ],.. "tap": {.. "check-coverage": true.. },.. "devDependencies": {.. "minipass": "^3.1.1",.. "nock": "^12.0.1",.. "standard": "^14.3.1",.. "tap": "^14.10.6".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/libnpmorg.git".. },.. "bugs": "https://github.com/npm/libnpmorg/issues",.. "homepage": "https://npmjs.com/package/libnpmorg",.. "dependencies": {.. "aproba": "^2.0.0",.. "npm-registry-fe
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpack\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1082
                                                                                                                                                                    Entropy (8bit):4.835931950335929
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:g5r1nr+1cpxBxb1w8P1Z1vb4FfEtU08d7xOavAtYe4:g5Bnr+mfi89Lz4NEq08d7xNvA+v
                                                                                                                                                                    MD5:8214FD69B33C12705822000AAD23CFA5
                                                                                                                                                                    SHA1:66396F2805C27CC7BE53D14633757D9B15140FA2
                                                                                                                                                                    SHA-256:2F624A4DF763F80856DD14FDD3D3A09EABAA290748CB077AC1FBF4AE801DA5E6
                                                                                                                                                                    SHA-512:659C30169B625136222F0B6C8C8D087D209EB0213DD74D520AF8861808EE6FDF0D789C6F13257F8A3305412CF9B2E6D540E87AE2341603DCA8A84FFD5BD709F6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "libnpmpack",.. "version": "3.0.0",.. "description": "Programmatic API for the bits behind npm pack",.. "author": "npm Inc. <support@npmjs.com>",.. "contributors": [.. "Claudia Hern.ndez <claudia@npmjs.com>".. ],.. "main": "index.js",.. "files": [.. "*.js".. ],.. "license": "ISC",.. "scripts": {.. "preversion": "npm test",.. "postversion": "npm publish",.. "prepublishOnly": "git push origin --follow-tags",.. "lint": "standard",.. "test": "tap",.. "posttest": "npm run lint".. },.. "tap": {.. "check-coverage": true.. },.. "devDependencies": {.. "nock": "^13.0.7",.. "standard": "^16.0.3",.. "tap": "^14.11.0".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/libnpmpack.git".. },.. "bugs": "https://github.com/npm/libnpmpack/issues",.. "homepage": "https://npmjs.com/package/libnpmpack",.. "dependencies": {.. "@npmcli/run-script": "^2.0.0",.. "npm-package-arg": "^8.1.0",.. "pacote": "^1
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteam\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2246
                                                                                                                                                                    Entropy (8bit):4.861682122470701
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:2FhEAbQ9eTq07SaqSeaqY2Ah7mw7qS764oMnp:Ih3s9uq09qyqCht7qSeSp
                                                                                                                                                                    MD5:3BF918A2A94DAF381A61C7E122BA4870
                                                                                                                                                                    SHA1:CA8D25E4BD0B46205CCB417840AA33A056E6412E
                                                                                                                                                                    SHA-256:6967887B14CC2034719251D32C5230321E0893DE361D918D822E647DC5643216
                                                                                                                                                                    SHA-512:2DFED54D76910D34665A7E310C0F7065987D5E1B1E6F60D7C171214CEDAB2F734EF77B1FC719199A9127D4D3DF6E7913EAF37DB5E6D3806E444B96921E09E54E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const eu = encodeURIComponent..const npmFetch = require('npm-registry-fetch')..const validate = require('aproba')....const cmd = module.exports....cmd.create = (entity, opts = {}) => {.. return Promise.resolve().then(() => {.. const { scope, team } = splitEntity(entity).. validate('SSO', [scope, team, opts]).. const uri = `/-/org/${eu(scope)}/team`.. return npmFetch.json(uri, {.. ...opts,.. method: 'PUT',.. scope,.. body: { name: team, description: opts.description }.. }).. })..}....cmd.destroy = (entity, opts = {}) => {.. const { scope, team } = splitEntity(entity).. validate('SSO', [scope, team, opts]).. const uri = `/-/team/${eu(scope)}/${eu(team)}`.. return npmFetch.json(uri, {.. ...opts,.. method: 'DELETE',.. scope.. })..}....cmd.add = (user, entity, opts = {}) => {.. const { scope, team } = splitEntity(entity).. validate('SSO', [scope, team, opts]).. const uri = `/-/team/${eu(scope)}/${eu(team)}/user`.. return
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):763
                                                                                                                                                                    Entropy (8bit):5.028939125586073
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMkkZxS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PF3ef:99kZYICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:7428AA9F83C500C4A434F8848EE23851
                                                                                                                                                                    SHA1:166B3E1C1B7D7CB7B070108876492529F546219F
                                                                                                                                                                    SHA-256:1FCCD0AD2E7E0E31DDFADEAF0660D7318947B425324645AA85AFD7227CAB52D7
                                                                                                                                                                    SHA-512:C7F01DE85F0660560206784CDF159B2BDC5F1BC87131F5A8EDF384EBA47A113005491520B0A25D3CC425985B5DEF7B189E18FF76D7D562C434DC5D8C82E90CCE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\lib\retrieve-tag.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):386
                                                                                                                                                                    Entropy (8bit):4.908429974081082
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:ZUehtBB7wLCiCv8mRpQATEwJyIEAB3XfCAPLIN7lQFyHWEmEz7XirFM1Vv:ZjhvBbhPjIpIEAlXVgWUzlz7Xir2v
                                                                                                                                                                    MD5:D668087212118F0C49D23C2124A0F757
                                                                                                                                                                    SHA1:FD293E54CC65330AFBB354DA241D69B6B398925F
                                                                                                                                                                    SHA-256:E69F083E3104EE8DD4F6343D1372AC9346BE415E293AB19C542E4AF9CAAB542C
                                                                                                                                                                    SHA-512:DFEE3DB39D264CF4708DC7564925910990BE4509D076A8772E10D0C50BAF551A35E6ED7B3D54AB70D40C167EFEDE24B841819B86B9CC7412E089FA03DAACD0B3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const { spawn } = require('@npmcli/git')..const semver = require('semver')....module.exports = async opts => {.. const tag = (await spawn(['describe', '--tags', '--abbrev=0', '--match=*.*.*'], opts)).stdout.trim().. const ver = semver.coerce(tag, { loose: true }).. if (ver) {.. return ver.version.. }.. throw new Error(`Tag is not a valid version: ${JSON.stringify(tag)}`)..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cache\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):780
                                                                                                                                                                    Entropy (8bit):5.04047541224967
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                    SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                    SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                    SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\lib\headers.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6625
                                                                                                                                                                    Entropy (8bit):4.816541778216466
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:8+s+qKABs0qaQQSNcwpXaR6QUQ/o+VMgLcR628skCEyBACiuyAKSJQdlBm:HsnB2ltWAKVQJkCEyBACiujJkm
                                                                                                                                                                    MD5:5331361D9ABB5D21FB90F3F86679BE11
                                                                                                                                                                    SHA1:02D6F799A7737C0A23A0CCC7CF0406FAFF561888
                                                                                                                                                                    SHA-256:F05A5CB77DB51F94454597445EA60BBAF456866BF43FF297CF2DF2EE82949090
                                                                                                                                                                    SHA-512:A37D055CC513EE25AA7617F1B0B32605F4093AC3BA14EBCAE6980820B8FBF761B65C333E736F7C2CC9355F1016928890BC2199EED2B25FEAF527461E162DC45E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..const invalidTokenRegex = /[^\^_`a-zA-Z\-0-9!#$%&'*+.|~]/..const invalidHeaderCharRegex = /[^\t\x20-\x7e\x80-\xff]/....const validateName = name => {.. name = `${name}`.. if (invalidTokenRegex.test(name) || name === '').. throw new TypeError(`${name} is not a legal HTTP header name`)..}....const validateValue = value => {.. value = `${value}`.. if (invalidHeaderCharRegex.test(value)).. throw new TypeError(`${value} is not a legal HTTP header value`)..}....const find = (map, name) => {.. name = name.toLowerCase().. for (const key in map) {.. if (key.toLowerCase() === name).. return key.. }.. return undefined..}....const MAP = Symbol('map')..class Headers {.. constructor (init = undefined) {.. this[MAP] = Object.create(null).. if (init instanceof Headers) {.. const rawHeaders = init.raw().. const headerNames = Object.keys(rawHeaders).. for (const headerName of headerNames) {.. for (const value of rawHeaders[headerName]) {..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1213
                                                                                                                                                                    Entropy (8bit):4.731355667145453
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:u1o5vPTP1P1Z19ZbQU0Dpa6FRFhikaRmZp4v1kdAb/xnoP:So5vbP19LTB0DDFgka8Z81kdAy
                                                                                                                                                                    MD5:7354556F4C37238C040165A4929D1CF2
                                                                                                                                                                    SHA1:EE5E055B854AF9511CF2F05E654CEE93BAA11793
                                                                                                                                                                    SHA-256:339CDE2A19D99A01624E5D1AEE3E34DCFFFA8D0A0728F9C0AC4A43D8FAC61469
                                                                                                                                                                    SHA-512:4FD48FEF736F48A9AA9BC9960331937F637BC84C29465123B16C3DC8870704F31F1110525C52D9F881027AC5F1ABA012E8ABF4E3EBCA071A7E1F1C1F250D5566
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "minipass-fetch",.. "version": "1.4.1",.. "description": "An implementation of window.fetch in Node.js using Minipass streams",.. "license": "MIT",.. "main": "lib/index.js",.. "scripts": {.. "test": "tap",.. "snap": "tap",.. "preversion": "npm test",.. "postversion": "npm publish",.. "postpublish": "git push origin --follow-tags".. },.. "tap": {.. "coverage-map": "map.js",.. "check-coverage": true.. },.. "devDependencies": {.. "@ungap/url-search-params": "^0.1.2",.. "abort-controller": "^3.0.0",.. "abortcontroller-polyfill": "~1.3.0",.. "form-data": "^2.5.1",.. "parted": "^0.1.1",.. "string-to-arraybuffer": "^1.0.2",.. "tap": "^15.0.9",.. "whatwg-url": "^7.0.0".. },.. "dependencies": {.. "minipass": "^3.1.0",.. "minipass-sized": "^1.0.3",.. "minizlib": "^2.0.0".. },.. "optionalDependencies": {.. "encoding": "^0.1.12".. },.. "repository": {.. "type": "git",.. "url": "git+https://github.com/npm/min
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):780
                                                                                                                                                                    Entropy (8bit):5.04047541224967
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                    SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                    SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                    SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp-infer-owner\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):763
                                                                                                                                                                    Entropy (8bit):5.028939125586073
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMkkZxS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PF3ef:99kZYICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:7428AA9F83C500C4A434F8848EE23851
                                                                                                                                                                    SHA1:166B3E1C1B7D7CB7B070108876492529F546219F
                                                                                                                                                                    SHA-256:1FCCD0AD2E7E0E31DDFADEAF0660D7318947B425324645AA85AFD7227CAB52D7
                                                                                                                                                                    SHA-512:C7F01DE85F0660560206784CDF159B2BDC5F1BC87131F5A8EDF384EBA47A113005491520B0A25D3CC425985B5DEF7B189E18FF76D7D562C434DC5D8C82E90CCE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1187
                                                                                                                                                                    Entropy (8bit):5.147306764951727
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:wSZcL/bRrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:3cLFHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                    MD5:44BC1FBEC2C2DDFE40E32F89FBCAB34B
                                                                                                                                                                    SHA1:15BAA99ABC737AEEF49A06161F9E8685BEA5C46B
                                                                                                                                                                    SHA-256:108F281CB080B6686D140C5C455E35EF21A55967F85E7F1303C3A295E7724799
                                                                                                                                                                    SHA-512:4FD07D1268051277D100E8EFF8A10735EDD52F78EA438ABEEE3FAA9BAC09F38A137B115BF07BA6DEB739730E14A5CD4CE6971DCAACF30C49343BA8181C7710FC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: Copyright James Halliday (mail@substack.net) and Isaac Z. Schlueter (i@izs.me)....This project is free software released under the MIT license:....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\find-made.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                    Entropy (8bit):4.614833225605865
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:rzuJIj1WXgO+ylHFBcHULYit4UJIqck+h+DmWJ0cuUFLk7BYe:rzuJY1WXPn9FKUhJxck+hAZJhsBf
                                                                                                                                                                    MD5:22F13E44A895B7A9438CC8A3207623E1
                                                                                                                                                                    SHA1:7118449EC81E5F2C12F0682CDB8D0291C52DEA02
                                                                                                                                                                    SHA-256:9154A9A25313C849F50296ED343FEC3898926B7949E45D0826B315C7D9DAB6D8
                                                                                                                                                                    SHA-512:26031A0453483D84F5687A9366E714C031EB3C5D102FDACFC3932940B0709C68094BEE85E39B87AF191A2D59CBABC1EA4A13A4D82B35AF6911C0CC7BCFD66353
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const {dirname} = require('path')....const findMade = (opts, parent, path = undefined) => {.. // we never want the 'made' return value to be a root directory.. if (path === parent).. return Promise.resolve().... return opts.statAsync(parent).then(.. st => st.isDirectory() ? path : undefined, // will fail later.. er => er.code === 'ENOENT'.. ? findMade(opts, dirname(parent), parent).. : undefined.. )..}....const findMadeSync = (opts, parent, path = undefined) => {.. if (path === parent).. return undefined.... try {.. return opts.statSync(parent).isDirectory() ? path : undefined.. } catch (er) {.. return er.code === 'ENOENT'.. ? findMadeSync(opts, dirname(parent), parent).. : undefined.. }..}....module.exports = {findMade, findMadeSync}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\mkdirp-native.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1008
                                                                                                                                                                    Entropy (8bit):4.698606841635041
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:rFMw2Ch0MmUoelBYxWCh0VtNzrh0IBcKB/:xn1h0BUlmh09zrhd55
                                                                                                                                                                    MD5:354500FAB2185552984518E4FF116131
                                                                                                                                                                    SHA1:1161E5554C2C1A79BF9C9654973EF62672A7411E
                                                                                                                                                                    SHA-256:45F314F32784B7FD547A64ED70ECD6F5CFC83CC208468B0E602A9817AECE76A5
                                                                                                                                                                    SHA-512:688023A981518D5AF5679856DCAD5590136ECFFCB0DA363FF2467D7C35435488E84526CC22FBAFD9C85AEAE958BA2113D0B96878695B86FF7E71A372F3EB3CA3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const {dirname} = require('path')..const {findMade, findMadeSync} = require('./find-made.js')..const {mkdirpManual, mkdirpManualSync} = require('./mkdirp-manual.js')....const mkdirpNative = (path, opts) => {.. opts.recursive = true.. const parent = dirname(path).. if (parent === path).. return opts.mkdirAsync(path, opts).... return findMade(opts, path).then(made =>.. opts.mkdirAsync(path, opts).then(() => made).. .catch(er => {.. if (er.code === 'ENOENT').. return mkdirpManual(path, opts).. else.. throw er.. }))..}....const mkdirpNativeSync = (path, opts) => {.. opts.recursive = true.. const parent = dirname(path).. if (parent === path).. return opts.mkdirSync(path, opts).... const made = findMadeSync(opts, path).. try {.. opts.mkdirSync(path, opts).. return made.. } catch (er) {.. if (er.code === 'ENOENT').. return mkdirpManualSync(path, opts).. else.. throw er.. }..}....module.exports = {mkdirpNative, mkdirpNativ
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                    Entropy (8bit):4.548001232662902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:/4JPB1Cq/UQTmFsP1P1Z19ZtW+T0Cq/aeh23Hb:/4JbWJFsP19LT30CaI7
                                                                                                                                                                    MD5:E9AC06E2C12C8A82955C97476D96A494
                                                                                                                                                                    SHA1:CD9228A7287372FF869E05C0A286EA94CF2C141B
                                                                                                                                                                    SHA-256:2FBE71D7C0FB24891E82A11DE338636FD660FDDEEB1BE9AF5188BF029C2C7971
                                                                                                                                                                    SHA-512:AD27A9CF0028D67D8AA93C64636C36E0837931AF63593024996F9B579C060AE1737D2CFC4828D5B67D90ABB5FBDAA185E1615804972E8B49D7F1C52824D52B54
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "mkdirp",.. "description": "Recursively mkdir, like `mkdir -p`",.. "version": "1.0.4",.. "main": "index.js",.. "keywords": [.. "mkdir",.. "directory",.. "make dir",.. "make",.. "dir",.. "recursive",.. "native".. ],.. "repository": {.. "type": "git",.. "url": "https://github.com/isaacs/node-mkdirp.git".. },.. "scripts": {.. "test": "tap",.. "snap": "tap",.. "preversion": "npm test",.. "postversion": "npm publish",.. "postpublish": "git push origin --follow-tags".. },.. "tap": {.. "check-coverage": true,.. "coverage-map": "map.js".. },.. "devDependencies": {.. "require-inject": "^1.4.4",.. "tap": "^14.10.7".. },.. "bin": "bin/cmd.js",.. "license": "MIT",.. "users": {.. "node": ">=10".. },.. "files": [.. "bin",.. "lib",.. "index.js".. ]..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\readme.markdown
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8773
                                                                                                                                                                    Entropy (8bit):4.80058796253479
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:2SEn/NYPwlD4rX8ckX+KCtEF2X1xJNXf0t1IAEjdfIfky:gGPuwX5kX+GF2Xnrst1gpy
                                                                                                                                                                    MD5:8D3BE8CBC5D9A403B1915CAB06A7479A
                                                                                                                                                                    SHA1:8E18A394C7420475780747C642E8B8774D23A9EF
                                                                                                                                                                    SHA-256:7D22CBC2A98A0FA119A27B3253541C72417938B6DF794BCA427BF8B7771074D0
                                                                                                                                                                    SHA-512:866E6F6FB2183F9C2F528842407F1FE2CE15539D1E2837679EDA5BCFEF1A7276EF9A8AC1F7BD8E7269D2A8ABA33E1A2B001EBA23393355622ABB1295FDA22873
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # mkdirp....Like `mkdir -p`, but in Node.js!....Now with a modern API and no\* bugs!....<small>\* may contain some bugs</small>....# example....## pow.js....```js..const mkdirp = require('mkdirp')....// return value is a Promise resolving to the first directory created..mkdirp('/tmp/foo/bar/baz').then(made =>.. console.log(`made directories, starting with ${made}`))..```....Output (where `/tmp/foo` already exists)....```..made directories, starting with /tmp/foo/bar..```....Or, if you don't have time to wait around for promises:....```js..const mkdirp = require('mkdirp')....// return value is the first directory created..const made = mkdirp.sync('/tmp/foo/bar/baz')..console.log(`made directories, starting with ${made}`)..```....And now /tmp/foo/bar/baz exists, huzzah!....# methods....```js..const mkdirp = require('mkdirp')..```....## mkdirp(dir, [opts]) -> Promise<String | undefined>....Create a new directory and any necessary subdirectories at `dir` with octal..permission string `opt
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\docs\Home.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):224
                                                                                                                                                                    Entropy (8bit):4.743086105896929
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:FKfWPZvcI/zFGJ8CeRPiWRQMguKsvaa1StcJZOBMn:coFEJ8dViNawin
                                                                                                                                                                    MD5:4EB6F7FEFADDE9A8DB313BE09B4EDC2E
                                                                                                                                                                    SHA1:9D027111DFCD8D48B8FB1C3DB0DF8D2B981EF81D
                                                                                                                                                                    SHA-256:635878A7FBBEA05E0326404BF9CE63EAB212E241C663C22250EE5E41E323313D
                                                                                                                                                                    SHA-512:4F6B3B5F74B885932BEADC005F7DC0D2E37BF404290088597324D192FEB5C27394FBEAC3405420E7DE761121BE5A4B34025BF1FDB138A1759F8868C814CD192B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: Welcome to the node-gyp wiki!.... * [["binding.gyp" files out in the wild]].. * [[Linking to OpenSSL]].. * [[Common Issues]].. * [[Updating npm's bundled node-gyp]].. * [[Error: "pre" versions of node cannot be installed]]..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.py
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6949
                                                                                                                                                                    Entropy (8bit):4.531912281931201
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:QA1MF27M8arYu8E+vMHZnsa8O7Xa2zC3FvG57Vmv3AbmHEDa5qCXnnvN:QA1M9d7+vM5nsuzrCU572nEu5qCV
                                                                                                                                                                    MD5:BD9E6A17A11914BC5EBCDC22CEFD3C7A
                                                                                                                                                                    SHA1:0C84CC78958665A3303D5591F0F3CF0A226A87E4
                                                                                                                                                                    SHA-256:3672E61FABACD24671AD1FF863480169410D1080F13A388A26B25F49296B889F
                                                                                                                                                                    SHA-512:FD4BC585E478452CA4051BDBDE77E7DF017D9A712144053B93790787354B20FC2870D17BCA0C724A3712CDBE8D21C0AB97D34915E2CABDC1D5300EB76D28A30E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: # Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file....."""Visual Studio project reader/writer."""....import gyp.easy_xml as easy_xml....# ------------------------------------------------------------------------------......class Tool:.. """Visual Studio tool.""".... def __init__(self, name, attrs=None):.. """Initializes the tool..... Args:.. name: Tool name... attrs: Dict of tool attributes; may be None... """.. self._attrs = attrs or {}.. self._attrs["Name"] = name.... def _GetSpecification(self):.. """Creates an element for the tool..... Returns:.. A new xml.dom.Element for the tool... """.. return ["Tool", self._attrs]......class Filter:.. """Visual Studio filter - that is, a virtual folder.""".... def __init__(self, name, contents=None):.. """Initializes the folder..... Args:.. name: Filt
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\__init__.py
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):23995
                                                                                                                                                                    Entropy (8bit):4.56205723562858
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:UAaviS7KYOv5NcS4DWgsTDQsfDnaEAXd7sVKkIKeupw5WRyGUGt5+7U7:UfviHTRNcP55ser7sVKkIKeupwMkHGt/
                                                                                                                                                                    MD5:007A847990E5468A0431F8D4ADB09978
                                                                                                                                                                    SHA1:7EDAE4310607B54A3AFCB6788485C9207394075B
                                                                                                                                                                    SHA-256:8F623B5E402A76E1EBA3F777DB966D866292D101036C9BBD2C16DF8C0B6E5CF9
                                                                                                                                                                    SHA-512:1ABF1684ACCBC938605045DE5757FAB50C4F48AA97934D5521A538D0849D83FB9AAF2D5431A8A0C3D47301F1A8A37042D770FB031B4C4C1B59FF1899989F9F66
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/usr/bin/env python3....# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.......import copy..import gyp.input..import argparse..import os.path..import re..import shlex..import sys..import traceback..from gyp.common import GypError....# Default debug modes for GYP..debug = {}....# List of "official" debug modes, but you can use anything you like...DEBUG_GENERAL = "general"..DEBUG_VARIABLES = "variables"..DEBUG_INCLUDES = "includes"......def DebugOutput(mode, message, *args):.. if "all" in gyp.debug or mode in gyp.debug:.. ctx = ("unknown", 0, "unknown").. try:.. f = traceback.extract_stack(limit=2).. if f:.. ctx = f[0][:3].. except Exception:.. pass.. if args:.. message %= args.. print(.. "%s:%s:%d:%s %s".. % (mode.upper(), os.path.basename(ctx[0]), ctx[1], ctx[2
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.py
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3818
                                                                                                                                                                    Entropy (8bit):4.733609777473702
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:zkPlfoetTEgvYxWYpk3fkhBberh3TIhIwUjxstGm1FDNYvDsNLuO8FGXZi1A:zAlfoe2LIkLbOxXNs1fNssNLzZYA
                                                                                                                                                                    MD5:15F5B074F1CB8597F0FD837B348906B5
                                                                                                                                                                    SHA1:A00FAF642CC6E7D0E05EE16783DCC7C7544941C5
                                                                                                                                                                    SHA-256:FBEB949B38BAC933361F722117C5D596F10772D9915B774E320D7497A4FA31A0
                                                                                                                                                                    SHA-512:87B18A783FB1B202D2120AB7DF5B203118CE79524223B1924A4E6C6171C078866DA5938219E140ED7497C6E04153D37011304642BBF87B212CC1BBBF15C6FEAD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/usr/bin/env python3....# Copyright (c) 2011 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....""" Unit tests for the easy_xml.py file. """....import gyp.easy_xml as easy_xml..import unittest....from io import StringIO......class TestSequenceFunctions(unittest.TestCase):.. def setUp(self):.. self.stderr = StringIO().... def test_EasyXml_simple(self):.. self.assertEqual(.. easy_xml.XmlToString(["test"]),.. '<?xml version="1.0" encoding="utf-8"?><test/>',.. ).... self.assertEqual(.. easy_xml.XmlToString(["test"], encoding="Windows-1252"),.. '<?xml version="1.0" encoding="Windows-1252"?><test/>',.. ).... def test_EasyXml_simple_with_attributes(self):.. self.assertEqual(.. easy_xml.XmlToString(["test2", {"a": "value1", "b": "value2"}]),.. '<?xml version="1.0" encoding="utf-8"?><test2
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\cmake.py
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):50569
                                                                                                                                                                    Entropy (8bit):4.767729710055358
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:R0qhmpBF/WDFqnz0VYRGD4i3FFmRcrvi8F4MskU1nmuah:KhWDFqz0uc3nmOrvi8yZO
                                                                                                                                                                    MD5:5D0AFB1C171632AC9242FAB156F679B7
                                                                                                                                                                    SHA1:7BBEC4BA1CA5350FF488AEBFF199D3CD40242791
                                                                                                                                                                    SHA-256:BECEF04C25FD1208DAEE432F2E562038F22705BC3516E0A1026A31A2ECCAF5F8
                                                                                                                                                                    SHA-512:360DB2FEFD96AE43992B458D5A4E6D53DD361348AEA15CFDCBBFBA1FA7885625E82321F619B7AD4117DEA4E189CAAF2156561A81ECBF296B6BD4B8D5BDAC29EF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # Copyright (c) 2013 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file....."""cmake output module....This module is under development and should be considered experimental.....This module produces cmake (2.8.8+) input as its output. One CMakeLists.txt is..created for each configuration.....This module's original purpose was to support editing in IDEs like KDevelop..which use CMake for project management. It is also possible to use CMake to..generate projects for other IDEs such as eclipse cdt and code::blocks. QtCreator..will convert the CMakeLists.txt to a code::blocks cbp for the editor to read,..but build using CMake. As a result QtCreator editor is unaware of compiler..defines. The generated CMakeLists.txt can also be used to build on Linux. There..is currently no support for building on platforms other than Linux.....The generated CMakeLists.txt should properly compile all projects. However,..the
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\dump_dependency_json.py
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3204
                                                                                                                                                                    Entropy (8bit):4.991478059638113
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:QkPiz7qgxHv5TwdauuVJncgYTS8Xoa+1tRB2/1Zs/Sb1XuK+d/IX+Z:QAhKJwdaJOgYYJtytC/Sb1X9g/T
                                                                                                                                                                    MD5:A6B0F2336008F08E8262DE20F6485473
                                                                                                                                                                    SHA1:6A73EF3517B76E28D5BD0FD6F741D42932C378D7
                                                                                                                                                                    SHA-256:DE0C0C17ABDA7E48A76B985DF7F15D3BA1C8760A43FBA59634509AF5268BF5FC
                                                                                                                                                                    SHA-512:B2E5BD6F40CAD430A61A5BE71D2BA61F11A4B5924F298B18CEEB0608EF73CDBA69500BA3B7BE50E548A31DC29D6AE667687AF62DA60D2120E4E2CF66EDAF4414
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.......import os..import gyp..import gyp.common..import gyp.msvs_emulation..import json....generator_supports_multiple_toolsets = True....generator_wants_static_library_dependencies_adjusted = False....generator_filelist_paths = {}....generator_default_variables = {}..for dirname in [.. "INTERMEDIATE_DIR",.. "SHARED_INTERMEDIATE_DIR",.. "PRODUCT_DIR",.. "LIB_DIR",.. "SHARED_LIB_DIR",..]:.. # Some gyp steps fail if these are empty(!)... generator_default_variables[dirname] = "dir"..for unused in [.. "RULE_INPUT_PATH",.. "RULE_INPUT_ROOT",.. "RULE_INPUT_NAME",.. "RULE_INPUT_DIRNAME",.. "RULE_INPUT_EXT",.. "EXECUTABLE_PREFIX",.. "EXECUTABLE_SUFFIX",.. "STATIC_LIB_PREFIX",.. "STATIC_LIB_SUFFIX",.. "SHARED_LIB_PREFIX",.. "SHARED_LIB_SUFFIX",.. "CONFIGURATION_NAME",..]:.. generat
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\ninja_test.py
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1965
                                                                                                                                                                    Entropy (8bit):4.575904122888726
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:QXlLQPMOxJyRUksFMEdy96EUNGSJdy96iMUWkKoto9qpe:UkP7JyR1siEU9dqGSJw9Me3i9qA
                                                                                                                                                                    MD5:4794E7DA21FC28F04E878B3456619150
                                                                                                                                                                    SHA1:97DBE633D4A3512E0B0F89DB22EDB016DD361278
                                                                                                                                                                    SHA-256:97895B97FA0E8FE41B2AA6C279DC9B7608752BEFAF1103D7ABCEA7F55E6AF831
                                                                                                                                                                    SHA-512:0D90DF4BA669D3E5256D595041E59AFAF3196C44131B3DA1EEA9BB6B254758991B0CF5126F801312AAA5B136231AB4E261B63F41B27BA65FE0270E0B9E000105
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/usr/bin/env python3....# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....""" Unit tests for the ninja.py file. """....import sys..import unittest....import gyp.generator.ninja as ninja......class TestPrefixesAndSuffixes(unittest.TestCase):.. def test_BinaryNamesWindows(self):.. # These cannot run on non-Windows as they require a VS installation to.. # correctly handle variable expansion... if sys.platform.startswith("win"):.. writer = ninja.NinjaWriter(.. "foo", "wee", ".", ".", "build.ninja", ".", "build.ninja", "win".. ).. spec = {"target_name": "wee"}.. self.assertTrue(.. writer.ComputeOutputFileName(spec, "executable").endswith(".exe").. ).. self.assertTrue(.. writer.ComputeOutputFileName(spec, "shared_library").endswith(".dll")..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\README
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):852
                                                                                                                                                                    Entropy (8bit):5.16743274202357
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:iRE6X0j4A+oQ3I2y/UDGUOvZKU2yrPdSUOvZZyrPdJmku95UJwkiC5ExvCycQ5:P6Xq4GrUaLKU2USLZUUR95UJwkv1JQ5
                                                                                                                                                                    MD5:E2C04DBBD44446D9B62BB6A8457C0A1C
                                                                                                                                                                    SHA1:75316BE3D61EB0BF351A39FA9579EC4448DDB951
                                                                                                                                                                    SHA-256:A530BF048B23EBE62D541A0E3D4814E0E2D40BC206D0CECB76CF4610256AC0BB
                                                                                                                                                                    SHA-512:2B35917A9D6BBE5FFC877ECEA3721B076E37AF89F3F8ED6FED48DA0FE68909F2F8BCCEAAD3343FEBF0B56EFEC87C016007713FC8A664412D105287F43BE11171
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: pretty_vcproj:.. Usage: pretty_vcproj.py "c:\path\to\vcproj.vcproj" [key1=value1] [key2=value2].... They key/value pair are used to resolve vsprops name..... For example, if I want to diff the base.vcproj project:.... pretty_vcproj.py z:\dev\src-chrome\src\base\build\base.vcproj "$(SolutionDir)=z:\dev\src-chrome\src\chrome\\" "$(CHROMIUM_BUILD)=" "$(CHROME_BUILD_TYPE)=" > original.txt.. pretty_vcproj.py z:\dev\src-chrome\src\base\base_gyp.vcproj "$(SolutionDir)=z:\dev\src-chrome\src\chrome\\" "$(CHROMIUM_BUILD)=" "$(CHROME_BUILD_TYPE)=" > gyp.txt.... And you can use your favorite diff tool to see the changes..... Note: In the case of base.vcproj, the original vcproj is one level up the generated one... I suggest you do a search and replace for '"..\' and replace it with '"' in original.txt.. before you perform the diff.
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\configure.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):12839
                                                                                                                                                                    Entropy (8bit):4.783681956351794
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:B3HijBoKaFtkzapKN7ZMTLS20tVtpMJSitnmTyTdjszSgI:FbK0tkzapKyS20tVfTitn8yT0SgI
                                                                                                                                                                    MD5:7C35B19C1974CBA32BD3B84D7D0A0CD0
                                                                                                                                                                    SHA1:DB8D1796D553207290EDE00C0FB9FFFA362A2903
                                                                                                                                                                    SHA-256:F37121D9CBB837386DB38EC8693DCBEB3D06BB9A6C32CC3F84A2A05F708F1405
                                                                                                                                                                    SHA-512:A9E3BDA667546E41DAA4C9A0C2280A66BAF5FA8AC299DAC505606D938C5D67115A32F58DF546E831BCBB7DB6B2698344A0413F89BC2C5063E075B15BC3F7214E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const fs = require('graceful-fs')..const path = require('path')..const log = require('npmlog')..const os = require('os')..const processRelease = require('./process-release')..const win = process.platform === 'win32'..const findNodeDirectory = require('./find-node-directory')..const msgFormat = require('util').format..var findPython = require('./find-python')..if (win) {.. var findVisualStudio = require('./find-visualstudio')..}....function configure (gyp, argv, callback) {.. var python.. var buildDir = path.resolve('build').. var configNames = ['config.gypi', 'common.gypi'].. var configs = [].. var nodeDir.. var release = processRelease(argv, gyp, process.version, process.release).... findPython(gyp.opts.python, function (err, found) {.. if (err) {.. callback(err).. } else {.. python = found.. getNodeDir().. }.. }).... function getNodeDir () {.. // 'python' should be set by now.. process.env.PYTHON = python.... if (gyp.opts.nod
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\node-gyp.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4893
                                                                                                                                                                    Entropy (8bit):4.862064755095173
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:nI0gDG/BGvSTHTiGKB0+7dUmdcWtEvNEjL/4YHJomW0:n//BGir+7mm3EvCP/4YZW0
                                                                                                                                                                    MD5:F7F11ACFB6CBEAB6D7E7A3D105A84232
                                                                                                                                                                    SHA1:97B870FC50DDE9FE7FD46DFF2D65165CA1775CEE
                                                                                                                                                                    SHA-256:29B0154B25F238879509FA6A407A86707ECF08043938C7076C90717F505F7D6F
                                                                                                                                                                    SHA-512:51B9914E206A94E5494C351129E5034FE3C81FB51DD146AE4A66B93CA03647DF92835955116EF9F9F1C31D489F080B5321DB33C48A9DA136529E6FA59432D5E8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const path = require('path')..const nopt = require('nopt')..const log = require('npmlog')..const childProcess = require('child_process')..const EE = require('events').EventEmitter..const inherits = require('util').inherits..const commands = [.. // Module build commands.. 'build',.. 'clean',.. 'configure',.. 'rebuild',.. // Development Header File management commands.. 'install',.. 'list',.. 'remove'..]..const aliases = {.. ls: 'list',.. rm: 'remove'..}....// differentiate node-gyp's logs from npm's..log.heading = 'gyp'....function gyp () {.. return new Gyp()..}....function Gyp () {.. var self = this.... this.devDir = ''.. this.commands = {}.... commands.forEach(function (command) {.. self.commands[command] = function (argv, callback) {.. log.verbose('command', command, argv).. return require('./' + command)(self, argv, callback).. }.. })..}..inherits(Gyp, EE)..exports.Gyp = Gyp..var proto = Gyp.prototype..../**.. * Export the contents of
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\rebuild.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):327
                                                                                                                                                                    Entropy (8bit):4.758493706078042
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:QHdHtjHLFVafwO9wdcwFFTwXfj0ZoKpBBmmQ0BMuFm7JAS+1KWKEsL:2dF5vOCdJkXfoWK7Bmn0BtFmFC1KF7L
                                                                                                                                                                    MD5:E47E778F8CF584E6006E855670D85F01
                                                                                                                                                                    SHA1:A700DDFEE86DCE13B70A12498AE0A9B52B735CCD
                                                                                                                                                                    SHA-256:871BDE6FC20F62BF8C4610851081523AAC2C3FDE56433F7608F07988A580C69C
                                                                                                                                                                    SHA-512:A6B041ACB5EE41E8D560D2DD004FF70EA6F179FC3F0759131A331BE816F2A539C675D955390B3ADAD4C17DE21CA517B452C7A46DA8FA8A0468B4F7F5BDE18C6F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....function rebuild (gyp, argv, callback) {.. gyp.todo.push(.. { name: 'clean', args: [] }.. , { name: 'configure', args: argv }.. , { name: 'build', args: [] }.. ).. process.nextTick(callback)..}....module.exports = rebuild..module.exports.usage = 'Runs "clean", "configure" and "build" all at once'..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\util.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                    Entropy (8bit):4.896293615323941
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:2zc4+DZ+7Buq0Rg0plHSXGMqZRVnAgk99bLPQ+Q:7DVqVXGfbu9xY
                                                                                                                                                                    MD5:25DCDCEFED8E5B584EDBB462D19E610E
                                                                                                                                                                    SHA1:31D30B9D5D769E412FA2502FCFD8353EAEFB477A
                                                                                                                                                                    SHA-256:BC094FF076CACB8083A0F034A654DB72B851026F6AF4BC940F444B4AE6A230C4
                                                                                                                                                                    SHA-512:028CD6A8BD17E837A27C8CD8758E269A4011C5F872519B1B0D13BABB5E12244383D3408310945D580548EDA7A37E9FD8C06AB2CD09B8FD760B422449C3F5BEE2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const log = require('npmlog')..const execFile = require('child_process').execFile..const path = require('path')....function logWithPrefix (log, prefix) {.. function setPrefix (logFunction) {.. return (...args) => logFunction.apply(null, [ prefix, ...args ]) // eslint-disable-line.. }.. return {.. silly: setPrefix(log.silly),.. verbose: setPrefix(log.verbose),.. info: setPrefix(log.info),.. warn: setPrefix(log.warn),.. error: setPrefix(log.error).. }..}....function regGetValue (key, value, addOpts, cb) {.. const outReValue = value.replace(/\W/g, '.').. const outRe = new RegExp(`^\\s+${outReValue}\\s+REG_\\w+\\s+(\\S.*)$`, 'im').. const reg = path.join(process.env.SystemRoot, 'System32', 'reg.exe').. const regArgs = ['query', key, '/v', value].concat(addOpts).... log.silly('reg', 'running', reg, regArgs).. const child = execFile(reg, regArgs, { encoding: 'utf8' },.. function (err, stdout, stderr) {.. log.silly('reg', 'reg.exe stdout = %
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\aproba\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):754
                                                                                                                                                                    Entropy (8bit):4.746297823034994
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:38vFr1JHhtXopZlC6yrlVH6WjBkVuGTV8QaOIrPVQm4mmjwdHIPV2Y8VYy:uFr1JBp8fEr6WjB2OPddZbwwdot2fV
                                                                                                                                                                    MD5:8D581DFAD60EDA6ABC4C14043A892E5B
                                                                                                                                                                    SHA1:CB0458A24FE8FAA3C1E298B7F19B2DFBE6C04A07
                                                                                                                                                                    SHA-256:304B1BAFF41C8591DC4F8DE72F928068ECFEBBA108A53DE9DA9430D4D5CBAB1E
                                                                                                                                                                    SHA-512:7A737551F2D0C0D690EA14309FB3518BDAE108D090968786B3AB4E62A396355EC3A5545094234D9E908A65BABD76169C28D137C322996FC831E1B3E9C0A17C35
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "aproba",.. "version": "1.2.0",.. "description": "A ridiculously light-weight argument validator (now browser friendly)",.. "main": "index.js",.. "directories": {.. "test": "test".. },.. "dependencies": {},.. "devDependencies": {.. "standard": "^10.0.3",.. "tap": "^10.0.2".. },.. "files": [.. "index.js".. ],.. "scripts": {.. "test": "standard && tap -j3 test/*.js".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/iarna/aproba".. },.. "keywords": [.. "argument",.. "validate".. ],.. "author": "Rebecca Turner <me@re-becca.org>",.. "license": "ISC",.. "bugs": {.. "url": "https://github.com/iarna/aproba/issues".. },.. "homepage": "https://github.com/iarna/aproba"..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\base-theme.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                    Entropy (8bit):4.7066340771694355
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2JWwxnMCD7BiqFqYQSJVQ9JfzJqYQi4VQYeur:25xnR7BiqgYQSwTfz0YQ8Yeur
                                                                                                                                                                    MD5:98AA9047AD79942A22F29258AC7478D7
                                                                                                                                                                    SHA1:8CCD2F9F472119C1285532EF42BD664923537C18
                                                                                                                                                                    SHA-256:6E3450174D55BC7136836CA102EA10F4164C1D20599698F30D345D64F9E338BA
                                                                                                                                                                    SHA-512:EE2A7F976609097656AAD11AD819926D63C8A5F02EBDA6DCB14C03BA22EBA67B55D9E7046817C2DA87E90E3BE61E8ACECC5771E8A55CA7C5C5DBEF854FD2257E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..var spin = require('./spin.js')..var progressBar = require('./progress-bar.js')....module.exports = {.. activityIndicator: function (values, theme, width) {.. if (values.spun == null) return.. return spin(theme, values.spun).. },.. progressbar: function (values, theme, width) {.. if (values.completed == null) return.. return progressBar(theme, width, values.completed).. }..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\wide-truncate.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):853
                                                                                                                                                                    Entropy (8bit):4.565817462355397
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2teXgw7B0IJDWWOKAFJXatW6favVFlvJ6FzAWX9o8Ef/aSbUxiFHMresWX0zwHJp:2kXvB5JD3OzFJXaYf36fo5ftVbzXtHPn
                                                                                                                                                                    MD5:F15F3E0D11C814036B314EE8C4D7B5FD
                                                                                                                                                                    SHA1:D7DFB185ABDAC669D5D28D596C3AB244FF7F203D
                                                                                                                                                                    SHA-256:81CE82FB978E104360F3EF927B6B98F03AE6DD0BE02983950D9A7F0218AA3B4A
                                                                                                                                                                    SHA-512:CD7FDA22FAFBA3C2886DFA469E40E59BF94F3DEDF083B2D2D1B480D7EE4F27B336D41E1BAE74C9CBE4E163BB2CE4438A0ECB42B8D3D18FA7C683D9CA245A5DA0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..var stringWidth = require('string-width')..var stripAnsi = require('strip-ansi')....module.exports = wideTruncate....function wideTruncate (str, target) {.. if (stringWidth(str) === 0) return str.. if (target <= 0) return ''.. if (stringWidth(str) <= target) return str.... // We compute the number of bytes of ansi sequences here and add.. // that to our initial truncation to ensure that we don't slice one.. // that we want to keep in half... var noAnsi = stripAnsi(str).. var ansiSize = str.length + noAnsi.length.. var truncated = str.slice(0, target + ansiSize).... // we have to shrink the result to account for our ansi sequence buffer.. // (if an ansi sequence was truncated) and double width characters... while (stringWidth(truncated) > target) {.. truncated = truncated.slice(0, -1).. }.. return truncated..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\cache.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8507
                                                                                                                                                                    Entropy (8bit):4.652919685821023
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:vKoPbOF/UiicWTWboeualzrUGt3zVcpZzphlJSjpGUgAe:fPOULcWTWbRblHUS3peZ/PAe
                                                                                                                                                                    MD5:0535A6BA1A237AA05465409A13E59510
                                                                                                                                                                    SHA1:3805A9B4DE99DCBAA0CF3B42BC7224DA597940EA
                                                                                                                                                                    SHA-256:CEA7B36B8608A79906E9D4B899DB5DDF8F9BBF59C85FE3A5F9968AD8A14D7D1E
                                                                                                                                                                    SHA-512:621E7482DBD1D46103F49AC8ACBB18260545A1856D5A0DAC7D89871A28C16275E984EAA5BA08989836D2EB00B764A53A6BD02E8A66D069ECFA849C476B1EE9F1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....const fetch = require('minipass-fetch')..const cacache = require('cacache')..const ssri = require('ssri')..const url = require('url')....const Minipass = require('minipass')..const MinipassFlush = require('minipass-flush')..const MinipassCollect = require('minipass-collect')..const MinipassPipeline = require('minipass-pipeline')....const MAX_MEM_SIZE = 5 * 1024 * 1024 // 5MB....// some headers should never be stored in the cache, either because..// they're a security footgun to leave lying around, or because we..// just don't need them taking up space...// set to undefined so they're omitted from the JSON.stringify..const pruneHeaders = {.. authorization: undefined,.. 'npm-session': undefined,.. 'set-cookie': undefined,.. 'cf-ray': undefined,.. 'cf-cache-status': undefined,.. 'cf-request-id': undefined,.. 'x-fetch-attempts': undefined,..}....function cacheKey (req) {.. const parsed = new url.URL(req.url).. return `make-fetch-happen:request-cache:${.. url.for
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\lib\warning_messages.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1828
                                                                                                                                                                    Entropy (8bit):4.7463051039808235
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:/G68/ozt/ocuFlUEtWQHf7Dr2s2l75FnlDqlzl:/ZyoJ/g+nElzl
                                                                                                                                                                    MD5:AE367339424FFCB76A2480AA0F70F955
                                                                                                                                                                    SHA1:09FD4BA4AA4DD90B92DFEB4D6F8B2A4251FC6A16
                                                                                                                                                                    SHA-256:B14E1A8102AB0841AA582F854F53D20B7B49E4FCA62F0F065B389E022EE68FCF
                                                                                                                                                                    SHA-512:9251D90F9816C0E389204C53C2332CD9D2AADD961557C35F39DC7A8D1DA8DBF5A89C55AA1B0C7F84C51056E4BF1AD2E20BA5C2D7C4FD2D9CF413000C97CDA5F6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "repositories": "'repositories' (plural) Not supported. Please pick one as the 'repository' field".. ,"missingRepository": "No repository field.".. ,"brokenGitUrl": "Probably broken git url: %s".. ,"nonObjectScripts": "scripts must be an object".. ,"nonStringScript": "script values must be string commands".. ,"nonArrayFiles": "Invalid 'files' member".. ,"invalidFilename": "Invalid filename in 'files' list: %s".. ,"nonArrayBundleDependencies": "Invalid 'bundleDependencies' list. Must be array of package names".. ,"nonStringBundleDependency": "Invalid bundleDependencies member: %s".. ,"nonDependencyBundleDependency": "Non-dependency in bundleDependencies: %s".. ,"nonObjectDependencies": "%s field must be an object".. ,"nonStringDependency": "Invalid dependency: %s %s".. ,"deprecatedArrayDependencies": "specifying %s as array is deprecated".. ,"deprecatedModules": "modules field is deprecated".. ,"nonArrayKeywords": "keywords should be an array of strings".. ,"nonStrin
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\npm-packlist\README.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6155
                                                                                                                                                                    Entropy (8bit):4.7564811111111505
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:6unyWfyDx1WdaaUfyd8yBL7QPPIALEakBCCiriOcIY:Wv2HuEL7CP+akBCCYiOcD
                                                                                                                                                                    MD5:6A81BB10E3368646D8A94225BA0050A6
                                                                                                                                                                    SHA1:A790B570739EC6DD4DD6D5A8E347E27B352DEA49
                                                                                                                                                                    SHA-256:AA973F1AE6CCFD3C9B927F90C5D822D820401281AA3E84E6DF0C65480DA3F132
                                                                                                                                                                    SHA-512:78FE82A7F1B211AE27CB0D52610D517DDF57D0311A5E59EAC94566BE7F1C35A8EAB454B0D86CFB67CE13DBB60F844B4FCF39A32867AFD6FA2CC41F8AACC98BA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # npm-packlist....[![Build Status](https://travis-ci.com/npm/npm-packlist.svg?token=hHeDp9pQmz9kvsgRNVHy&branch=master)](https://travis-ci.com/npm/npm-packlist)....Get a list of the files to add from a folder into an npm package.....These can be handed to [tar](http://npm.im/tar) like so to make an npm..package tarball:....```js..const packlist = require('npm-packlist')..const tar = require('tar')..const packageDir = '/path/to/package'..const packageTarball = '/path/to/package.tgz'....packlist({ path: packageDir }).. .then(files => tar.create({.. prefix: 'package/',.. cwd: packageDir,.. file: packageTarball,.. gzip: true.. }, files)).. .then(_ => {.. // tarball has been created, continue with your day.. })..```....This uses the following rules:....1. If a `package.json` file is found, and it has a `files` list,.. then ignore everything that isn't in `files`. Always include the.. readme, license, notice, changes, changelog, and history files, if.. they exist, a
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\LICENSE.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):771
                                                                                                                                                                    Entropy (8bit):5.0283037106758
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:053yUS4dCPXIUb5mgmq6c9KsAyX+Xs0vHUXA3+FOPRjO2AvPNI3kh0KQCgBE3ef:08nICDmq6c9ih7vAc1PRIlhuE3ef
                                                                                                                                                                    MD5:E9DC66F98E5F7FF720BF603FFF36EBC5
                                                                                                                                                                    SHA1:F2B428EEAD844C4BF39CA0D0CF61F6B10AEEB93B
                                                                                                                                                                    SHA-256:B49C8D25A8B57FA92B2902D09C4B8A809157EE32FC10D17B7DBB43C4A8038F79
                                                                                                                                                                    SHA-512:8027D65E1556511C884CB80D3C1B846FC9D321F3F83002664AD3805C4DEE8E6B0EAF1DB81C459153977BDBDE9E760B0184BA6572F68D78C37BFF617646BCFC3B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ISC License....Copyright (c) npm, Inc.....Permission to use, copy, modify, and/or distribute this software for..any purpose with or without fee is hereby granted, provided that the..above copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE COPYRIGHT HOLDER DISCLAIMS..ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE..COPYRIGHT HOLDER BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR..CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS..OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE..OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE..USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\auth.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3500
                                                                                                                                                                    Entropy (8bit):4.866007567189385
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:qXDOk6DYRhvWrxbxCuYSQDCyk4NH8BQEMu:qKknTSyuYSQ64NrEMu
                                                                                                                                                                    MD5:E3ABC6E54294105DC627006DEEADD3EB
                                                                                                                                                                    SHA1:7B729A8D821108C4F184A7114D06D9C37E29734A
                                                                                                                                                                    SHA-256:EE44B4481422F97C444A2235F3543F045BC28F00F1B50A96EA317B6FD6EA0DCC
                                                                                                                                                                    SHA-512:82F2AC882479FB1F6E8DDD4977994A3C3476D9D44B811987C9E9E3381AF49BB3F2D71D7DF0131D84237A070CA37FE0B3AA055AA2D4F5990595F1BBBA6DE40FA8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..const npa = require('npm-package-arg')....// Find the longest registry key that is used for some kind of auth..// in the options...const regKeyFromURI = (uri, opts) => {.. const parsed = new URL(uri).. // try to find a config key indicating we have auth for this registry.. // can be one of :_authToken, :_auth, or :_password and :username.. // We walk up the "path" until we're left with just //<host>[:<port>],.. // stopping when we reach '//'... let regKey = `//${parsed.host}${parsed.pathname}`.. while (regKey.length > '//'.length) {.. // got some auth for this URI.. if (hasAuth(regKey, opts)).. return regKey.... // can be either //host/some/path/:_auth or //host/some/path:_auth.. // walk up by removing EITHER what's after the slash OR the slash itself.. regKey = regKey.replace(/([^/]+|\/)$/, '').. }..}....const hasAuth = (regKey, opts) => (.. opts[`${regKey}:_authToken`] ||.. opts[`${regKey}:_auth`] ||.. opts[`${regKey}:username`] && opts[`$
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1439
                                                                                                                                                                    Entropy (8bit):4.774543331999861
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:mA1wAGMEn5MwvAW5e+b4FfuP1Z1xLpXPote4SlE4ES09RmZi5wRlEY0jlD9B6tWg:mIwjFn5zvAKeE4Nu9LxLpXPie434EX8v
                                                                                                                                                                    MD5:CF14BE537443E61675525DA6949E92BB
                                                                                                                                                                    SHA1:2D33282445DD2EE1D483124AA779A37F1FD7E499
                                                                                                                                                                    SHA-256:E77338529356FC15C3F2266AD981FF2C381F8E8A0D0855D502035E5B4D76046B
                                                                                                                                                                    SHA-512:D6EA074E70B07B770A9EB31C531887DC92FFE7AE818A297AB7C8D4F738A1CE70AD94E1BEFF72F603BEE722029644A47727C45257C84EF78AE49820680BE3830D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "npm-registry-fetch",.. "version": "11.0.0",.. "description": "Fetch-based http client for use with npm registry APIs",.. "main": "index.js",.. "files": [.. "*.js".. ],.. "scripts": {.. "eslint": "eslint",.. "lint": "npm run npmclilint -- \"*.*js\" \"test/**/*.*js\"",.. "lintfix": "npm run lint -- --fix",.. "prepublishOnly": "git push origin --follow-tags",.. "preversion": "npm test",.. "postversion": "npm publish",.. "test": "tap",.. "posttest": "npm run lint --",.. "npmclilint": "npmcli-lint",.. "postsnap": "npm run lintfix --".. },.. "repository": "https://github.com/npm/npm-registry-fetch",.. "keywords": [.. "npm",.. "registry",.. "fetch".. ],.. "author": {.. "name": "Kat March.n",.. "email": "kzm@sykosomatic.org",.. "twitter": "maybekatz".. },.. "license": "ISC",.. "dependencies": {.. "make-fetch-happen": "^9.0.1",.. "minipass": "^3.1.3",.. "minipass-fetch": "^1.3.0",.. "minipass-json-stream
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\lib\tracker.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):868
                                                                                                                                                                    Entropy (8bit):4.820240835891297
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2fVhiuzBpPOFbjslP19OQo+nolSWMFObPoUMxSWMFsPkySWk:29h9BQFQ7olNBQU6NzNk
                                                                                                                                                                    MD5:AE1CF56E7F93B6222F6A215AA57B8BE7
                                                                                                                                                                    SHA1:32D615D6E05EB5EDC13C60B13823515FC8FA8647
                                                                                                                                                                    SHA-256:00FE819CF50C299D9670CE317FFF61F8EC19421655879F30229D1434AD8DCF54
                                                                                                                                                                    SHA-512:3C0748673FD99ACF3D0495B2F97B2670E63E38CF1DA32A678DA9E515B667F6A93DC50AB4B574252D40D51A4DA23B23A827BD312ED74A8CC6D7AAB4A602760D52
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..var util = require('util')..var TrackerBase = require('./tracker-base.js')....var Tracker = module.exports = function (name, todo) {.. TrackerBase.call(this, name).. this.workDone = 0.. this.workTodo = todo || 0..}..util.inherits(Tracker, TrackerBase)....Tracker.prototype.completed = function () {.. return this.workTodo === 0 ? 0 : this.workDone / this.workTodo..}....Tracker.prototype.addWork = function (work) {.. this.workTodo += work.. this.emit('change', this.name, this.completed(), this)..}....Tracker.prototype.completeWork = function (work) {.. this.workDone += work.. if (this.workDone > this.workTodo) {.. this.workDone = this.workTodo.. }.. this.emit('change', this.name, this.completed(), this)..}....Tracker.prototype.finish = function () {.. this.workTodo = this.workDone = 1.. this.emit('change', this.name, 1, this)..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\node_modules\are-we-there-yet\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1325
                                                                                                                                                                    Entropy (8bit):4.704858056813012
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:Q1+WlDGjFeJP1Z1vb4FfaPQdsSRshWpDLIFZ74dJxRF23Yeho6e7ckn1zv:Y+9FeJ9Lz4NaPQdsSRshWpDsLUdJ3FI0
                                                                                                                                                                    MD5:F2D4C8910D529E4F2D163AC04DF8AECD
                                                                                                                                                                    SHA1:8DBF5FDDEFAC90763A6B201856513EE58CFF1677
                                                                                                                                                                    SHA-256:589B01B020EB0073F64F424A5DFC2940C8D349C3876446DEE4136642DDD55EBA
                                                                                                                                                                    SHA-512:6D32F602D6B36D100455F2560277A71E31A64EB222B2E57C5A587CBD460C89361895E92E0F02E8BE3A9457D74FD9BD8E6F78B2F12A974727E0EB3C4B73E890E8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "are-we-there-yet",.. "version": "2.0.0",.. "description": "Keep track of the overall completion of many disparate processes",.. "main": "lib/index.js",.. "scripts": {.. "test": "tap",.. "npmclilint": "npmcli-lint",.. "lint": "eslint '**/*.js'",.. "lintfix": "npm run lint -- --fix",.. "posttest": "npm run lint",.. "postsnap": "npm run lintfix --",.. "preversion": "npm test",.. "postversion": "npm publish",.. "prepublishOnly": "git push origin --follow-tags",.. "snap": "tap".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/are-we-there-yet.git".. },.. "author": "GitHub Inc.",.. "license": "ISC",.. "bugs": {.. "url": "https://github.com/npm/are-we-there-yet/issues".. },.. "homepage": "https://github.com/npm/are-we-there-yet",.. "devDependencies": {.. "@npmcli/eslint-config": "^1.0.0",.. "@npmcli/template-oss": "^1.0.2",.. "eslint": "^7.32.0",.. "eslint-plugin-node": "^11.1.0",.. "tap":
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\number-is-nan\readme.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                    Entropy (8bit):5.204758129454839
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:FuDWKC0LIvgJjdHDzo3Tx2fGdpxeGeAUkdDvd:wegI4xRImGdpWk/
                                                                                                                                                                    MD5:8B80AB52113FF7176205D1D00AAE06F8
                                                                                                                                                                    SHA1:5D834A183AC43211CF14DA488F37D85C9D8C05CC
                                                                                                                                                                    SHA-256:D7DF1299320C16D44FE15BC6C3083C3841BC328005CE3EB5BB96626D875472F7
                                                                                                                                                                    SHA-512:2008EFC62ACD77477592682F2BBDA88AA8B52137DDD541ACB4D29EADC46E4B9D2F0A18B17444CEE957DCD2C9EF7C52FF7CD565E68C0D2F3D9CF468A986686A2D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # number-is-nan [![Build Status](https://travis-ci.org/sindresorhus/number-is-nan.svg?branch=master)](https://travis-ci.org/sindresorhus/number-is-nan)....> ES2015 [`Number.isNaN()`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isNaN) [ponyfill](https://ponyfill.com)......## Install....```..$ npm install --save number-is-nan..```......## Usage....```js..var numberIsNan = require('number-is-nan');....numberIsNan(NaN);..//=> true....numberIsNan('unicorn');..//=> false..```......## License....MIT . [Sindre Sorhus](http://sindresorhus.com)..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                    Entropy (8bit):4.484996263121002
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:TKQWaHMPM2Yg5eFOuAWTAzKoEHKGzMNOMG5XkcMFeSaAXXMMFeSGqX1cyn:HWaH6YZFOPWsA1MgH5N3SaAs3SGqX1cy
                                                                                                                                                                    MD5:89088950CF0D5F7B19589EF8B827B179
                                                                                                                                                                    SHA1:8F708DF2E6C4C6DBFAFAB7A58EA92B833F0A0193
                                                                                                                                                                    SHA-256:F2A1F7EC8AFF9159DC3C95A40149D00BF212307A74882B44D7C98A86A41F10DB
                                                                                                                                                                    SHA-512:AA99F5F3959599F52D7ACE9367E3959A41470D3B25669795854551FE5A62C7C242CD4AF03FB2492CBE92D80BD341F75C5E2A474757D6CBCA841CE3B96306D9B6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview: #!/usr/bin/env node.."use strict";....var opener = require("..");....opener(process.argv.slice(2), function (error) {.. if (error) {.. throw error;.. }..});..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\README.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                    Entropy (8bit):4.751423905537249
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:QZJz1KWbB8UpvrPF+mx50+aJ7r+JHKryTKDk3:KagjPFHx5axKJHpTJ3
                                                                                                                                                                    MD5:2A0DE3557CBD2F2E858F152B8B98FC9D
                                                                                                                                                                    SHA1:73C74D27E59F911EDC87A4C8D4DFB7FDB111C460
                                                                                                                                                                    SHA-256:AFB72CCDA75DDF9EDE0E4D26FBA4CB038576BB5E28C1DF6DC159AA3735B12E3A
                                                                                                                                                                    SHA-512:BC2CF013FFB4A0C5AD6F7B08F6DDDAE15B62217345269C475C0B7C2E5BB4E69AEE18935C341CAA5784FB23A4DCC1C0B05C10E525ACED7FAD07CAA701A9705024
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # pacote....Fetches package manifests and tarballs from the npm registry.....## USAGE....```js..const pacote = require('pacote')....// get a package manifest..pacote.manifest('foo@1.x').then(manifest => console.log('got it', manifest))....// extract a package into a folder..pacote.extract('github:npm/cli', 'some/path', options).. .then(({from, resolved, integrity}) => {.. console.log('extracted!', from, resolved, integrity).. })....pacote.tarball('https://server.com/package.tgz').then(data => {.. console.log('got ' + data.length + ' bytes of tarball data')..})..```....`pacote` works with any kind of package specifier that npm can install. If..you can pass it to the npm CLI, you can pass it to pacote. (In fact, that's..exactly what the npm CLI does.)....Anything that you can do with one kind of package, you can do with another.....Data that isn't relevant (like a packument for a tarball) will be..simulated.....`prepare` scripts will be run when generating tarballs from `git` and
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\dir.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2946
                                                                                                                                                                    Entropy (8bit):4.68828217819881
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Rq77i3ljgHnWMIQRcviCsxFC/+octWoFCg9IRLJ49/lYQ6McGEWoFj9b7naQy:e7NnWMIGKi3G/+ocWoFCg9Ib49/lYQ62
                                                                                                                                                                    MD5:1F8B3DB4E9697E467027FEA4658110CA
                                                                                                                                                                    SHA1:59679EE908030C397DB7A4699E936A757A2333B9
                                                                                                                                                                    SHA-256:0306550768697F9984BF7BB910313785D88247F86FE24BB1A311C074C43293E1
                                                                                                                                                                    SHA-512:5D8DA2E897AB89E0353CB60A02271839574C8D46712BD4F69A9DF2D79C15E2390E3E18A3730F4FC82D47EFCE12FFD9C942B04BFB04D380EDEEF3C59EB1E5BC9E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const Fetcher = require('./fetcher.js')..const FileFetcher = require('./file.js')..const cacache = require('cacache')..const Minipass = require('minipass')..const { promisify } = require('util')..const readPackageJson = require('read-package-json-fast')..const tarCreateOptions = require('./util/tar-create-options.js')..const packlist = require('npm-packlist')..const tar = require('tar')..const _prepareDir = Symbol('_prepareDir')..const { resolve } = require('path')....const runScript = require('@npmcli/run-script')....const _tarballFromResolved = Symbol.for('pacote.Fetcher._tarballFromResolved')..class DirFetcher extends Fetcher {.. constructor (spec, opts) {.. super(spec, opts).. // just the fully resolved filename.. this.resolved = this.spec.fetchSpec.. }.... // exposes tarCreateOptions as public API.. static tarCreateOptions (manifest) {.. return tarCreateOptions(manifest).. }.... get types () {.. return ['directory'].. }.... [_prepareDir] () {.. return thi
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):849
                                                                                                                                                                    Entropy (8bit):4.733303477465233
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tewgjgV1gWyg3gT7B5qWN1mHc0qb+DBIaq2BINgZ:XOAiWE7SWHmHc9b+Dmame
                                                                                                                                                                    MD5:CD1D3BA11A9AEE6AE98A77AD83C85D4F
                                                                                                                                                                    SHA1:D6058AFC3D9FBA268C2DF8B9D5A596D0CD5FCABB
                                                                                                                                                                    SHA-256:3BA4B712D5843D3CCFC9D4059AB4F09AC5ACB080C653F12B3312F1C902BAFAAC
                                                                                                                                                                    SHA-512:323FAA5BF1F6F077A6ECDE0CCF771F0DEE588A48398C96FE6C6633648C916E83066EF10BD7EE47F868625840E71883CAE2BDC6AAA239937F5C94C04E46836C3B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const { get } = require('./fetcher.js')..const GitFetcher = require('./git.js')..const RegistryFetcher = require('./registry.js')..const FileFetcher = require('./file.js')..const DirFetcher = require('./dir.js')..const RemoteFetcher = require('./remote.js')....module.exports = {.. GitFetcher,.. RegistryFetcher,.. FileFetcher,.. DirFetcher,.. RemoteFetcher,.. resolve: (spec, opts) => get(spec, opts).resolve(),.. extract: (spec, dest, opts) => get(spec, opts).extract(dest),.. manifest: (spec, opts) => get(spec, opts).manifest(),.. tarball: (spec, opts) => get(spec, opts).tarball(),.. packument: (spec, opts) => get(spec, opts).packument(),..}..module.exports.tarball.stream = (spec, handler, opts) =>.. get(spec, opts).tarballStream(handler)..module.exports.tarball.file = (spec, dest, opts) =>.. get(spec, opts).tarballFile(dest)..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\proc-log.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):370
                                                                                                                                                                    Entropy (8bit):4.651127249060522
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:jW66CzKoGq+RpDvgW5DWxbCopYjAKReCx2CBrpAtAYJbM+ZAor6+0Bitn:jW6RzKbqCvNWxbZptKECx2CQPe+ZA66G
                                                                                                                                                                    MD5:AEBD07818A4C5BF91CA3FA6361A0ACBB
                                                                                                                                                                    SHA1:B18B2F94875AF28DB05F497227F5346138B7BDC6
                                                                                                                                                                    SHA-256:06DED74961164EF91F190207E8B35843DA6D497540CFB92594C2656C47FBF97D
                                                                                                                                                                    SHA-512:4624CC437707B5E9C83EF3DB733DAFD8B7C935437FE412FA0BF7619189DD3C3563C436371D3BF59434782C1F84368BDBC6DA97C4D06FE7ACE2269BDB8FC9C1BA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // default logger...// emits 'log' events on the process..const LEVELS = [.. 'notice',.. 'error',.. 'warn',.. 'info',.. 'verbose',.. 'http',.. 'silly',.. 'pause',.. 'resume'..]....const log = level => (...args) => process.emit('log', level, ...args)....const logger = {}..for (const level of LEVELS) {.. logger[level] = log(level)..}..module.exports = logger..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\parse-conflict-json\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2767
                                                                                                                                                                    Entropy (8bit):4.96852773510591
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:qZiw7Mafw1SJNCvLZSMKL57NFCfCTkCPkCG1YwGCb3Hz0Xr7x1JDpNMxoVclIs7l:6ZGAiZkLHFCfCoCPkC+kGj0XXbJDpMo0
                                                                                                                                                                    MD5:2F1F229AACA2DF4CBB21AFDBFBA3DF55
                                                                                                                                                                    SHA1:0A70C3CD9339E2AE3E72A8D5A02ABC0E0868EAAA
                                                                                                                                                                    SHA-256:D7896CB9F50C8F23D61A071FBED31C86DA966C9959C517947BBBA6006425680B
                                                                                                                                                                    SHA-512:13944D6BD8E956169B2A33A12E0BA1BED0E97895C640D7711FFD2FED309469D971A8032DD38197B1ABC299368E15CD58016E9224C40E49EF5F4BB095B549AA9F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const parseJSON = require('json-parse-even-better-errors')..const { diff } = require('just-diff')..const { diffApply } = require('just-diff-apply')....const stripBOM = content => {.. content = content.toString().. // Remove byte order marker. This catches EF BB BF (the UTF-8 BOM).. // because the buffer-to-string conversion in `fs.readFileSync()`.. // translates it to FEFF, the UTF-16 BOM... if (content.charCodeAt(0) === 0xFEFF).. content = content.slice(1).. return content..}....const PARENT_RE = /\|{7,}/g..const OURS_RE = /<{7,}/g..const THEIRS_RE = /={7,}/g..const END_RE = />{7,}/g....const isDiff = str =>.. str.match(OURS_RE) && str.match(THEIRS_RE) && str.match(END_RE)....const parseConflictJSON = (str, reviver, prefer) => {.. prefer = prefer || 'ours'.. if (prefer !== 'theirs' && prefer !== 'ours').. throw new TypeError('prefer param must be "ours" or "theirs" if set').... str = stripBOM(str).... if (!isDiff(str)).. return parseJSON(str).... const pieces = st
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QRRSBlock.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5854
                                                                                                                                                                    Entropy (8bit):4.650672881008581
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:H1D6cAFEVnCCP0h6lG0DQaTvecgs6m4tIxnfmzGJXe4iRoMV32k:cc1nCs0h6lG0sUecF4tIxnfGiPiRoFk
                                                                                                                                                                    MD5:1AD21C9FA1F17EBB377BE75CBF251C76
                                                                                                                                                                    SHA1:DA5298FD30B5AE390EF9F3780FE9C363D6EFC80E
                                                                                                                                                                    SHA-256:F3DC9973F6D3A2044FEFAB716132645FBA8BE642D76794AF5AA4D50CBAF96575
                                                                                                                                                                    SHA-512:2A69C0504C36DA7E876497435BAB75101FED0A4CDC3840430D01ED67E4C48FBF7BFD2E82B7206B9EBD6991AE2612B3A80F8EB8E0164E65579DDC21FDCD6EE251
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: var QRErrorCorrectLevel = require('./QRErrorCorrectLevel');....function QRRSBlock(totalCount, dataCount) {...this.totalCount = totalCount;...this.dataCount = dataCount;..}....QRRSBlock.RS_BLOCK_TABLE = [.....// L...// M...// Q...// H.....// 1...[1, 26, 19],...[1, 26, 16],...[1, 26, 13],...[1, 26, 9],......// 2...[1, 44, 34],...[1, 44, 28],...[1, 44, 22],...[1, 44, 16],.....// 3...[1, 70, 55],...[1, 70, 44],...[2, 35, 17],...[2, 35, 13],.....// 4.....[1, 100, 80],...[2, 50, 32],...[2, 50, 24],...[4, 25, 9],......// 5...[1, 134, 108],...[2, 67, 43],...[2, 33, 15, 2, 34, 16],...[2, 33, 11, 2, 34, 12],......// 6...[2, 86, 68],...[4, 43, 27],...[4, 43, 19],...[4, 43, 15],......// 7.....[2, 98, 78],...[4, 49, 31],...[2, 32, 14, 4, 33, 15],...[4, 39, 13, 1, 40, 14],......// 8...[2, 121, 97],...[2, 60, 38, 2, 61, 39],...[4, 40, 18, 2, 41, 19],...[4, 40, 14, 2, 41, 15],......// 9...[2, 146, 116],...[3, 58, 36, 2, 59, 37],...[4, 36, 16, 4, 37, 17],...[4, 36, 12, 4, 37, 13],......// 10.....[2, 8
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2126
                                                                                                                                                                    Entropy (8bit):4.921211594737535
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:t2uglJr9bBbL0hKJ9LC061sBURGFRcQKwzTH:fgXr9tbL6KTGEIGr7H
                                                                                                                                                                    MD5:5FBD518D6A853119C8BAF734164E9C8F
                                                                                                                                                                    SHA1:10AE1A4E4BE50CC4875F699B7AC2C638EBF6EA4B
                                                                                                                                                                    SHA-256:3E42097F1CBC8D3742D6FAF6C5AE7F04D3A76C612F12E792A29797518719A355
                                                                                                                                                                    SHA-512:4E53732D89AA76F9FD83690874D6D070E78B40613D6BB94FDA01CC10E1FE219A0A4BC7A202B6A9500473B2C7573485C653516F48DAFE7A5AB7FC91A9357D3C3D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const fs = require('fs')..const {promisify} = require('util')..const {readFileSync} = fs..const readFile = promisify(fs.readFile)....const extractPath = (path, cmdshimContents) => {.. if (/[.]cmd$/.test(path)) {.. return extractPathFromCmd(cmdshimContents).. } else if (/[.]ps1$/.test(path)) {.. return extractPathFromPowershell(cmdshimContents).. } else {.. return extractPathFromCygwin(cmdshimContents).. }..}....const extractPathFromPowershell = cmdshimContents => {.. const matches = cmdshimContents.match(/"[$]basedir[/]([^"]+?)"\s+[$]args/).. return matches && matches[1]..}....const extractPathFromCmd = cmdshimContents => {.. const matches = cmdshimContents.match(/"%(?:~dp0|dp0%)\\([^"]+?)"\s+%[*]/).. return matches && matches[1]..}....const extractPathFromCygwin = cmdshimContents => {.. const matches = cmdshimContents.match(/"[$]basedir[/]([^"]+?)"\s+"[$]@"/).. return matches && matches[1]..}....const wrapError = (thrown, newError) => {.. newError.message = thrown.
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\read-package-json-fast\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                    Entropy (8bit):4.755060173036336
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:u1JQhgySVuP1P1UFM19glZyZeehSOU0zlWjBY+TzmOIrWNkVuG/V:u1JugytP1P1Z19ZeehtU0zlF6ydU2F
                                                                                                                                                                    MD5:40FFDE919D00021F61C944735BA06418
                                                                                                                                                                    SHA1:5A870F66FC15FB3C4A41193D5DFF1E6166D3D99C
                                                                                                                                                                    SHA-256:D639588933D7AF654BC7376B9484C5D4F85165AFF4BFB8A1F360E94399A9DB54
                                                                                                                                                                    SHA-512:C89EC73D32C31529715FBC83C82D5F60939C6AA8BF84F90E8718C642E0FEFABFEE0DDF2B9A5C8B4001AD74CF251A97E7EABA1829A467E47EF7A8F1DBD6A60B77
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "read-package-json-fast",.. "version": "2.0.3",.. "description": "Like read-package-json, but faster",.. "author": "Isaac Z. Schlueter <i@izs.me> (https://izs.me)",.. "license": "ISC",.. "scripts": {.. "test": "tap",.. "snap": "tap",.. "preversion": "npm test",.. "postversion": "npm publish",.. "postpublish": "git push origin --follow-tags".. },.. "users": {.. "node": ">=10".. },.. "tap": {.. "check-coverage": true.. },.. "devDependencies": {.. "tap": "^15.0.9".. },.. "dependencies": {.. "json-parse-even-better-errors": "^2.3.0",.. "npm-normalize-package-bin": "^1.0.1".. },.. "repository": {.. "type": "git",.. "url": "git+https://github.com/npm/read-package-json-fast.git".. },.. "files": [.. "index.js".. ]..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\experimentalWarning.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):477
                                                                                                                                                                    Entropy (8bit):4.6157046894837395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:25LRAm+Qru291BkiHYpiPP5CSkLB94+J97vI+Cv1:2cmB59oiH/xTkLBK8FvIRv1
                                                                                                                                                                    MD5:7B02FA8890B0E6B0CF57F9C25AC99A6C
                                                                                                                                                                    SHA1:26FB694D6FA4C7F1A36383D89534C290D300D1C8
                                                                                                                                                                    SHA-256:C60EB71DE53447E45682C1DAF9E78815DCDBCC23ECA0A1BFF7CDEE6EBF2A2AEC
                                                                                                                                                                    SHA-512:8C6FD045C0E9D502100DAB030F53B45BF3F4E5034ED54C18E56F874A36ABC7D1E172DE0EEF7A1776C2EC31C5630F7D55B4DE3D0E4763560B1FBF702EAEB11411
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....var experimentalWarnings = new Set();....function emitExperimentalWarning(feature) {.. if (experimentalWarnings.has(feature)) return;.. var msg = feature + ' is an experimental feature. This feature could ' +.. 'change at any time';.. experimentalWarnings.add(feature);.. process.emitWarning(msg, 'ExperimentalWarning');..}....function noop() {}....module.exports.emitExperimentalWarning = process.emitWarning.. ? emitExperimentalWarning.. : noop;..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\stream-browser.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                    Entropy (8bit):4.331663380285987
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:3BBBbJoTug6IM36v:xBBYMx36v
                                                                                                                                                                    MD5:46B005ECBD876040C07864736861135F
                                                                                                                                                                    SHA1:C4229C3C10949C67A6CBC9D4C57D3CC1C848EDB3
                                                                                                                                                                    SHA-256:0406C41A3DC088C309A3EFB822E145BB78856668BD60D16B66B637F4DBF2A1BA
                                                                                                                                                                    SHA-512:533D688CA138BCA4610F7A03A80D79FF88D922FDA4A230504D698D45EE1C6E4A609F1EEAF8CB073866E9D91963ADECECC8D00412E85B37706BCCA3957C265803
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: module.exports = require('events').EventEmitter;..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\retry\lib\retry.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2398
                                                                                                                                                                    Entropy (8bit):4.660843540971498
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:KVWOk2JEGbgrLDy5XtFO3LLmLuY2OwT2WSCr6BXGby/FMxwBOqeIw6:KVWAJUrLDWXtYb+uYpLW16BxFpLeI1
                                                                                                                                                                    MD5:5AA1CBE285A18AD259B41376394CF3AA
                                                                                                                                                                    SHA1:7DF43DE53F46BECD8BED0B3635CA1940A3073266
                                                                                                                                                                    SHA-256:0CBAD456479D8276F9AC4DA2472172F5656DB78D9D04660A47454FAFA05A557B
                                                                                                                                                                    SHA-512:D0E6CEEAA8FABC9FEA6343912240CEA0468F5D6862DFB990126381670643BDA8A89CD8EFDD14FE6DC39C040A92ABF3CCECFD36B7F405FA5A596FDF56BDFACD69
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: var RetryOperation = require('./retry_operation');....exports.operation = function(options) {.. var timeouts = exports.timeouts(options);.. return new RetryOperation(timeouts, {.. forever: options && options.forever,.. unref: options && options.unref,.. maxRetryTime: options && options.maxRetryTime.. });..};....exports.timeouts = function(options) {.. if (options instanceof Array) {.. return [].concat(options);.. }.... var opts = {.. retries: 10,.. factor: 2,.. minTimeout: 1 * 1000,.. maxTimeout: Infinity,.. randomize: false.. };.. for (var key in options) {.. opts[key] = options[key];.. }.... if (opts.minTimeout > opts.maxTimeout) {.. throw new Error('minTimeout is greater than maxTimeout');.. }.... var timeouts = [];.. for (var i = 0; i < opts.retries; i++) {.. timeouts.push(this.createTimeout(i, opts));.. }.... if (options && options.forever && !timeouts.length) {.. timeouts.push(this.createTimeout(i, opts));.. }.... // s
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\retry\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1054
                                                                                                                                                                    Entropy (8bit):4.937460600038482
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:bKOc1CxLf8OUEhWk2tlQoC22kHY2QZ27skXQvQcQsm/:uOcmLfOyWk2tlH2cY2w2IYQvPI/
                                                                                                                                                                    MD5:61F60E7EA96D2F8EDDA3E902EF7B92BE
                                                                                                                                                                    SHA1:5BE077B31AFF77662436D3321C3FB3EB5BF25A09
                                                                                                                                                                    SHA-256:C5D331B8B4A305258B285605486677C691077A56E4BDB6EC4C911C1A01C96F47
                                                                                                                                                                    SHA-512:6ADC87979391221C1F6024AFE21D5E8182ABB20BA7CAECDB7E20D9D73E063463ED087834F98553573AD123AF41FEC13BC78E8C75D3697470EFEBDF4209D2E972
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "author": "Tim Kosch.tzki <tim@debuggable.com> (http://debuggable.com/)",.. "name": "retry",.. "description": "Abstraction for exponential and custom retry strategies for failed operations.",.. "license": "MIT",.. "version": "0.12.0",.. "homepage": "https://github.com/tim-kos/node-retry",.. "repository": {.. "type": "git",.. "url": "git://github.com/tim-kos/node-retry.git".. },.. "directories": {.. "lib": "./lib".. },.. "main": "index",.. "users": {.. "node": ">= 4".. },.. "dependencies": {},.. "devDependencies": {.. "fake": "0.2.0",.. "istanbul": "^0.4.5",.. "tape": "^4.8.0".. },.. "scripts": {.. "test": "./node_modules/.bin/istanbul cover ./node_modules/tape/bin/tape ./test/integration/*.js",.. "release:major": "env SEMANTIC=major npm run release",.. "release:minor": "env SEMANTIC=minor npm run release",.. "release:patch": "env SEMANTIC=patch npm run release",.. "release": "npm version ${SEMANTIC:-patch} -m \"Release %s\" &&
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                    Entropy (8bit):5.177950357048254
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:7MFrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:7MFHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                    MD5:3E76098DEDAEAE7A0BF6B844322F152D
                                                                                                                                                                    SHA1:F79146DFD402BC0E8A9485603AC4B0ECB4F42268
                                                                                                                                                                    SHA-256:E15582DF774DAF2392CA0C9248B08D5BB0522C875699DE6C062F8BE2FDC3E919
                                                                                                                                                                    SHA-512:E73DD882F4B96242F17DA3F0B17B8D4858B007D0FFF8D7DE3D31A8681941C032F9B1573B51BC848F09D3264DB95453597F47FBA9DE1BF5071C096C2C69406055
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MIT License....Copyright (c) 2018 Nikita Skovoroda <chalkerx@gmail.com>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR O
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\dangerous.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1541
                                                                                                                                                                    Entropy (8bit):4.907463180871378
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:XYVYkn1JHHOgHp4K4V2qOf+ZMwkI2ByrfcSF+5TI56RuKayrbMFfcbpF+5TI56RC:XATDnrb4g6Gn+so6RpAR1o6Rprw
                                                                                                                                                                    MD5:9129DD5075C41C2883E4AFEB92E8527F
                                                                                                                                                                    SHA1:3421CC64DD2DE3D479FC0DC336EA88C3A6E16F47
                                                                                                                                                                    SHA-256:C6ECF8DDDCB431CBBB3240F18B2A07B5EA1275404DA3B82549AED33F42EB6ADA
                                                                                                                                                                    SHA-512:C4F0AEB603CCB483F7F1C53D84E45A78A6F769E54A16635BBA75BDC30C16600E7C917AC62E4D248B7B0B5DE55F8D2960815A5FD0E55C458F62A077BE1444FE7C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: /* eslint-disable node/no-deprecated-api */....'use strict'....var buffer = require('buffer')..var Buffer = buffer.Buffer..var safer = require('./safer.js')..var Safer = safer.Buffer....var dangerous = {}....var key....for (key in safer) {.. if (!safer.hasOwnProperty(key)) continue.. dangerous[key] = safer[key]..}....var Dangereous = dangerous.Buffer = {}....// Copy Safer API..for (key in Safer) {.. if (!Safer.hasOwnProperty(key)) continue.. Dangereous[key] = Safer[key]..}....// Copy those missing unsafe methods, if they are present..for (key in Buffer) {.. if (!Buffer.hasOwnProperty(key)) continue.. if (Dangereous.hasOwnProperty(key)) continue.. Dangereous[key] = Buffer[key]..}....if (!Dangereous.allocUnsafe) {.. Dangereous.allocUnsafe = function (size) {.. if (typeof size !== 'number') {.. throw new TypeError('The "size" argument must be of type number. Received type ' + typeof size).. }.. if (size < 0 || size >= 2 * (1 << 30)) {.. throw new RangeError('The
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):780
                                                                                                                                                                    Entropy (8bit):5.04047541224967
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                    MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                    SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                    SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                    SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\diff.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):657
                                                                                                                                                                    Entropy (8bit):4.572608316079757
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:fiYOTbU0ToEi6uyQUtpMcCXumvsFNvPL5yZdDMu5ckjGAEBcKn:TwbUao5BlUt2cNd33ldNeGJBcKn
                                                                                                                                                                    MD5:9B7791C9D2C40AE6B3D7988CD072DC39
                                                                                                                                                                    SHA1:A2D5ED539FBF370BE7616935D45309611A017FBB
                                                                                                                                                                    SHA-256:099509DB3A7B02143E0FA80E412D6B0AB5C3DB6DEB49CE6AB0FAE1A4B995EC3C
                                                                                                                                                                    SHA-512:2C66B73655D3834C28C64BF53956A547A609D4CCBD3E36063BCB44BFE14B71686B5CFCF355987401B15CBE4C1E79A22D5654311B8D2A5CA394CD38205F982065
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const parse = require('./parse')..const eq = require('./eq')....const diff = (version1, version2) => {.. if (eq(version1, version2)) {.. return null.. } else {.. const v1 = parse(version1).. const v2 = parse(version2).. const hasPre = v1.prerelease.length || v2.prerelease.length.. const prefix = hasPre ? 'pre' : ''.. const defaultResult = hasPre ? 'prerelease' : ''.. for (const key in v1) {.. if (key === 'major' || key === 'minor' || key === 'patch') {.. if (v1[key] !== v2[key]) {.. return prefix + key.. }.. }.. }.. return defaultResult // may be undefined.. }..}..module.exports = diff..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\rcompare.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                    Entropy (8bit):4.363960771130773
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:ipAU5IBg+jWAHdIV+jHBIb0Bbznv:/x7HK6HBIb0BH
                                                                                                                                                                    MD5:7149BC8DA89F4E3AB458552E7A2FDB5C
                                                                                                                                                                    SHA1:4F039123D655950C6AB3F6C977D0E0A8D020C2DA
                                                                                                                                                                    SHA-256:6DAA7C60DFE09EC80574ECFA780247262C6E4E8AA3C263FC0AB56786BB17728B
                                                                                                                                                                    SHA-512:25DA31506EAA518C30B99DF2902504324A44590271737DA7A74939ABE8BBABA5BFF58A7353338DA437E37F4425B7B119D212A5225F733FB0C52A4B52ED827E7E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const compare = require('./compare')..const rcompare = (a, b, loose) => compare(b, a, loose)..module.exports = rcompare..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\valid.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):168
                                                                                                                                                                    Entropy (8bit):4.474524893046491
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:FGzHWMXBFQx9wKVvlLCJYv9+9wgdy+pAHWLQtAJL0BbyAov:FGTWgcb/TLCRbdyHWLQtAN0B2Nv
                                                                                                                                                                    MD5:FC7283EE28A91D78C8E336E34115A423
                                                                                                                                                                    SHA1:BC78998BD04CE27FD79DD5585EA9D9858FB929CB
                                                                                                                                                                    SHA-256:CC754D3B632EF37A372EFA2C98125FA72305A8188C0AF4178E7BF52FE65B81D8
                                                                                                                                                                    SHA-512:1E07B012B3FEE99E807CCEAA20413F5A631871A7D8EF73544F943C3FB8A7F1732F186E9C29715605BC353C21AE39B9DBCA5FDC1A02D1769325B40AB992AD8BC4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const parse = require('./parse')..const valid = (version, options) => {.. const v = parse(version, options).. return v ? v.version : null..}..module.exports = valid..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2030
                                                                                                                                                                    Entropy (8bit):4.7873763438931265
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:24HBrtfWnDt8OWaIdawjMDCyuFFIzrMAMNSEBOWHN7BqzvsDOyciCm9:9Hfwx0aIdawwDCyamz7+XwzkDAZM
                                                                                                                                                                    MD5:42FFBBB317E1F2F5F5EA28AA78C352F7
                                                                                                                                                                    SHA1:F668BBB57B3B61E4EE44E9BC1015D6FC81137E23
                                                                                                                                                                    SHA-256:DB30DD520EE8A8B215171A342F5D50FD18F3204076DB90A6290BFAAAA8DCB996
                                                                                                                                                                    SHA-512:3B68F161DA8B4A671C6DE13C960C1C0B79F7CAF9BBDCA7DE6316E9E8FA50E929075EAEBFE5D89FAB816B21C147D129BDBB4BD7529DEE34D79E5C03EEE41E9A7D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // just pre-load all the stuff that index.js lazily exports..const internalRe = require('./internal/re')..module.exports = {.. re: internalRe.re,.. src: internalRe.src,.. tokens: internalRe.t,.. SEMVER_SPEC_VERSION: require('./internal/constants').SEMVER_SPEC_VERSION,.. SemVer: require('./classes/semver'),.. compareIdentifiers: require('./internal/identifiers').compareIdentifiers,.. rcompareIdentifiers: require('./internal/identifiers').rcompareIdentifiers,.. parse: require('./functions/parse'),.. valid: require('./functions/valid'),.. clean: require('./functions/clean'),.. inc: require('./functions/inc'),.. diff: require('./functions/diff'),.. major: require('./functions/major'),.. minor: require('./functions/minor'),.. patch: require('./functions/patch'),.. prerelease: require('./functions/prerelease'),.. compare: require('./functions/compare'),.. rcompare: require('./functions/rcompare'),.. compareLoose: require('./functions/compare-loose'),.. compareBuild: requi
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internal\identifiers.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                    Entropy (8bit):4.593630368514112
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:TqxiYmW9zW4tWlVoMlLah7IrOmW9gPnBGde:0xvDtiXYIyvmPnBGde
                                                                                                                                                                    MD5:CBC1B9C9A344D64984F4DA3B2E64F72D
                                                                                                                                                                    SHA1:C7EF11B4290CFD7D95BA7106782517B18DD84B00
                                                                                                                                                                    SHA-256:BBB18C6662B7C9523FE656841948E8F0CA9C3BEE40CAAB58ACEA91E3FAE5E838
                                                                                                                                                                    SHA-512:618933ABCCF9A7D37BC6B25AFD2C6395E1A3AB16787CC418DDD9B195478C27F35FF46BC3FA62AE042F50F5B22E396E3758F41B6ED5485432033927C0BFB1B67A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const numeric = /^[0-9]+$/..const compareIdentifiers = (a, b) => {.. const anum = numeric.test(a).. const bnum = numeric.test(b).... if (anum && bnum) {.. a = +a.. b = +b.. }.... return a === b ? 0.. : (anum && !bnum) ? -1.. : (bnum && !anum) ? 1.. : a < b ? -1.. : 1..}....const rcompareIdentifiers = (a, b) => compareIdentifiers(b, a)....module.exports = {.. compareIdentifiers,.. rcompareIdentifiers..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\valid.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):323
                                                                                                                                                                    Entropy (8bit):4.614950468245062
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:O/iDyLZYE2fWLcJeGShZsTRRvIAMNFQY3WEqCCCQ4DSQEiow0B23LW:nyLofkcMG62vIDNyYkYzJEiohBGLW
                                                                                                                                                                    MD5:CB5A9D428FB12462C0188F7ABC2E83F6
                                                                                                                                                                    SHA1:A017EF6E58295CD205F87E0F58586EF80256D61D
                                                                                                                                                                    SHA-256:D7C17DA1A4EB060AC64CD93D8F9514A56AFD1C99A75D1C6FFAA24D707EAFC355
                                                                                                                                                                    SHA-512:A92B4C3FE3065BBB7DE7033F04FDF952EE0E6A243B041EED0E6D114B97F08BD718DE5E27D8E21A4D9D28F5C802FDEBAD58ABD3C1B7305C6E8E1DAA9F3158DD39
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const Range = require('../classes/range')..const validRange = (range, options) => {.. try {.. // Return '*' instead of '' so that truthiness works... // This will throw if it's invalid anyway.. return new Range(range, options).range || '*'.. } catch (er) {.. return null.. }..}..module.exports = validRange..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txt
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):764
                                                                                                                                                                    Entropy (8bit):5.053814686927372
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9FMktym2S4dCFbd8mmgHc9KsA8eXsEUXA3+aPRz2AONBWkhy2kK2PF3ef:99rNICn8kHc9izWcDPRCzeF3ef
                                                                                                                                                                    MD5:DCE2E462F8556CA438DDC5696B9F78AA
                                                                                                                                                                    SHA1:FFFDB371A16D3436384578BDE2A747D54878962D
                                                                                                                                                                    SHA-256:4F04B13A1E2DC96E26A0FC278581FEE4AE7E25A5DA2D7B07F692EBE8A8A69635
                                                                                                                                                                    SHA-512:1A2D8780ECD080D22FD2D084ECBEC3DE42F6C0257F0C63AC01EC6AA415A5965A36648D692CEC6934C87FF6C40D6DC9A5EF2EBC4694D8C10FC85D364F6A4A023C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: The ISC License....Copyright (c) 2015, Contributors....Permission to use, copy, modify, and/or distribute this software..for any purpose with or without fee is hereby granted, provided..that the above copyright notice and this permission notice..appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES..OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE..LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES..OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,..WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION,..ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\client\socksclient.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):35796
                                                                                                                                                                    Entropy (8bit):4.554158305626659
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:X793sH1ryv8x5LQa0cuWsOydB9PeYCa8KVN5FGc6z:X75A1rC0ZdrvWTXtu
                                                                                                                                                                    MD5:6A11E71B34246347E1735A54E444366A
                                                                                                                                                                    SHA1:B85DF93C2FD968B1BF50599F17EE0C519951FC73
                                                                                                                                                                    SHA-256:5CC63A7FCFDD3459C7FF68C9E6DF26CA59E652367B96F28FD955B1915C5B885C
                                                                                                                                                                    SHA-512:83CE75AE293FB2B84502E354C6F41B0F3727C40B601E2E18E1AD1E9500D75C2DAFEAB29C38FA11CC5A9ADA44C4EBDA2C72CA483606A83929AE85E7D7471CC5C3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: "use strict";..var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) {.. function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); }.. return new (P || (P = Promise))(function (resolve, reject) {.. function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } }.. function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } }.. function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); }.. step((generator = generator.apply(thisArg, _arguments || [])).next());.. });..};..Object.defineProperty(exports, "__esModule", { value: true });..exports.SocksClientError = exports.SocksClient = void 0;..const events_1 = require("events");..const net = require("net");..const ip = require("ip");..const smart_buffer_1 = require("smart-buffer");..const constants_1 = require("..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\socks\docs\examples\typescript\associateExample.md
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3430
                                                                                                                                                                    Entropy (8bit):4.939244123890915
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:XtGT5fFdpHPXhBf2/SbGvBkQLsyxAi2BLMvSAQO34a+P3NfPjNx/vNVSbVeOL2N:8lPNPxB16eqsyoxM6AQN3NzNx/vSsOCN
                                                                                                                                                                    MD5:9EF7165345AF286D2421FEDA76FB0789
                                                                                                                                                                    SHA1:25B54C63937BD25E681EC920A70602FD9B48F4B3
                                                                                                                                                                    SHA-256:314BAB7F1E6E528B5963A328F4CA06E7F824D336B939496B991C3F11950EE257
                                                                                                                                                                    SHA-512:7FB734B828911570AA7404D13675C6235B56E0FCEB3209607BEC2115A1AD7429B5D0D7092894CF796E55C2E0584D439E766336841549846A23B8BAAE01894103
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: # socks examples....## Example for SOCKS 'associate' command....The associate command tells the SOCKS proxy server to establish a UDP relay. The server binds to a new UDP port and communicates the newly opened port back to the origin client. From here, any SOCKS UDP frame packets sent to this special UDP port on the Proxy server will be forwarded to the desired destination, and any responses will be forwarded back to the origin client (you).....This can be used for things such as DNS queries, and other UDP communicates.....**Connection Steps**....1. Client -(associate)-> Proxy (Tells the proxy to create a UDP relay and bind on a new port)..2. Client <-(port)- Proxy (Tells the origin client which port it opened and is accepting UDP frame packets on)....At this point the proxy is accepting UDP frames on the specified port.....3. Client --(udp frame) -> Proxy -> Destination (The origin client sends a UDP frame to the proxy on the UDP port, and the proxy then forwards it to the destination
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-correct\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10022
                                                                                                                                                                    Entropy (8bit):5.166983897892708
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:FnYbVHPWXBgUB+jaeGx433EGorwJrfEVxZskjjASi/q4ESf6YyUYF3eeiT3k84rA:FYbxmtFxY5bz
                                                                                                                                                                    MD5:123E08C72DFDB3703FD34EC9613A6805
                                                                                                                                                                    SHA1:B1B4AD70C7CCB37E4F9CE4C32C3D2C77144EC0F2
                                                                                                                                                                    SHA-256:94303FDB43C8B56E0A071288C979B6E990D91B1B5B93867D19DAE715DFA54442
                                                                                                                                                                    SHA-512:BDBCE2100498203519018343818B7C94F296C9ED50DABDF98A0A2D63377804D455CAE5AA5F3B1CF5F7E832DC33B6E3416581CB3FF94004D955442B6B80335F70
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: /*..Copyright spdx-correct.js contributors....Licensed under the Apache License, Version 2.0 (the "License");..you may not use this file except in compliance with the License...You may obtain a copy of the License at.... http://www.apache.org/licenses/LICENSE-2.0....Unless required by applicable law or agreed to in writing, software..distributed under the License is distributed on an "AS IS" BASIS,..WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...See the License for the specific language governing permissions and..limitations under the License...*/..var parse = require('spdx-expression-parse')..var spdxLicenseIds = require('spdx-license-ids')....function valid (string) {.. try {.. parse(string).. return true.. } catch (error) {.. return false.. }..}....// Common transpositions of license identifier acronyms..var transpositions = [.. ['APGL', 'AGPL'],.. ['Gpl', 'GPL'],.. ['GLP', 'GPL'],.. ['APL', 'Apache'],.. ['ISD', 'ISC'],.. ['GLP', 'GPL']
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\node_modules\strip-ansi\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                    Entropy (8bit):4.619029175787596
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:agWWi6PTsL8Xn7BBBb0s2IZMS1YFLXAVJEXWLcTPl2Jy:QX6O8XFBBx2IJS5XA0Mcjl3
                                                                                                                                                                    MD5:6880583D9E809F408E54D7ADD5BF395A
                                                                                                                                                                    SHA1:554A9ECFC581254A0CA4494F70B898D989F7BD05
                                                                                                                                                                    SHA-256:CF4D302174ACA24162B5A4CB01D502E353268D345EE83F66A3E22AF32253B357
                                                                                                                                                                    SHA-512:7000B048D2BE7FE7063FB48C021B5BAAA8DD343778DD445124AD7542A9495205B91EB6D8C02966870E314BBB9D7D0CA5877C602B613C66B6B7EAC5338D92BA8D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict';..const ansiRegex = require('ansi-regex');....module.exports = input => typeof input === 'string' ? input.replace(ansiRegex(), '') : input;..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\string_decoder\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):857
                                                                                                                                                                    Entropy (8bit):4.762688011994358
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:XyA10h/yEcfyaVPYZ0Dp9YdhPY0WTLVaEG2yEbA6U2wOIrF25WhygY85WhyJmHEz:L1CBwM0DpIGFTAH2yOG2wd8WLPWX4n
                                                                                                                                                                    MD5:2ED34FE21FB132944CB077BAF7BF8A18
                                                                                                                                                                    SHA1:E73CBA9A875304BE288D6F2EDDE0345E995CC77B
                                                                                                                                                                    SHA-256:DF7BA63D767EC828EE814D9EFA0E0C4337AF48476F4D41785323F8F5A3B41047
                                                                                                                                                                    SHA-512:6C5E9661F5AE027FECF0973494F7FA15D0585E3A4B2D14F9EFE9C6D6D77BD50E026649B678017326EEAABF8153A762860E6FFEBFB6AF0C1A254FBFE7E5E900EA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "name": "string_decoder",.. "version": "1.3.0",.. "description": "The string_decoder module from Node core",.. "main": "lib/string_decoder.js",.. "files": [.. "lib".. ],.. "dependencies": {.. "safe-buffer": "~5.2.0".. },.. "devDependencies": {.. "babel-polyfill": "^6.23.0",.. "core-util-is": "^1.0.2",.. "inherits": "^2.0.3",.. "tap": "~0.4.8".. },.. "scripts": {.. "test": "tap test/parallel/*.js && node test/verify-dependencies",.. "ci": "tap test/parallel/*.js test/ours/*.js --tap | tee test.tap && node test/verify-dependencies.js".. },.. "repository": {.. "type": "git",.. "url": "git://github.com/nodejs/string_decoder.git".. },.. "homepage": "https://github.com/nodejs/string_decoder",.. "keywords": [.. "string",.. "decoder",.. "browser",.. "browserify".. ],.. "license": "MIT"..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\get-write-flag.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):941
                                                                                                                                                                    Entropy (8bit):5.232332978638912
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:jFFKCymruB+f0I/IRjorFHjgUxec52mvQCcJQCntV8e01MwoRF8HpuLGrFxfsBdD:h6KtBI1U0Ab/urHj20WABdx/3d
                                                                                                                                                                    MD5:5DC8B88F7FCAE381A1A86C074C352D91
                                                                                                                                                                    SHA1:11126E0AA6B43A80978E48E204F062C25310E775
                                                                                                                                                                    SHA-256:E8A8829DCB6CB36BEAB7C42EF3471CB6FD18E26C82B15E7863BB24CA2F261A2E
                                                                                                                                                                    SHA-512:6C9CF14858A0673A7E9CDB3A95C1DE58428F1669666F0A8E8A25D2D924A8A62F6D75F31DB39D9155E685867C7800717F850C12D93FDD904235CACB40BC926AE9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // Get the appropriate flag to use for creating files..// We use fmap on Windows platforms for files less than..// 512kb. This is a fairly low limit, but avoids making..// things slower in some cases. Since most of what this..// library is used for is extracting tarballs of many..// relatively small files in npm packages and the like,..// it can be a big boost on Windows platforms...// Only supported in Node v12.9.0 and above...const platform = process.env.__FAKE_PLATFORM__ || process.platform..const isWindows = platform === 'win32'..const fs = global.__FAKE_TESTING_FS__ || require('fs')..../* istanbul ignore next */..const { O_CREAT, O_TRUNC, O_WRONLY, UV_FS_O_FILEMAP = 0 } = fs.constants....const fMapEnabled = isWindows && !!UV_FS_O_FILEMAP..const fMapLimit = 512 * 1024..const fMapFlag = UV_FS_O_FILEMAP | O_TRUNC | O_CREAT | O_WRONLY..module.exports = !fMapEnabled ? () => 'w'.. : size => size < fMapLimit ? fMapFlag : 'w'..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\normalize-windows-path.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                    Entropy (8bit):4.851064040615143
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:j8ihJlQGNegVbm1Modg/HCcMZQCzjBl6B:YihXsgE2oSb6Bl6B
                                                                                                                                                                    MD5:B0255052EDF1429D81ED4DA6481F4E47
                                                                                                                                                                    SHA1:9ED788875CA2D7EF214529836822DADCC24743FB
                                                                                                                                                                    SHA-256:AFD3F25E24CEE5409C333FAAB8A9516C1B916FA6F8544EA5C0199A7E183DAC41
                                                                                                                                                                    SHA-512:EC39E6F8FE2601107F1C73F5A06D399C1E7399CAB94311A110909A80E8D79B99BE44CAF9794415132A509DCE1CED65DBCB89CD08BFF2F649173868C736DA24ED
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // on windows, either \ or / are valid directory separators...// on unix, \ is a valid character in filenames...// so, on windows, and only on windows, we replace all \ chars with /,..// so that we can use / as our one and only directory separator char.....const platform = process.env.TESTING_TAR_FAKE_PLATFORM || process.platform..module.exports = platform !== 'win32' ? p => p.. : p => p && p.replace(/\\/g, '/')..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\unpack.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):25924
                                                                                                                                                                    Entropy (8bit):4.794986881320776
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0Em3jizf8meMNEK6UVhzQonEK7sEIgxoGHnChQ/34qmH+x042yyWdqyvHCs0wpQ:1eixQK64dQgxyOw53
                                                                                                                                                                    MD5:94FF0A67A26E25D8FC7F260D9891D629
                                                                                                                                                                    SHA1:12B03F8A27D30C330687F02E233123E29C64BED8
                                                                                                                                                                    SHA-256:FE8ED859E86CCF1843830A1BAC50002E9168D58D1B8B3746A669415C9AC360AB
                                                                                                                                                                    SHA-512:F5E1C66D22742675A54B39DF5D8C78C553B4F38A5BB1A817D6E600B005E87263CB58BB41D6D815C77621B5FCA06018B90A37A1FDEB86E8EE3E8DCF68CA04B6E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....// the PEND/UNPEND stuff tracks whether we're ready to emit end/close yet...// but the path reservations are required to avoid race conditions where..// parallelized unpack ops may mess with one another, due to dependencies..// (like a Link depending on its target) or destructive operations (like..// clobbering an fs object to create one of a different type.)....const assert = require('assert')..const Parser = require('./parse.js')..const fs = require('fs')..const fsm = require('fs-minipass')..const path = require('path')..const mkdir = require('./mkdir.js')..const wc = require('./winchars.js')..const pathReservations = require('./path-reservations.js')..const stripAbsolutePath = require('./strip-absolute-path.js')..const normPath = require('./normalize-windows-path.js')..const stripSlash = require('./strip-trailing-slashes.js')..const normalize = require('./normalize-unicode.js')....const ONENTRY = Symbol('onEntry')..const CHECKFS = Symbol('checkFs')..const CHECKFS2 =
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\warn-mixin.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):718
                                                                                                                                                                    Entropy (8bit):4.469135478590531
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2QYBJhNMkZJJHYMDUdlZFlQGblIeKKOXSadDARBGbPb8cXaARAEReYfsRBGb/1Y2:2QYBJhNvJ4/3ZQGblpXa1MGbQcXa6HE+
                                                                                                                                                                    MD5:983313EF06B34BCAD44D780C49EAE0EB
                                                                                                                                                                    SHA1:5A6FC027EEE9FB306F86D4ACFD354C50EBF85BD2
                                                                                                                                                                    SHA-256:AFE28B4833ABC5274793967BD7B50A0712737E4991582B934D8980E68169E43C
                                                                                                                                                                    SHA-512:30D2A5B919A5A88D3138C944F69D16FE095DDAB5B9AAAC0E4F07D82AF335C1FCA44A0AA55ED3BF9513F3A2234EC2FD6BA85A600AD1CE9B232DDF32AEAAE93524
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..module.exports = Base => class extends Base {.. warn (code, message, data = {}) {.. if (this.file).. data.file = this.file.. if (this.cwd).. data.cwd = this.cwd.. data.code = message instanceof Error && message.code || code.. data.tarCode = code.. if (!this.strict && data.recoverable !== false) {.. if (message instanceof Error) {.. data = Object.assign(message, data).. message = message.message.. }.. this.emit('warn', data.tarCode, message, data).. } else if (message instanceof Error).. this.emit('error', Object.assign(message, data)).. else.. this.emit('error', Object.assign(new Error(`${code}: ${message}`), data)).. }..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\winchars.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):558
                                                                                                                                                                    Entropy (8bit):4.915190960480861
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2cpzBac1Fw9Y5WpTalFM5/nvDBPIvtNXpUAMYtNXpk0Q:2cpzhFspTaPK/7BAlZpUQZpkD
                                                                                                                                                                    MD5:0310915C7C7C5F3273EB5B5873E40F57
                                                                                                                                                                    SHA1:093A00D01C3F98EBF08F88CC2F6D64E29E48B205
                                                                                                                                                                    SHA-256:6946E1ABEE398B4E3D7C50CEAA021208F0700B4AC15FC18D7BEEF8C6AA297A4A
                                                                                                                                                                    SHA-512:7BC9F61C488BE42EA6FBB1D159944F32A249331422DE6D1AD61C97FA03850EF978530AC532308333EA59C588BBE9E0C6C4134699F9A8949EAEFB187954A2631A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'....// When writing files on Windows, translate the characters to their..// 0xf000 higher-encoded versions.....const raw = [.. '|',.. '<',.. '>',.. '?',.. ':',..]....const win = raw.map(char =>.. String.fromCharCode(0xf000 + char.charCodeAt(0)))....const toWin = new Map(raw.map((char, i) => [char, win[i]]))..const toRaw = new Map(win.map((char, i) => [char, raw[i]]))....module.exports = {.. encode: s => raw.reduce((s, c) => s.split(c).join(toWin.get(c)), s),.. decode: s => win.reduce((s, c) => s.split(c).join(toRaw.get(c)), s),..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\text-table\example\table.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                    Entropy (8bit):4.95625900505922
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:qQuiFXj0+jYFREHJjo++N+G3TJGqKFCD/E/QygMeVQWJ9fov:qQq+MkJU++NL3TJlBEIMeVDJ9fov
                                                                                                                                                                    MD5:673364FE6713520CED14707ABE523693
                                                                                                                                                                    SHA1:5B54F05D4FECE080B10B4D99585CACE4196F8871
                                                                                                                                                                    SHA-256:2009527D70628BED1F96AEC43283D7243305E4AB548D0C26C748DCA276A03E30
                                                                                                                                                                    SHA-512:8351E03CD26BA022D650C16D44663F4E66B82381651E88D89508E70D030100F7308DC50BD35E0DE8CCF0033AEFFB41DB571D303599241AF0D94002CF7D4312D0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: var table = require('../');..var t = table([.. [ 'master', '0123456789abcdef' ],.. [ 'staging', 'fedcba9876543210' ]..]);..console.log(t);..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):148
                                                                                                                                                                    Entropy (8bit):4.431788927955678
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JSQlXev71VM6XELOERLLW5XfRXD4LLWbXTaB7AYgtADXFERLLWpv:RlXe7E/R/W5vRX8/WbWB/yeX+R/Wpv
                                                                                                                                                                    MD5:98D25DAE2977C68F4C29634DB2E67B9F
                                                                                                                                                                    SHA1:5F6C948C5A55D737B536D619AE19E6DF109014F7
                                                                                                                                                                    SHA-256:20657B974CE583D4ED24388A83B2CE6FD948555CB320BC23FA9D8A637A20BF21
                                                                                                                                                                    SHA-512:27432583717D1EE08DE45C01592E40CDFF090A27E76F4AAB94F1AFE4288AC1E52D5EBB6AE2892CA2F71920972213A2A423ADBB9B78E3E3EAA0CAE330D83350C9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: import relativeDateFactory from './factory'..import enTranslations from '../translations/en'....export default relativeDateFactory(enTranslations)..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\lib\breadth.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1789
                                                                                                                                                                    Entropy (8bit):4.557539847167122
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:9d5QgaBW/7z2G8SPeFLVz2WGIFylUY4/NBXtWdttIY9+e:Pmu5PeFLVz25IFuUXbtWdtt8e
                                                                                                                                                                    MD5:20E8A189217B55260D08DB201BE9C55A
                                                                                                                                                                    SHA1:DD98A074C4D9AD24E61324552801FB9F0EF79A6D
                                                                                                                                                                    SHA-256:4E3EF283398EBF1E2B7480A926108078FC197D9D9F145AB3D4E8ACFDB54FE90E
                                                                                                                                                                    SHA-512:BB6884F0E2602A99941733D2C9E9C4C8AC0F7D35E410B6E5A88EFDD8C7707E243B7FC43C84E3457E67055A1A7479AA65D881BA13ABBCA6636537C91B2F295665
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: // Perform a breadth-first walk of a tree, either logical or physical..// This one only visits, it doesn't leave. That's because..// in a breadth-first traversal, children may be visited long..// after their parent, so the "exit" pass ends up being just..// another breadth-first walk...//..// Breadth-first traversals are good for either creating a tree (ie,..// reifying a dep graph based on a package.json without a node_modules..// or package-lock), or mutating it in-place. For a map-reduce type of..// walk, it doesn't make a lot of sense, and is very expensive...const breadth = ({.. visit,.. filter = () => true,.. getChildren,.. tree,..}) => {.. const queue = [].. const seen = new Map().... const next = () => {.. while (queue.length) {.. const node = queue.shift().. const res = visitNode(node).. if (isPromise(res)) {.. return res.then(() => next()).. }.. }.. return seen.get(tree).. }.... const visitNode = (tree) => {.. if (seen.has(tre
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\coverage\prettify.css
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):677
                                                                                                                                                                    Entropy (8bit):4.891173853701363
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:TPnT2oFYymiFwSK+etRW7FGoe2jfaJ6zjZJ+iFA3I2j3+Ycd5cB/reRGLwN:TPnC/iXJMRSQVawiqYLpM1M8wN
                                                                                                                                                                    MD5:917E8134A289F4D29328B6037F4680BC
                                                                                                                                                                    SHA1:397509997AE061FA709866C0DA574312648D0321
                                                                                                                                                                    SHA-256:5379E6F97950F988611E98A8CD5636A732A65A14C2B72A159F0F69FE6018315A
                                                                                                                                                                    SHA-512:19615F7FBB109839BB6FF74E9EF796ED6267EAF4E1498F944821974FE8C13E1071CCF695B70FD0252C76CEA7274321DDECF0EB3EF5AF07E8C73D0FCE9E62338B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .pln{color:#000}@media screen{.str{color:#080}.kwd{color:#008}.com{color:#800}.typ{color:#606}.lit{color:#066}.pun,.opn,.clo{color:#660}.tag{color:#008}.atn{color:#606}.atv{color:#080}.dec,.var{color:#606}.fun{color:red}}@media print,projection{.str{color:#060}.kwd{color:#006;font-weight:bold}.com{color:#600;font-style:italic}.typ{color:#404;font-weight:bold}.lit{color:#044}.pun,.opn,.clo{color:#440}.tag{color:#006;font-weight:bold}.atn{color:#404}.atv{color:#060}}pre.prettyprint{padding:2px;border:1px solid #888}ol.linenums{margin-top:0;margin-bottom:0}li.L0,li.L1,li.L2,li.L3,li.L5,li.L6,li.L7,li.L8{list-style-type:none}li.L1,li.L3,li.L5,li.L7,li.L9{background:#eee}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):223
                                                                                                                                                                    Entropy (8bit):4.70221858984705
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:agWHvT7rup9APkXFT+4LMOjxBBbfTaWIxvvuPXOJwETgCIfFB5UQ6MmLov:QHnczXFNMOjxBBfaWpKUCIfRGy
                                                                                                                                                                    MD5:17F147C1C1264221B25973EB7CADAD26
                                                                                                                                                                    SHA1:101D212EA44DAB315E79130E220EB93D0C8FFB34
                                                                                                                                                                    SHA-256:A0142DC8A8FCC1007983C758CC4703016978C141811D306A715B8164D722CFE6
                                                                                                                                                                    SHA-512:9BEBD92F0D985B13BBD956381A133EF45654A427A7D6236BF88B87A0ED6AC100817A1E32CD7C84C5CBBF607362DDE66ADD324BD1CB5EBB4170D25C1A168B2BDD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: 'use strict'..var path = require('path')....var uniqueSlug = require('unique-slug')....module.exports = function (filepath, prefix, uniq) {.. return path.join(filepath, (prefix ? prefix + '-' : '') + uniqueSlug(uniq))..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\browser.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1681
                                                                                                                                                                    Entropy (8bit):4.711042159414209
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:oq1kIz2o1fnjHJShdHx+oZJ3ZMleZ4B3aYHby9B64PYMP:vxrjHYRx+oZBZjIqYHu9BTYMP
                                                                                                                                                                    MD5:C17064B6729668A31C6524D8C51D5E8C
                                                                                                                                                                    SHA1:9B7985C27A03DEB15D8BB5B4401A00E7275A7C47
                                                                                                                                                                    SHA-256:E0EF2D9F1BDDD67DD95BD65D5DBC5D4055EB3A90BB5A483D90CC41C9B9A2EC85
                                                                                                                                                                    SHA-512:BA09D93DB3AB029B03ABCAA5C07741707383ADFED06199EE81C22E2B2595A781B6F7179F8882C76A73C07897897E565846BEB38348E20E8D1BC122991727488A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ../**.. * Module exports... */....module.exports = deprecate;..../**.. * Mark that a method should not be used... * Returns a modified function which warns once by default... *.. * If `localStorage.noDeprecation = true` is set, then it is a no-op... *.. * If `localStorage.throwDeprecation = true` is set, then deprecated functions.. * will throw an Error when invoked... *.. * If `localStorage.traceDeprecation = true` is set, then deprecated functions.. * will invoke `console.trace()` instead of `console.error()`... *.. * @param {Function} fn - the function to deprecate.. * @param {String} msg - the string to print to the console when `fn` is invoked.. * @returns {Function} a new "deprecated" version of `fn`.. * @api public.. */....function deprecate (fn, msg) {.. if (config('noDeprecation')) {.. return fn;.. }.... var warned = false;.. function deprecated() {.. if (!warned) {.. if (config('throwDeprecation')) {.. throw new Error(msg);.. } else if (config('trac
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-name\LICENSE
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):734
                                                                                                                                                                    Entropy (8bit):4.99034927066412
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:PDS4dCPXcbbmmgmq6c9KsA83Xs1HUXA3+dPRz2AvPNT3khy2CgK2PF3ef:uICckmq6c9i4gAc2PRZAQwF3ef
                                                                                                                                                                    MD5:8DE98339A22C176F665716BB99EDB005
                                                                                                                                                                    SHA1:D5078D37E928CD05C22E749E3C91A0E84F1BFC33
                                                                                                                                                                    SHA-256:218F573AA405A239F1265A3F7B80D8296739B87D2158C56568E6DF1153ACE95B
                                                                                                                                                                    SHA-512:94CD1791C7C309797CFF7FB969C2E7298A060A681759D46BAABD111F3D7EAADC7DCF53F250E6E277344AFFD5FF9B8C95E40CB06212468C722B1AEF7CACC2A293
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: Copyright (c) 2015, npm, Inc......Permission to use, copy, modify, and/or distribute this software for any purpose with or without fee is hereby granted, provided that the above copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-path\index.js
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):242
                                                                                                                                                                    Entropy (8bit):4.315145934801112
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hFBgWk0BJV4UIC1GmRCN1Pdy04uWN3n/Y4oL:57FB3VM/WN3/YJ
                                                                                                                                                                    MD5:05418E3ACEF5405D9D992484879DC320
                                                                                                                                                                    SHA1:5F62AE385FD1E9BBB7A8EDED2DFAC5CFF9688D08
                                                                                                                                                                    SHA-256:234067BB3C09CFC740DA46F0FEF6482CE680DC63183308768CEA6968C1EE22B8
                                                                                                                                                                    SHA-512:F890015DD0213F03818F9C2E4F7960161E559AE1007979B7F43ACCFFF217C72380B56CF52ACE25B7EC1BC9D15B745BF393EDFC356D82961C1577ED59A6E57D69
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: const {dirname, resolve} = require('path')..module.exports = function* (path) {.. for (path = resolve(path); path;) {.. yield path.. const pp = dirname(path).. if (pp === path).. path = null.. else.. path = pp.. }..}..
                                                                                                                                                                    C:\Program Files\nodejs\node_modules\npm\package.json
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6250
                                                                                                                                                                    Entropy (8bit):4.783459887431351
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:swi8mU8HNaYCnAZdAhqEEv6aahS3B2S8f5Eean4:sycNa7Abqevy005f5Eean4
                                                                                                                                                                    MD5:437B8D778004EE303D49D24D78661E61
                                                                                                                                                                    SHA1:540E38B318935A10651D6F8E9F9762E0AFBF828A
                                                                                                                                                                    SHA-256:9A795E5C0805CA51578F64C4BE7513CA3037E3DDAB0DE535D78F30352EF07420
                                                                                                                                                                    SHA-512:886C75406C1520C79BF07901FE9AC46691EF4D58DFC45708FF1E94FE2E2202F32A7E4478AF1659E17A58E188034A5D73E575E967C0CA648740F2CB9A77E3F384
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: {.. "version": "8.1.0",.. "name": "npm",.. "description": "a package manager for JavaScript",.. "workspaces": [.. "docs",.. "packages/*".. ],.. "files": [.. "index.js",.. "bin",.. "docs/content/**/*.md",.. "docs/output/**/*.html",.. "lib",.. "man".. ],.. "keywords": [.. "install",.. "modules",.. "package manager",.. "package.json".. ],.. "preferGlobal": true,.. "config": {.. "publishtest": false.. },.. "homepage": "https://docs.npmjs.com/",.. "author": "Isaac Z. Schlueter <i@izs.me> (http://blog.izs.me)",.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/cli".. },.. "bugs": {.. "url": "https://github.com/npm/cli/issues".. },.. "directories": {.. "bin": "./bin",.. "doc": "./doc",.. "lib": "./lib",.. "man": "./man".. },.. "main": "./index.js",.. "bin": {.. "npm": "bin/npm-cli.js",.. "npx": "bin/npx-cli.js".. },.. "exports": {.. ".": [.. {.. "default": "./index.js"..
                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\MSID9A4.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):124928
                                                                                                                                                                    Entropy (8bit):6.11738210280758
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:k6Xj92CltLwDRLSZyei6pZ7QjjB31v/gYIFryNWk:k6TMCfLcS4P6PQvnWk
                                                                                                                                                                    MD5:68190A12609DDE52E8F5A045AB320F93
                                                                                                                                                                    SHA1:7920A5C7FF3FA9AFC1D8F1F21AE4AD4E8984AA9E
                                                                                                                                                                    SHA-256:EEE14188C681CFE3CCEB4855CACECB740924D04EA8AC4329E934421D19EF8FE4
                                                                                                                                                                    SHA-512:73E19433342B2F68484D07BCE7BC7C925E65E9E8F43AC2938EB9AEA892C755C871665469A4C1DEB6B986708957530049D954844BED0C3175FABDC21C3E0DAF58
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IS'..2IY.2IY.2IYVZMX.2IYVZJX.2IYVZLX.2IY_GLX.2IY_GMX.2IY_GJX.2IY.[LX.2IYVZHX.2IY.2HY.2IY.G@X.2IY.GIX.2IY.G.Y.2IY.GKX.2IYRich.2IY................PE..d.....wa.........." .................(.......................................P............`......................................... ...........x....0.......................@..p......p...........................`...8............ ..`............................text............................... ..`.rdata..F.... ......................@..@.data....,..........................@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B........................................................................................................................................................................................
                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\MSIDCD2.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):216496
                                                                                                                                                                    Entropy (8bit):6.646208142644182
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV
                                                                                                                                                                    MD5:A3AE5D86ECF38DB9427359EA37A5F646
                                                                                                                                                                    SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                                                                                                                                                                    SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                                                                                                                                                                    SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\57366a.msi
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Node.js, Author: Node.js Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Node.js., Template: x64;1033, Revision Number: {F86CDBAD-E789-405D-975B-4882F0593765}, Create Time/Date: Tue Oct 26 11:52:58 2021, Last Saved Time/Date: Tue Oct 26 11:52:58 2021, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):28037120
                                                                                                                                                                    Entropy (8bit):7.9832120708724315
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:786432:ICgv2vCBjmBVeOAr9cXrcQwHZ2G7r64+AP:XM1Wsio7FIAP
                                                                                                                                                                    MD5:D82B79A47BFFB2122F8B3893401FECC2
                                                                                                                                                                    SHA1:A23C395A5D5A8E102F3DE15D7DD7B7CECC700AFD
                                                                                                                                                                    SHA-256:BF55B68293B163423EA4856C1D330BE23158E78AEA18A8756CFDFF6FB6FFCD88
                                                                                                                                                                    SHA-512:8C6EF767A9EC0EDD3A449B259D88BF080DBD65BAA2BB9ED7BF70F58A6FDAD13C1C1F17BD1D6227CB194CFFFA08D28DF6864AE2543C36FD39A4F9F120EC9CF1B0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\MSI4483.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):124928
                                                                                                                                                                    Entropy (8bit):6.11738210280758
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:k6Xj92CltLwDRLSZyei6pZ7QjjB31v/gYIFryNWk:k6TMCfLcS4P6PQvnWk
                                                                                                                                                                    MD5:68190A12609DDE52E8F5A045AB320F93
                                                                                                                                                                    SHA1:7920A5C7FF3FA9AFC1D8F1F21AE4AD4E8984AA9E
                                                                                                                                                                    SHA-256:EEE14188C681CFE3CCEB4855CACECB740924D04EA8AC4329E934421D19EF8FE4
                                                                                                                                                                    SHA-512:73E19433342B2F68484D07BCE7BC7C925E65E9E8F43AC2938EB9AEA892C755C871665469A4C1DEB6B986708957530049D954844BED0C3175FABDC21C3E0DAF58
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IS'..2IY.2IY.2IYVZMX.2IYVZJX.2IYVZLX.2IY_GLX.2IY_GMX.2IY_GJX.2IY.[LX.2IYVZHX.2IY.2HY.2IY.G@X.2IY.GIX.2IY.G.Y.2IY.GKX.2IYRich.2IY................PE..d.....wa.........." .................(.......................................P............`......................................... ...........x....0.......................@..p......p...........................`...8............ ..`............................text............................... ..`.rdata..F.... ......................@..@.data....,..........................@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B........................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\MSI48F9.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):124928
                                                                                                                                                                    Entropy (8bit):6.11738210280758
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:k6Xj92CltLwDRLSZyei6pZ7QjjB31v/gYIFryNWk:k6TMCfLcS4P6PQvnWk
                                                                                                                                                                    MD5:68190A12609DDE52E8F5A045AB320F93
                                                                                                                                                                    SHA1:7920A5C7FF3FA9AFC1D8F1F21AE4AD4E8984AA9E
                                                                                                                                                                    SHA-256:EEE14188C681CFE3CCEB4855CACECB740924D04EA8AC4329E934421D19EF8FE4
                                                                                                                                                                    SHA-512:73E19433342B2F68484D07BCE7BC7C925E65E9E8F43AC2938EB9AEA892C755C871665469A4C1DEB6B986708957530049D954844BED0C3175FABDC21C3E0DAF58
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IS'..2IY.2IY.2IYVZMX.2IYVZJX.2IYVZLX.2IY_GLX.2IY_GMX.2IY_GJX.2IY.[LX.2IYVZHX.2IY.2HY.2IY.G@X.2IY.GIX.2IY.G.Y.2IY.GKX.2IYRich.2IY................PE..d.....wa.........." .................(.......................................P............`......................................... ...........x....0.......................@..p......p...........................`...8............ ..`............................text............................... ..`.rdata..F.... ......................@..@.data....,..........................@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B........................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\MSI57DF.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2154744
                                                                                                                                                                    Entropy (8bit):6.542189835167404
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:3lzOE2Z34KnzOE2Z34KgzOE2Z34K58zOE2Z34KuzOE2Z34Ko:3dnUIUnUI9nUIhnUIHnUIT
                                                                                                                                                                    MD5:95D4DA99484AD4EBE44BF6362914343E
                                                                                                                                                                    SHA1:1BE100F8EC56540876EFA2D1C312AC5F4BFA38EE
                                                                                                                                                                    SHA-256:F0BACAE8AB531CEEBF50AA78371CF413F59E42A9938DD60A9D6FC1DD6F05E5DF
                                                                                                                                                                    SHA-512:6CBC94312CC06F0FF3AA03ADD7E04FC81D33A6FB028D7CD1CC9F644D2BAEBCEAD2A707901B7A347C638FDF0598CF9DF6238619DE53A3C9EA7BAC47EF5F990442
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ...@IXOS.@.....@..qS.@.....@.....@.....@.....@.....@......&.{3B28E735-6F18-49DB-B45E-ED251E2F212B}..Node.js..node-v16.13.0-x64.msi.@.....@.....@.....@......NodeIcon..&.{F86CDBAD-E789-405D-975B-4882F0593765}.....@.....@.....@.....@.......@.....@.....@.......@......Node.js......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@w....@.....@.]....&.{BE71D092-38E4-5DED-B176-D60079E51615} .C:\Program Files\nodejs\node.exe.@.......@.....@.....@......&.{1A357DF6-3AF1-5A76-AE55-3676CCFA4513} .22:\SOFTWARE\Node.js\InstallPath.@.......@.....@.....@......&.{26837A22-55BA-5207-B2DE-0F7366E8FB8E}$.C:\Program Files\nodejs\nodevars.bat.@.......@.....@.....@......&.{EE1FC8BD-57FF-514B-8950-359974C2C6B9}).C:\Program Files\nodejs\install_tools.bat.@.......@.....@.....@......&.{8B344AC8-9B54-5327-9D16-CE528884AC7E}-.C:\Program Files\nodejs\node_etw_provider.man.@.......@.....@.....@......&.{EFFC4F
                                                                                                                                                                    C:\Windows\Installer\MSI5E48.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):304560
                                                                                                                                                                    Entropy (8bit):6.574793346913227
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:QVXg5hPj4piaA2eO4+ZHLsuR3roR2a2AEgCoP7PpR88GXOWvo2/IAVA2tneof5Qd:7Lj4wbYV3roIrRgCoeXOJAyE/kDYNbp8
                                                                                                                                                                    MD5:7A86CE1A899262DD3C1DF656BFF3FB2C
                                                                                                                                                                    SHA1:33DCBE66C0DC0A16BAB852ED0A6EF71C2D9E0541
                                                                                                                                                                    SHA-256:B8F2D0909D7C2934285A8BE010D37C0609C7854A36562CBFCBCE547F4F4C7B0C
                                                                                                                                                                    SHA-512:421E8195C47381DE4B3125AB6719EEC9BE7ACD2C97CE9247F4B70A309D32377917C9686B245864E914448FE53DF2694D5EE5F327838D029989BA7ACAFDA302EC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ad=E%.S.%.S.%.S...../.S.....].S.....=.S.wmW.5.S.wmP.7.S.wmV...S.,}..!.S.,}..2.S.%.R...S..lV.e.S..lS.$.S..l..$.S.%...$.S..lQ.$.S.Rich%.S.........................PE..L...;p.]...........!................................................................@....@..........................T.......V..................................\%...J..T............................J..@............................................text...k........................... ..`.rdata..............................@..@.data...\#...p.......P..............@....rsrc................Z..............@..@.reloc..\%.......&...`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\MSI6648.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):216496
                                                                                                                                                                    Entropy (8bit):6.646208142644182
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV
                                                                                                                                                                    MD5:A3AE5D86ECF38DB9427359EA37A5F646
                                                                                                                                                                    SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                                                                                                                                                                    SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                                                                                                                                                                    SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\MSI6FAF.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):216496
                                                                                                                                                                    Entropy (8bit):6.646208142644182
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV
                                                                                                                                                                    MD5:A3AE5D86ECF38DB9427359EA37A5F646
                                                                                                                                                                    SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                                                                                                                                                                    SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                                                                                                                                                                    SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\MSI7147.tmp
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):304560
                                                                                                                                                                    Entropy (8bit):6.574793346913227
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:QVXg5hPj4piaA2eO4+ZHLsuR3roR2a2AEgCoP7PpR88GXOWvo2/IAVA2tneof5Qd:7Lj4wbYV3roIrRgCoeXOJAyE/kDYNbp8
                                                                                                                                                                    MD5:7A86CE1A899262DD3C1DF656BFF3FB2C
                                                                                                                                                                    SHA1:33DCBE66C0DC0A16BAB852ED0A6EF71C2D9E0541
                                                                                                                                                                    SHA-256:B8F2D0909D7C2934285A8BE010D37C0609C7854A36562CBFCBCE547F4F4C7B0C
                                                                                                                                                                    SHA-512:421E8195C47381DE4B3125AB6719EEC9BE7ACD2C97CE9247F4B70A309D32377917C9686B245864E914448FE53DF2694D5EE5F327838D029989BA7ACAFDA302EC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ad=E%.S.%.S.%.S...../.S.....].S.....=.S.wmW.5.S.wmP.7.S.wmV...S.,}..!.S.,}..2.S.%.R...S..lV.e.S..lS.$.S..l..$.S.%...$.S..lQ.$.S.Rich%.S.........................PE..L...;p.]...........!................................................................@....@..........................T.......V..................................\%...J..T............................J..@............................................text...k........................... ..`.rdata..............................@..@.data...\#...p.......P..............@....rsrc................Z..............@..@.reloc..\%.......&...`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\SourceHash{3B28E735-6F18-49DB-B45E-ED251E2F212B}
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                    Entropy (8bit):0.7714102598874636
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:JSbX72Fj/aAGiLIlHVRpwh/7777777777777777777777777vDHFyG2jXl0i8Q:JdaQI5Y3/F
                                                                                                                                                                    MD5:22CE1C807FCAD0BD9EA5ADE76F5CE7A7
                                                                                                                                                                    SHA1:5BC297688363F417FCEF930A9FA9915B7F477B85
                                                                                                                                                                    SHA-256:3A6E6E5F455970CA39DA4B4EE420756D1ACA6344A8BC332C7ED26C1E649183BC
                                                                                                                                                                    SHA-512:5E22D36FBFE0FF4219BF815B2955E15A17FB43948C0306EA3B6ECB97940CBD539697F037F4D1D0E4894E21A5DE3250EAE8C1FE5895F5257C284C92AB4BB0ACEE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Installer\inprogressinstallinfo.ipi
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):1.3527886964066231
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:B89urPveFXJFT50WjdjS52PjbP3Rs6g7MgfJDrxdjSIYZYDW5ckm:m9dtTOWdDXZs6gwgfJ/g5c
                                                                                                                                                                    MD5:6B32B89F40A45E23EDE733C1184BAB34
                                                                                                                                                                    SHA1:C9C585320FAC88A59E4EFA959157068521A67439
                                                                                                                                                                    SHA-256:BE7143F76668B2C303ABE01AB3F5FE190F9DD19B224AEDA70612E07A3163784C
                                                                                                                                                                    SHA-512:8875DB6AD6394F9820EFF596C0D8F81A6AF720E6D9154824D625A07143044EB68362F5D9E6A789C549EB2E00CCB0F0D14DFDBC488594F1210140D7DF53743B6D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):120125
                                                                                                                                                                    Entropy (8bit):5.369140361176736
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:NSXZf5Y2mhq+Lswt33IyCr7el3OEmSoay55QIxVV9lQ2es9YU/tYcxywq9D+crL1:NSc2mhbT1pAcuYN
                                                                                                                                                                    MD5:192AFB718944F8D4E9A1FC9BF94970C1
                                                                                                                                                                    SHA1:1BF33BAC7E6B4DFF959F707504DEC44525158A96
                                                                                                                                                                    SHA-256:BEA82E16831DFDF18142378A21CA6CE546B9C0C415FB0800CD92D3DEDF1C3DF8
                                                                                                                                                                    SHA-512:74B29D3B766FC6F78C3BA3DB613B67389999CC104271968752D7875A377531CA9302385D80C3D2FA1F843EBC8A8D0B39F2FB203BBC3672E1A0FC9BEF0ABB7541
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: .To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 11:01:16.006 [3252]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Word, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 11:01:16.021 [3252]: ngen returning 0x00000000..07/23/2020 11:01:16.068 [1236]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Common.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 11:01:16.084 [1236]: ngen returning 0x00000000..07/23/2020 11:01:16.131 [4512]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Excel.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 1
                                                                                                                                                                    C:\Windows\Temp\~DF1A63356C5CD8754B.TMP
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):81920
                                                                                                                                                                    Entropy (8bit):0.17115860200284747
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:dpYZYDW5ck1djSFdjS52PjbP3Rs6g7MgfJDrY:45cY+DXZs6gwgfJA
                                                                                                                                                                    MD5:A51958BD4F00EADBA1FEF1B1B9144BB9
                                                                                                                                                                    SHA1:A2A27FE5DDE7DF490B0655FB713CA6C32E2EA0EE
                                                                                                                                                                    SHA-256:CB04EC4ADE62A658636E2A13C07C03648D4AE981F5408AD01DEBB608909B0A71
                                                                                                                                                                    SHA-512:20011C25DD4427E10139901906309CF91B65FB81D9125C7CAAE95D1F3E6D4744EF164AA59BF9DBB101D92BB98D9AF8B56A9016876ADB56A7F2F88A8B4B32D002
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Temp\~DF472B67ED559009B6.TMP
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):1.3527886964066231
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:B89urPveFXJFT50WjdjS52PjbP3Rs6g7MgfJDrxdjSIYZYDW5ckm:m9dtTOWdDXZs6gwgfJ/g5c
                                                                                                                                                                    MD5:6B32B89F40A45E23EDE733C1184BAB34
                                                                                                                                                                    SHA1:C9C585320FAC88A59E4EFA959157068521A67439
                                                                                                                                                                    SHA-256:BE7143F76668B2C303ABE01AB3F5FE190F9DD19B224AEDA70612E07A3163784C
                                                                                                                                                                    SHA-512:8875DB6AD6394F9820EFF596C0D8F81A6AF720E6D9154824D625A07143044EB68362F5D9E6A789C549EB2E00CCB0F0D14DFDBC488594F1210140D7DF53743B6D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Temp\~DFD95C443947E91158.TMP
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):0.07494473459613037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOYtCMErECVky6ljX:2F0i8n0itFzDHFyG2jX
                                                                                                                                                                    MD5:CE4B33601041185EA364123A2E56AC2E
                                                                                                                                                                    SHA1:71E7AE15CF1FEE9019D8EA83BA4759DBDD9736B0
                                                                                                                                                                    SHA-256:549DF0542710EA8CFD3DA9BB6122AC0215F6EC4D3E79A3692933940EF1D2FC00
                                                                                                                                                                    SHA-512:97D4F2471141E0BE71633979AA196D72A393BD5F6E024FEC6BE634FB4EDE25A9ACF0444A6EBBA50B931955BB5D9FC7633286779E5DE421171518B0C5C8ED8BAF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\Temp\~DFEF3B170167FB114A.TMP
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                    Static File Info

                                                                                                                                                                    General

                                                                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Node.js, Author: Node.js Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Node.js., Template: x64;1033, Revision Number: {F86CDBAD-E789-405D-975B-4882F0593765}, Create Time/Date: Tue Oct 26 11:52:58 2021, Last Saved Time/Date: Tue Oct 26 11:52:58 2021, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                    Entropy (8bit):7.9832120708724315
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Microsoft Windows Installer (77509/1) 63.77%
                                                                                                                                                                    • ClickyMouse macro set (36024/1) 29.64%
                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 6.59%
                                                                                                                                                                    File name:node-v16.13.0-x64.msi
                                                                                                                                                                    File size:28037120
                                                                                                                                                                    MD5:d82b79a47bffb2122f8b3893401fecc2
                                                                                                                                                                    SHA1:a23c395a5d5a8e102f3de15d7dd7b7cecc700afd
                                                                                                                                                                    SHA256:bf55b68293b163423ea4856c1d330be23158e78aea18a8756cfdff6fb6ffcd88
                                                                                                                                                                    SHA512:8c6ef767a9ec0edd3a449b259d88bf080dbd65baa2bb9ed7bf70f58a6fdad13c1c1f17bd1d6227cb194cfffa08d28df6864ae2543c36fd39a4f9f120ec9cf1b0
                                                                                                                                                                    SSDEEP:786432:ICgv2vCBjmBVeOAr9cXrcQwHZ2G7r64+AP:XM1Wsio7FIAP
                                                                                                                                                                    File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                    File Icon

                                                                                                                                                                    Icon Hash:a2a0b496b2caca72

                                                                                                                                                                    Static OLE Info

                                                                                                                                                                    General

                                                                                                                                                                    Document Type:OLE
                                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                                    Authenticode Signature

                                                                                                                                                                    Signature Valid:true
                                                                                                                                                                    Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                                    Error Number:0
                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                    • 10/1/2020 5:00:00 PM 12/18/2023 4:00:00 AM
                                                                                                                                                                    Subject Chain
                                                                                                                                                                    • CN=OpenJS Foundation, O=OpenJS Foundation, L=San Francisco, S=California, C=US
                                                                                                                                                                    Version:3
                                                                                                                                                                    Thumbprint MD5:8E8056A2284F0304445ED325353454BF
                                                                                                                                                                    Thumbprint SHA-1:E16BB6EE4ED3935C46C356D147E811286BA4BBFE
                                                                                                                                                                    Thumbprint SHA-256:968F9536C18A4475095B37792855AA62306275DEC05BD72F21653C98026CFC4E
                                                                                                                                                                    Serial:038EDB2FC6E405731A760F1516144C85

                                                                                                                                                                    OLE File "node-v16.13.0-x64.msi"

                                                                                                                                                                    Indicators

                                                                                                                                                                    Has Summary Info:True
                                                                                                                                                                    Application Name:Windows Installer XML Toolset (3.11.2.4516)
                                                                                                                                                                    Encrypted Document:False
                                                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                                                    Contains Workbook/Book Stream:False
                                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                                    Flash Objects Count:
                                                                                                                                                                    Contains VBA Macros:False

                                                                                                                                                                    Summary

                                                                                                                                                                    Code Page:1252
                                                                                                                                                                    Title:Installation Database
                                                                                                                                                                    Subject:Node.js
                                                                                                                                                                    Author:Node.js Foundation
                                                                                                                                                                    Keywords:Installer
                                                                                                                                                                    Comments:This installer database contains the logic and data required to install Node.js.
                                                                                                                                                                    Template:x64;1033
                                                                                                                                                                    Revion Number:{F86CDBAD-E789-405D-975B-4882F0593765}
                                                                                                                                                                    Create Time:2021-10-26 10:52:58
                                                                                                                                                                    Last Saved Time:2021-10-26 10:52:58
                                                                                                                                                                    Number of Pages:200
                                                                                                                                                                    Number of Words:2
                                                                                                                                                                    Creating Application:Windows Installer XML Toolset (3.11.2.4516)
                                                                                                                                                                    Security:2

                                                                                                                                                                    Streams

                                                                                                                                                                    Stream Path: \x5DigitalSignature, File Type: data, Stream Size: 7833
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x5DigitalSignature
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:7833
                                                                                                                                                                    Entropy:7.51952698666
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:0 . . . . . * . H . . . . . . . . . . 0 . . . . . . 1 . 0 . . . + . . . . . . 0 g . . + . . . . . 7 . . . . Y 0 W 0 2 . . + . . . . . 7 . . . 0 $ . . . . . . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . 0 ! 0 . . . + . . . . . . . . " . . 8 c a u . . . . e . . . . . G . . . . h 0 . . 0 0 . . . . . . . . . . . . . . _ . . f u S C . o . P . 0 . . . * . H . . . . . . . . 0 e 1 . 0 . . . U . . . . U S 1 . 0 . . . U . . . . D i g i C e r t I n c 1 . 0 . . . U . . . . w w w . d i g i c e r t .
                                                                                                                                                                    Data Raw:30 82 1e 95 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 1e 86 30 82 1e 82 02 01 01 31 0b 30 09 06 05 2b 0e 03 02 1a 05 00 30 67 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 59 30 57 30 32 06 0a 2b 06 01 04 01 82 37 02 01 1e 30 24 02 01 02 04 10 f1 10 0c 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 01 00 02 01 00 02 01 00 02 01 00 02 01 00 30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 22 c4 bc 38
                                                                                                                                                                    Stream Path: \x5MsiDigitalSignatureEx, File Type: data, Stream Size: 20
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x5MsiDigitalSignatureEx
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:20
                                                                                                                                                                    Entropy:4.12192809489
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . ] . . . . m $ . . ] . . X . o . . .
                                                                                                                                                                    Data Raw:d5 cb 5d be 8a b4 ca 6d 24 ef cc 5d ca fd 58 09 6f 8f c2 13
                                                                                                                                                                    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 532
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x5SummaryInformation
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:532
                                                                                                                                                                    Entropy:4.61834821894
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I n s t a l l a t i o n D a t a b a s e . . . . . . . . . . . N o d e . j s . . . . . . . . . N o d e . j s F o u n d a t i o n . . . . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 03 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 e4 01 00 00 0e 00 00 00 01 00 00 00 78 00 00 00 02 00 00 00 80 00 00 00 03 00 00 00 a0 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 cc 00 00 00 06 00 00 00 e0 00 00 00 07 00 00 00 3c 01 00 00 09 00 00 00 50 01 00 00 0c 00 00 00 80 01 00 00
                                                                                                                                                                    Stream Path: \x16786\x17522\x15870\x16882\x15528\x17574\x18481, File Type: MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel, Stream Size: 139832
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x16786\x17522\x15870\x16882\x15528\x17574\x18481
                                                                                                                                                                    File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                    Stream Size:139832
                                                                                                                                                                    Entropy:6.1806466755
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . h . . . f . . . . . . . . . . . . . . . . 0 0 . . . . . . % . . v . . . @ @ . . . . . ( B . . . ; . . . . . . . . . ( . . . F } . . . . . . . . . . . . . n . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > . C . ; . 9 . : . ; . G . L . ] . k . _ . n . g . w . X . g . . . . . . . . . . . . . . . . . . . . . . . . . ? . F . = . ? . = . @ . = . ? [ = . > . Q . Z . b . q . ^ . l . [ . g [ U . _ . X .
                                                                                                                                                                    Data Raw:00 00 01 00 06 00 10 10 00 00 01 00 20 00 68 04 00 00 66 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ce 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 76 15 00 00 40 40 00 00 01 00 20 00 28 42 00 00 1e 3b 00 00 80 80 00 00 01 00 20 00 28 08 01 00 46 7d 00 00 00 00 00 00 01 00 20 00 ca 9c 00 00 6e 85 01 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b
                                                                                                                                                                    Stream Path: \x16944\x17191\x14436\x16830\x16740, File Type: Microsoft Cabinet archive data, 26230506 bytes, 1904 files, Stream Size: 26230506
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x16944\x17191\x14436\x16830\x16740
                                                                                                                                                                    File Type:Microsoft Cabinet archive data, 26230506 bytes, 1904 files
                                                                                                                                                                    Stream Size:26230506
                                                                                                                                                                    Entropy:7.99709257011
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:M S C F . . . . . > . . . . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . . . . . . . . . g . . . . . . . ] d . . . . . . v h . . . . . . { . . . . . . . . . . . . . . . L . . . . . . . . . . . . . . . t . . . . . . . ` . . . . . . . b . . . . . . . A . . . . . . . f + . . . . . . . ^ . . . . . . 8 w . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . . . . . . . . . . . . . ` . . . . . . . . r . . . . . . . . . . . . . . < . . . . . . . l . . .
                                                                                                                                                                    Data Raw:4d 53 43 46 00 00 00 00 ea 3e 90 01 00 00 00 00 d4 05 00 00 00 00 00 00 03 01 b6 00 70 07 00 00 00 00 00 00 82 87 01 00 01 00 01 00 00 88 01 00 01 00 01 00 2c a6 01 00 02 00 01 00 83 e7 01 00 01 00 01 00 67 0f 02 00 03 00 01 00 5d 64 02 00 01 00 01 00 76 68 02 00 01 00 01 00 7b 81 02 00 03 00 01 00 f2 c6 02 00 01 00 01 00 4c d5 02 00 01 00 01 00 ea de 02 00 01 00 01 00 74 e1 02 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x15166\x17848\x17591\x15024\x17894\x17580\x17841\x15693\x18453, File Type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows, Stream Size: 124928
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x15166\x17848\x17591\x15024\x17894\x17580\x17841\x15693\x18453
                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                    Stream Size:124928
                                                                                                                                                                    Entropy:6.11738210281
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . I S ' . . 2 I Y . 2 I Y . 2 I Y V Z M X . 2 I Y V Z J X . 2 I Y V Z L X . 2 I Y _ G L X . 2 I Y _ G M X . 2 I Y _ G J X . 2 I Y . [ L X . 2 I Y V Z H X . 2 I Y . 2 H Y . 2 I Y . G @ X . 2 I Y . G I X . 2 I Y . G . Y . 2 I Y . G K X . 2 I Y R i c h . 2 I Y
                                                                                                                                                                    Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16190\x16678\x16796\x16939\x17959\x16943, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 304560
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16190\x16678\x16796\x16939\x17959\x16943
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Stream Size:304560
                                                                                                                                                                    Entropy:6.57479334691
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . a d = E % . S . % . S . % . S . . . . . / . S . . . . . ] . S . . . . . = . S . w m W . 5 . S . w m P . 7 . S . w m V . . . S . , } . . ! . S . , } . . 2 . S . % . R . . . S . . l V . e . S . . l S . $ . S . . l . . $ . S . % . . . $ . S . . l Q . $ . S .
                                                                                                                                                                    Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16190\x16678\x18126\x16808\x17912\x18472, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 230320
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16190\x16678\x18126\x16808\x17912\x18472
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Stream Size:230320
                                                                                                                                                                    Entropy:6.65830359399
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . z . u . > . . L > . . L > . . L . D . L 4 . . L . D . L F . . L . D . L & . . L l . . M . . . L l . . M , . . L l . . M . . . L 7 . . L ; . . L 7 . . L ' . . L > . . L . . . L . . . M " . . L . . . M ? . . L . . . L ? . . L > . . L ? . . L . . . M ? . . L
                                                                                                                                                                    Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x14988, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 216496
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x14988
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Stream Size:216496
                                                                                                                                                                    Entropy:6.64620814264
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . . . . . . . . . . . . . . . . . . . ^ . . . . . . . \\ . . . . . . . ] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . < . . . . . . . . . L . . . ' . . . . . . . ' . . . . . . . ' . P . . . . . . . 8 . . . . . ' . . . . . . .
                                                                                                                                                                    Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x15103\x17508\x16945\x18485, File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 493x58, frames 3, Stream Size: 6525
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x15103\x17508\x16945\x18485
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 493x58, frames 3
                                                                                                                                                                    Stream Size:6525
                                                                                                                                                                    Entropy:7.6855720995
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . J F I F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . = . . 8 . . . . . . . . . . . . . . . ;
                                                                                                                                                                    Data Raw:ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x15231\x16684\x17583\x18474, File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 493x312, frames 3, Stream Size: 9483
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x15231\x16684\x17583\x18474
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 493x312, frames 3
                                                                                                                                                                    Stream Size:9483
                                                                                                                                                                    Entropy:7.53010191812
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . J F I F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . j . . . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x15871\x18088, File Type: MS Windows icon resource - 1 icon, 16x16, 16 colors, Stream Size: 318
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x15871\x18088
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors
                                                                                                                                                                    Stream Size:318
                                                                                                                                                                    Entropy:2.03444158006
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . ( . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:00 00 01 00 01 00 10 10 10 00 00 00 00 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x16319\x18483, File Type: MS Windows icon resource - 1 icon, 16x16, 16 colors, Stream Size: 318
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x15103\x17648\x16319\x18483
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors
                                                                                                                                                                    Stream Size:318
                                                                                                                                                                    Entropy:2.03693614652
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . ( . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:00 00 01 00 01 00 10 10 10 00 00 00 00 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x15551\x17574\x15295\x16827\x16687\x18480, File Type: MS Windows icon resource - 1 icon, 32x32, 16 colors, Stream Size: 766
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x15551\x17574\x15295\x16827\x16687\x18480
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                                                                    Stream Size:766
                                                                                                                                                                    Entropy:3.3484862649
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3 1 . . . . . . . . . . . . 3 3 2 3 3 3 3 3 3 3 3 3 3 3 3 . 3 3 $ D D D D D D D D D D D @ 1 . 2 D D D D D D D D D D D D D . . 2 D D D D D D @ D D D D D D C . 2 D D D D D D 3 4 D D D D D C . 2 D D D D D @ 3 0 D D D D D . . 3 $ D D D D D 3 4 D D D D D 1 . 3 $
                                                                                                                                                                    Data Raw:00 00 01 00 01 00 20 20 10 00 00 00 00 00 e8 02 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 c0 c0 00 80 80 80 00 00 80 80 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x15551\x17574\x15551\x17009\x18482, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors, Stream Size: 1078
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x15551\x17574\x15551\x17009\x18482
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors
                                                                                                                                                                    Stream Size:1078
                                                                                                                                                                    Entropy:2.86422695486
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . ( . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . w p . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . p . . . . . . . . . . w w . . . w w . . . . . .
                                                                                                                                                                    Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 10 10 10 00 00 00 00 00 28 01 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0 c0 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                                                                                                    Stream Path: \x17163\x16689\x18229\x16446\x18156\x15518\x17184\x16827\x18468, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 116144
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x17163\x16689\x18229\x16446\x18156\x15518\x17184\x16827\x18468
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Stream Size:116144
                                                                                                                                                                    Entropy:6.6336727386
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . . z . b . . . 1 . . . 1 . . . 1 / . ^ 1 . . . 1 / . \\ 1 . . . 1 / . ] 1 . . . 1 . s . 0 . . . 1 . s . 0 . . . 1 . s . 0 . . . 1 . c < 1 . . . 1 . . . 1 ^ . . 1 . r . 0 . . . 1 . r . 0 . . . 1 . r P 1 . . . 1 . . 8 1 . . . 1 . r . 0 . . . 1 R i c h . . . 1
                                                                                                                                                                    Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x18496\x15167\x17394\x17464\x17841, File Type: data, Stream Size: 1752
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x15167\x17394\x17464\x17841
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:1752
                                                                                                                                                                    Entropy:5.11467707496
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . " . " . " . ( . ( . ( . . . . . . . / . / . / . 0 . 0 . 1 . 1 . 6 . 6 . : . : . > . > . > . > . > . > . D . D . D . L . L . L . L . L . L . L . L . L . L . L . L . N . N . N . N . N . N . N . N . N . N . ` . ` . ` . ` . g . g . g . g . g . g . p . p . t . t . t . t . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 22 00 22 00 22 00 28 00 28 00 28 00 2e 00 2e 00 2e 00 2f 00 2f 00 2f 00 30 00 30 00 31 00 31 00 36 00 36 00 3a 00 3a 00 3e 00 3e 00 3e 00 3e 00 3e 00 3e 00 44 00 44 00 44 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 60 00 60 00 60 00
                                                                                                                                                                    Stream Path: \x18496\x15518\x16925\x17915, File Type: data, Stream Size: 204
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x15518\x16925\x17915
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:204
                                                                                                                                                                    Entropy:4.80891928744
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . # . # . # . # . # . # . # . # . # . # . # . # . # . # . # . # ! # # # % # ' # ) # * # , # . # 0 # 2 # . " . . . " . " . " . " . " . " . " . " . " . " . " . " . . . " . " . " . " . " . " . " . " . " . # . # . # . # . # . # . # . # . # . # . # . # . # . # . # . # # " # $ # & # ( # . . + # - # / # 1 # 3 #
                                                                                                                                                                    Data Raw:9a 1a d6 22 d7 22 d8 22 d9 22 da 22 db 22 dd 22 df 22 e1 22 e3 22 e5 22 e7 22 e9 22 ec 22 ed 22 ef 22 f1 22 f3 22 f5 22 f7 22 f9 22 fb 22 fd 22 ff 22 01 23 03 23 05 23 07 23 09 23 0b 23 0d 23 0f 23 11 23 13 23 15 23 17 23 19 23 1b 23 1d 23 1f 23 21 23 23 23 25 23 27 23 29 23 2a 23 2c 23 2e 23 30 23 32 23 eb 22 00 00 d7 22 d8 22 d9 22 da 22 dc 22 de 22 e0 22 e2 22 e4 22 e6 22 e8 22
                                                                                                                                                                    Stream Path: \x18496\x16191\x17783\x17516\x15210\x17892\x18468, File Type: ASCII text, with very long lines, Stream Size: 398514
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16191\x17783\x17516\x15210\x17892\x18468
                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                    Stream Size:398514
                                                                                                                                                                    Entropy:5.51519413881
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:N a m e T a b l e T y p e C o l u m n V a l u e _ V a l i d a t i o n N P r o p e r t y I d _ S u m m a r y I n f o r m a t i o n D e s c r i p t i o n S e t C a t e g o r y K e y C o l u m n M a x V a l u e N u l l a b l e K e y T a b l e M i n V a l u e I d e n t i f i e r N a m e o f t a b l e N a m e o f c o l u m n Y ; N W h e t h e r t h e c o l u m n i s n u l l a b l e Y M i n i m u m v a l u e a l l o w e d M a x i m u m v a l u e a l l o w e d F o r f o r e i g n k e y
                                                                                                                                                                    Data Raw:4e 61 6d 65 54 61 62 6c 65 54 79 70 65 43 6f 6c 75 6d 6e 56 61 6c 75 65 5f 56 61 6c 69 64 61 74 69 6f 6e 4e 50 72 6f 70 65 72 74 79 49 64 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 53 65 74 43 61 74 65 67 6f 72 79 4b 65 79 43 6f 6c 75 6d 6e 4d 61 78 56 61 6c 75 65 4e 75 6c 6c 61 62 6c 65 4b 65 79 54 61 62 6c 65 4d 69 6e 56 61 6c 75 65
                                                                                                                                                                    Stream Path: \x18496\x16191\x17783\x17516\x15978\x17586\x18479, File Type: data, Stream Size: 36116
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16191\x17783\x17516\x15978\x17586\x18479
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:36116
                                                                                                                                                                    Entropy:2.7072025183
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . . . . . . . . . . . . . . . . . . b . . . . . . . . . 6 . . . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . T . . . . . . . j . . . . . . . B . . . . . . . . . . . . . . . o . . . . . . . . . . . . . . . . . . . ( . . . . . . . 5 . . . . . . . . . . . ' . . . . . . . . . . . . . . . ( . . . . . . . * . . . . . . . ; . . .
                                                                                                                                                                    Data Raw:e4 04 00 00 04 00 10 00 05 00 04 00 00 00 00 00 04 00 06 00 06 00 02 00 05 00 0f 00 0b 00 15 00 01 00 83 00 0a 00 01 00 13 00 02 00 0b 00 1e 00 03 00 02 00 08 00 02 00 09 00 02 00 08 00 02 00 08 00 02 00 08 00 02 00 08 00 02 00 0a 00 48 00 0d 00 01 00 0e 00 01 00 03 00 01 00 1e 00 01 00 01 00 62 00 15 00 01 00 15 00 01 00 36 00 01 00 24 00 01 00 f5 00 01 00 0f 00 01 00 04 00 86 00
                                                                                                                                                                    Stream Path: \x18496\x16255\x16740\x16943\x18486, File Type: data, Stream Size: 86
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16255\x16740\x16943\x18486
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:86
                                                                                                                                                                    Entropy:4.0366942708
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . " . ( . . . / . 0 . 1 . 6 . : . > . D . L . N . ` . g . p . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . / . @ . J . M . Z . d .
                                                                                                                                                                    Data Raw:07 00 22 00 28 00 2e 00 2f 00 30 00 31 00 36 00 3a 00 3e 00 44 00 4c 00 4e 00 60 00 67 00 70 00 74 00 93 00 98 00 9c 00 9e 00 a0 00 a5 00 b3 00 c4 00 c7 00 c8 00 c9 00 cc 00 d2 00 dd 00 e9 00 f4 00 fd 00 07 01 0a 01 15 01 2f 01 40 01 4a 01 4d 01 5a 01 64 01
                                                                                                                                                                    Stream Path: \x18496\x16383\x17380\x16876\x17892\x17580\x18481, File Type: data, Stream Size: 5304
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16383\x17380\x16876\x17892\x17580\x18481
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:5304
                                                                                                                                                                    Entropy:2.62832041471
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . " . " . " . ( . ( . ( . . . . . . . / . / . / . 0 . 0 . 1 . 1 . 6 . 6 . : . : . > . > . > . > . > . > . D . D . D . L . L . L . L . L . L . L . L . L . L . L . L . N . N . N . N . N . N . N . N . N . N . ` . ` . ` . ` . g . g . g . g . g . g . p . p . t . t . t . t . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 0a 00 0a 00 22 00 22 00 22 00 28 00 28 00 28 00 2e 00 2e 00 2e 00 2f 00 2f 00 2f 00 30 00 30 00 31 00 31 00 36 00 36 00 3a 00 3a 00 3e 00 3e 00 3e 00 3e 00 3e 00 3e 00 44 00 44 00 44 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4c 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 4e 00 60 00
                                                                                                                                                                    Stream Path: \x18496\x16661\x17528\x17126\x17548\x16881\x17900\x17580\x18481, File Type: PGP\011Secret Key -, Stream Size: 8
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16661\x17528\x17126\x17548\x16881\x17900\x17580\x18481
                                                                                                                                                                    File Type:PGP\011Secret Key -
                                                                                                                                                                    Stream Size:8
                                                                                                                                                                    Entropy:2.0
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. " . " . " . "
                                                                                                                                                                    Data Raw:95 22 97 22 96 22 98 22
                                                                                                                                                                    Stream Path: \x18496\x16667\x17191\x15090\x17912\x17591\x18481, File Type: data, Stream Size: 36
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16667\x17191\x15090\x17912\x17591\x18481
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:36
                                                                                                                                                                    Entropy:3.4573837666
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:D . D . . . . . . " . " . . . . . . . . ' . ' . . . . . . " . " . . . .
                                                                                                                                                                    Data Raw:44 1a 44 1a 01 80 02 80 b2 22 b8 22 00 80 00 80 00 80 14 80 27 81 27 81 10 80 10 80 b7 22 b9 22 00 00 00 00
                                                                                                                                                                    Stream Path: \x18496\x16778\x17207\x17522\x16925\x17915, File Type: data, Stream Size: 420
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16778\x17207\x17522\x16925\x17915
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:420
                                                                                                                                                                    Entropy:4.88020811753
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:0 . m . o . r . u . w . x . y . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . n . p . s . v . v . v . z . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:30 00 6d 01 6f 01 72 01 75 01 77 01 78 01 79 01 7c 01 7f 01 82 01 84 01 87 01 8a 01 8d 01 90 01 95 01 98 01 9a 01 9d 01 a0 01 a2 01 a5 01 a7 01 aa 01 ac 01 af 01 b1 01 b4 01 b6 01 b9 01 bc 01 bf 01 c2 01 c4 01 c7 01 ca 01 cd 01 cf 01 d1 01 d4 01 d6 01 d9 01 db 01 dc 01 df 01 e1 01 e3 01 e5 01 e7 01 e9 01 eb 01 ed 01 f0 01 f2 01 f4 01 f6 01 f8 01 fa 01 fb 01 fd 01 00 02 02 02 04 02
                                                                                                                                                                    Stream Path: \x18496\x16786\x17522, File Type: data, Stream Size: 4
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16786\x17522
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:4
                                                                                                                                                                    Entropy:2.0
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. " . .
                                                                                                                                                                    Data Raw:8e 22 01 00
                                                                                                                                                                    Stream Path: \x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934, File Type: data, Stream Size: 48
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:48
                                                                                                                                                                    Entropy:3.66278203184
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:m . o . r . u . w . x . . . . . . . . . . . . . . . . . . . . . x . . . < . . . . . . . . . .
                                                                                                                                                                    Data Raw:6d 01 6f 01 72 01 75 01 77 01 78 01 14 02 15 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 85 a0 8f 3c 8f 84 83 20 83 e8 83 dc 85 c8 99
                                                                                                                                                                    Stream Path: \x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472, File Type: i386 COFF object, Stream Size: 42
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472
                                                                                                                                                                    File Type:i386 COFF object
                                                                                                                                                                    Stream Size:42
                                                                                                                                                                    Entropy:3.59308810337
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:u . w . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:75 01 77 01 78 01 16 02 17 02 18 02 19 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 83 20 83 e8 83 fd 7f fe 7f ff 7f 14 85
                                                                                                                                                                    Stream Path: \x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 48
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:48
                                                                                                                                                                    Entropy:3.60586576519
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:m . w . x . y . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:6d 01 77 01 78 01 79 01 7f 01 82 01 14 02 15 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 85 20 83 e8 83 94 91 9c 98 00 99 dc 85 c8 99
                                                                                                                                                                    Stream Path: \x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486, File Type: data, Stream Size: 7652
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:7652
                                                                                                                                                                    Entropy:5.06531917626
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:7 . Z . ] . ` . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y . Y .
                                                                                                                                                                    Data Raw:37 02 5a 02 5d 02 60 02 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b 59 1b
                                                                                                                                                                    Stream Path: \x18496\x16911\x17892\x17784\x18472, File Type: data, Stream Size: 128
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16911\x17892\x17784\x18472
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:128
                                                                                                                                                                    Entropy:3.61602231413
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:7 . Z . ] . ` . Y . \\ . W . b . W . . . b . b . . . . . . . . . X . ` . c . e . ^ . \\ . Z . g . Y . a . d . f . _ . ] . [ . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:37 02 5a 02 5d 02 60 02 59 1b 5c 1b 57 1d 62 1d 57 1d 00 00 62 1d 62 1d 00 00 00 00 00 00 00 00 58 1d 60 1d 63 1d 65 1d 5e 1d 5c 1d 5a 1d 67 1d 59 1d 61 1d 64 1d 66 1d 5f 1d 5d 1d 5b 1d 68 1d 02 80 08 80 02 80 04 80 06 80 04 80 02 80 0a 80 01 80 01 80 01 80 01 80 01 80 01 80 01 80 01 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 80 00 80 00 80 00 80 00 80 10 80 00 80
                                                                                                                                                                    Stream Path: \x18496\x16918\x17191\x18468, File Type: MIPSEB Ucode, Stream Size: 14
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16918\x17191\x18468
                                                                                                                                                                    File Type:MIPSEB Ucode
                                                                                                                                                                    Stream Size:14
                                                                                                                                                                    Entropy:2.26082031817
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . p . . . . . . " . . . .
                                                                                                                                                                    Data Raw:01 80 70 07 00 80 00 00 9d 22 00 00 00 00
                                                                                                                                                                    Stream Path: \x18496\x16923\x15722\x16818\x17892\x17778, File Type: data, Stream Size: 20
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16923\x15722\x16818\x17892\x17778
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:20
                                                                                                                                                                    Entropy:2.98418371978
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . " . " . " . " . . . .
                                                                                                                                                                    Data Raw:1b 02 1c 02 02 80 01 80 ba 22 ba 22 bb 22 bb 22 12 80 12 80
                                                                                                                                                                    Stream Path: \x18496\x16923\x17194\x17910\x18229, File Type: data, Stream Size: 84
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16923\x17194\x17910\x18229
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:84
                                                                                                                                                                    Entropy:3.80325167649
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:1 . ? . Y . \\ . _ . b . . " . . . . . . . . . . . . . . . " . " . " . " . " . " . " . " . " . . Z . ] . ` . . . . " . " . . . " . " . " . " / . < . V . Z . ] . ` . / .
                                                                                                                                                                    Data Raw:31 02 3f 02 59 02 5c 02 5f 02 62 02 bd 22 02 80 01 80 01 80 01 80 02 80 01 80 02 80 ba 22 be 22 be 22 be 22 be 22 be 22 ba 22 bb 22 bf 22 00 00 5a 02 5d 02 60 02 be 00 bc 22 c0 22 00 00 c0 22 c0 22 c0 22 af 22 2f 02 3c 02 56 02 5a 02 5d 02 60 02 2f 02
                                                                                                                                                                    Stream Path: \x18496\x16923\x17584\x16953\x17167\x16943, File Type: data, Stream Size: 40
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16923\x17584\x16953\x17167\x16943
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:40
                                                                                                                                                                    Entropy:3.21017198708
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:X . . " . " . " V . < . Z . Z . . . . . . " . " X . > . > . > . . . . . . . . .
                                                                                                                                                                    Data Raw:58 02 c1 22 c2 22 c4 22 56 02 3c 02 5a 02 5a 02 00 00 00 00 c3 22 c5 22 58 02 3e 02 3e 02 3e 02 02 80 02 80 02 80 02 80
                                                                                                                                                                    Stream Path: \x18496\x16925\x17915\x17884\x17404\x18472, File Type: data, Stream Size: 36
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x16925\x17915\x17884\x17404\x18472
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:36
                                                                                                                                                                    Entropy:2.6070177096
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. " . " . " . " . " . " . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:a3 22 d4 22 d5 22 d3 22 d3 22 d3 22 08 80 0c 80 09 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 80
                                                                                                                                                                    Stream Path: \x18496\x17100\x16808\x15086\x18162, File Type: data, Stream Size: 12
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17100\x16808\x15086\x18162
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:12
                                                                                                                                                                    Entropy:1.89624062518
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:( . * . + . ) . ) . ) .
                                                                                                                                                                    Data Raw:28 02 2a 02 2b 02 29 02 29 02 29 02
                                                                                                                                                                    Stream Path: \x18496\x17116\x17778\x16823\x17912, File Type: data, Stream Size: 128
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17116\x17778\x16823\x17912
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:128
                                                                                                                                                                    Entropy:2.60667027875
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. " . " . " . " > . > . > . > . . " . " R . . " < . < . < . < . . " . " . " . " . " . " . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:c6 22 ca 22 cd 22 cf 22 3e 02 3e 02 3e 02 3e 02 c7 22 cb 22 52 1b d0 22 3c 02 3c 02 3c 02 3c 02 c8 22 c8 22 ce 22 d1 22 c9 22 cc 22 00 00 d2 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 80 01 80 00 00 00 00 1a 02 1a 02 1a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x18496\x17163\x16689\x18229, File Type: data, Stream Size: 44
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17163\x16689\x18229
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:44
                                                                                                                                                                    Entropy:2.86485790466
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . ! . " . # . $ . % . & . ' . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:1d 02 1e 02 1f 02 20 02 21 02 22 02 23 02 24 02 25 02 26 02 27 02 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00
                                                                                                                                                                    Stream Path: \x18496\x17165\x16949\x17894\x17778\x18492, File Type: ARC archive data, uncompressed, Stream Size: 2478
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17165\x16949\x17894\x17778\x18492
                                                                                                                                                                    File Type:ARC archive data, uncompressed
                                                                                                                                                                    Stream Size:2478
                                                                                                                                                                    Entropy:6.07292952832
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . > . T . X . e . o . . . . . . . ! . 4 . ; . . . . . + . . . . . . . . . . . . . . . | . . . . . . . ^ . q . . . . . . . . . . . . . ; . Z . d . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . 2 . < . @ . D . K . X . b . i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . 4 . ; . B . R . h . r . | . . . . . . . . . . . . . . . . . ' . 1 . ; . H . X . h . u . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . K . [ . b . o . v . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:1a 02 3e 02 54 02 58 02 65 02 6f 02 88 02 c8 02 11 03 21 03 34 03 3b 03 ff 03 12 04 2b 04 ef 04 02 05 1b 05 ee 05 fb 05 ff 05 06 06 7c 06 83 06 93 06 9a 06 5e 07 71 07 8a 07 91 07 9b 07 a5 07 c4 07 d1 07 3b 08 5a 08 64 08 6b 08 87 08 91 08 98 08 ab 08 b5 08 bc 08 c3 08 ca 08 d1 08 fc 08 09 09 10 09 14 09 1b 09 28 09 32 09 3c 09 40 09 44 09 4b 09 58 09 62 09 69 09 85 09 8c 09 90 09
                                                                                                                                                                    Stream Path: \x18496\x17165\x17380\x17074, File Type: data, Stream Size: 528
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17165\x17380\x17074
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:528
                                                                                                                                                                    Entropy:4.16792549197
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . $ . 7 . A . F . J . N . g . m . r . y . } . . . . . . . . . . . . . . . . . . . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . r . r . r . r . . . r . r . r . . . r . r . . . r . r . r . r . r . r . . . r . r . r . r . r . . . . . . . . . i . . . . . . . U . . . . . U . . . . . . . . . . . . . U . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:16 02 17 02 18 02 0f 1a 24 1a 37 1a 41 1a 46 1a 4a 1a 4e 1a 67 1a 6d 1a 72 1a 79 1a 7d 1a 81 1a 8b 1a 95 1a a2 1a a4 1a c3 1a da 1a de 1a f0 1a 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80
                                                                                                                                                                    Stream Path: \x18496\x17167\x16943, File Type: data, Stream Size: 38080
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17167\x16943
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:38080
                                                                                                                                                                    Entropy:5.06762837165
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . 4 . 5 . 9 . B . E . H . K . N . Q . U . f . i . l . p . s . v . y . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . % . ( . + . . . 1 . 5 . 8 . < . ? . B . E . H . K . N . Q . T . W . Z . ] . ` . c . f . i . l . o . r . u . x . { . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:2e 02 34 02 35 02 39 02 42 02 45 02 48 02 4b 02 4e 02 51 02 55 02 66 02 69 02 6c 02 70 02 73 02 76 02 79 02 7c 02 7f 02 82 02 85 02 89 02 8c 02 8f 02 92 02 95 02 98 02 9b 02 9e 02 a1 02 a4 02 a7 02 aa 02 ad 02 b0 02 b3 02 b6 02 b9 02 bc 02 bf 02 c2 02 c5 02 c9 02 cc 02 cf 02 d2 02 d5 02 d8 02 db 02 de 02 e1 02 e4 02 e7 02 ea 02 ed 02 f0 02 f3 02 f6 02 f9 02 fc 02 ff 02 02 03 05 03
                                                                                                                                                                    Stream Path: \x18496\x17184\x15547\x17905\x17768\x16945\x16183\x17579\x17909\x17958\x18487, File Type: data, Stream Size: 36
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17184\x15547\x17905\x17768\x16945\x16183\x17579\x17909\x17958\x18487
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:36
                                                                                                                                                                    Entropy:3.35827830842
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. " . " Z . Z . > . > . : # < # ; # = # . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:c2 22 c4 22 5a 02 5a 02 3e 02 3e 02 3a 23 3c 23 3b 23 3d 23 01 80 01 80 00 00 00 00 00 00 00 80 00 00 00 80
                                                                                                                                                                    Stream Path: \x18496\x17441\x15343\x17388\x18472, File Type: data, Stream Size: 36
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17441\x15343\x17388\x18472
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:36
                                                                                                                                                                    Entropy:3.80827083454
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:> # A # L . L . ? # B # @ # C # . " . " . . . . . . . . 7 . 7 . . . . .
                                                                                                                                                                    Data Raw:3e 23 41 23 4c 1d 4c 1d 3f 23 42 23 40 23 43 23 ce 22 ce 22 04 10 00 80 04 10 00 80 37 02 37 02 00 00 00 00
                                                                                                                                                                    Stream Path: \x18496\x17486\x17209\x17589\x17457\x17512\x18487, File Type: data, Stream Size: 16
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17486\x17209\x17589\x17457\x17512\x18487
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:16
                                                                                                                                                                    Entropy:2.75
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:] . ` . . . . . . . . . ] . ` .
                                                                                                                                                                    Data Raw:5d 02 60 02 a4 1c a6 1c a5 1c a7 1c 5d 02 60 02
                                                                                                                                                                    Stream Path: \x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934, File Type: data, Stream Size: 234
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:234
                                                                                                                                                                    Entropy:4.98384310827
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:0 . m . o . u . w . x . y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . > . ? . A . B . C . I . L . M . N . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . " . " . " . " . " . " . . 2 . x . . . . . . . . . . . . . . t . r . . . d . . . @ . . . p . . . y . . . . . ( . . . . . P . . . . . . . . . . . . . 3 . t . ) . s . . . . . . . . .
                                                                                                                                                                    Data Raw:30 00 6d 01 6f 01 75 01 77 01 78 01 79 01 7f 01 82 01 9a 01 a0 01 a2 01 aa 01 ac 01 b4 01 bc 01 c2 01 c7 01 ca 01 cd 01 cf 01 d6 01 d9 01 e9 01 fa 01 fd 01 14 02 15 02 3d 1b 3e 1b 3f 1b 41 1b 42 1b 43 1b 49 1b 4c 1b 4d 1b 4e 1b 8f 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Stream Path: \x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 114
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:114
                                                                                                                                                                    Entropy:4.684308154
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:0 . u . w . x . . . . . . . . . . . . . . . F . N . g . } . . . = . A . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . " . " . " . . . " . . 2 . . . . . . . . d . . . . . . . . . . . 1 . . . . . . . . . . . 3 . . .
                                                                                                                                                                    Data Raw:30 00 75 01 77 01 78 01 a2 01 aa 01 ac 01 16 02 17 02 18 02 19 02 46 1a 4e 1a 67 1a 7d 1a f0 1a 3d 1b 41 1b 8f 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 22 92 22 94 22 00 00 90 22 00 00 32 80 84 83 20 83 e8 83 19 80 64 80 b0 84 fd 7f fe 7f ff 7f 14 85 31 80 13 85 11 85 12 85 10 85 18 80 33 80 bc 82
                                                                                                                                                                    Stream Path: \x18496\x17548\x17648\x17522\x17512\x18487, File Type: data, Stream Size: 22932
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17548\x17648\x17522\x17512\x18487
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:22932
                                                                                                                                                                    Entropy:5.8614705912
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:, . / . 2 . 5 . 7 . : . < . @ . C . F . I . L . O . R . V . Z . ] . ` . c . g . j . m . q . t . w . z . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . & . ) . , . / . 2 . 6 . 9 . = . @ . C . F . I . L . O . R . U . X . [ . ^ . a . d . g . j . m . p . s . v . y . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:2c 02 2f 02 32 02 35 02 37 02 3a 02 3c 02 40 02 43 02 46 02 49 02 4c 02 4f 02 52 02 56 02 5a 02 5d 02 60 02 63 02 67 02 6a 02 6d 02 71 02 74 02 77 02 7a 02 7d 02 80 02 83 02 86 02 8a 02 8d 02 90 02 93 02 96 02 99 02 9c 02 9f 02 a2 02 a5 02 a8 02 ab 02 ae 02 b1 02 b4 02 b7 02 ba 02 bd 02 c0 02 c3 02 c6 02 ca 02 cd 02 d0 02 d3 02 d6 02 d9 02 dc 02 df 02 e2 02 e5 02 e8 02 eb 02 ee 02
                                                                                                                                                                    Stream Path: \x18496\x17548\x17905\x17589\x15151\x17522\x17191\x17207\x17522, File Type: data, Stream Size: 536
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17548\x17905\x17589\x15151\x17522\x17191\x17207\x17522
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:536
                                                                                                                                                                    Entropy:4.15205764632
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . N . N . N . N . N . N . N . N . N . N . g . g . } . } . } . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . Q . S . U . W . Y . [ . ] . _ . a . h . j . . . . . . . . . . . . . V . V . ! . h . h . h . j . j . j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:18 02 18 02 4e 1a 4e 1a 4e 1a 4e 1a 4e 1a 4e 1a 4e 1a 4e 1a 4e 1a 4e 1a 67 1a 67 1a 7d 1a 7d 1a 7d 1a 7d 1a 81 1a 81 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a a4 1a c3 1a c3 1a c3 1a c3 1a de 1a de 1a de 1a de 1a de 1a de 1a
                                                                                                                                                                    Stream Path: \x18496\x17548\x17905\x17589\x15279\x16953\x17905, File Type: data, Stream Size: 1632
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17548\x17905\x17589\x15279\x16953\x17905
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:1632
                                                                                                                                                                    Entropy:4.59889537931
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . $ . $ . $ . $ . $ . $ . $ . 7 . 7 . 7 . A . A . A . F . J . J . N . g . g . g . g . g . g . g . g . g . g . g . g . g . m . r . r . r . y . } . } . } . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:16 02 17 02 18 02 18 02 0f 1a 0f 1a 0f 1a 24 1a 24 1a 24 1a 24 1a 24 1a 24 1a 24 1a 37 1a 37 1a 37 1a 41 1a 41 1a 41 1a 46 1a 4a 1a 4a 1a 4e 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 67 1a 6d 1a 72 1a 72 1a 72 1a 79 1a 7d 1a 7d 1a 7d 1a 7d 1a 81 1a 81 1a 81 1a 81 1a 81 1a 8b 1a 8b 1a 8b 1a 8b 1a 8b 1a 8b 1a 95 1a 95 1a 95 1a 95 1a 95 1a 95 1a a2 1a
                                                                                                                                                                    Stream Path: \x18496\x17548\x17905\x17589\x18479, File Type: data, Stream Size: 6344
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17548\x17905\x17589\x18479
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:6344
                                                                                                                                                                    Entropy:4.24889689323
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . $ . $ . $ . $ . $ . $ . $ . $ . 7 . 7 . 7 . 7 . 7 . 7 . 7 . 7 . 7 . 7 . A . A . A . A . A . A . A . A . A . A . F . F . F . F . F . F . F . F . F . J . J . J . J . N . N . N . N . N . N . N . N . N . N . N . N . N . N . N . N . N . N . N . g . g . g . g . g . g . g . g . m . m . m . r . r . r . r . r . r . r . r . r . y . y . y . y . y . y . y . y . } . } . } . } . } .
                                                                                                                                                                    Data Raw:16 02 16 02 16 02 16 02 16 02 16 02 16 02 17 02 17 02 17 02 17 02 17 02 17 02 17 02 18 02 18 02 18 02 18 02 18 02 18 02 18 02 18 02 18 02 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 0f 1a 24 1a 24 1a 24 1a 24 1a 24 1a 24 1a 24 1a 24 1a 24 1a 37 1a 37 1a 37 1a 37 1a 37 1a 37 1a 37 1a 37 1a 37 1a 37 1a 41 1a 41 1a 41 1a 41 1a 41 1a 41 1a 41 1a 41 1a 41 1a 41 1a 46 1a
                                                                                                                                                                    Stream Path: \x18496\x17557\x17318\x16921\x17461\x17836\x17206\x17522\x18486, File Type: ARC archive data, uncompressed, Stream Size: 48
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17557\x17318\x16921\x17461\x17836\x17206\x17522\x18486
                                                                                                                                                                    File Type:ARC archive data, uncompressed
                                                                                                                                                                    Stream Size:48
                                                                                                                                                                    Entropy:2.86749246118
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . p . p . p . p . . . . . . . . . . " . " . " . " . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:1a 02 1a 02 1a 02 1a 02 70 00 70 00 70 00 70 00 00 00 00 00 00 00 00 00 99 22 9a 22 9b 22 9c 22 20 00 10 20 20 00 10 20 00 00 00 90 00 00 00 90
                                                                                                                                                                    Stream Path: \x18496\x17610\x16179\x16680\x16821\x18475, File Type: ARC archive data, uncompressed, Stream Size: 8
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17610\x16179\x16680\x16821\x18475
                                                                                                                                                                    File Type:ARC archive data, uncompressed
                                                                                                                                                                    Stream Size:8
                                                                                                                                                                    Entropy:1.75
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . .
                                                                                                                                                                    Data Raw:1a 02 1a 02 1b 02 1c 02
                                                                                                                                                                    Stream Path: \x18496\x17630\x17770\x16868\x18472, File Type: data, Stream Size: 64
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17630\x17770\x16868\x18472
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:64
                                                                                                                                                                    Entropy:2.74476604494
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. " . " 6 # 6 # . . . " . . 7 # . " . . 7 # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 # 5 # 8 # 9 #
                                                                                                                                                                    Data Raw:b0 22 b0 22 36 23 36 23 00 00 af 22 00 00 37 23 af 22 00 00 37 23 00 00 00 00 00 00 00 00 00 00 01 02 00 80 02 00 00 80 00 01 00 80 00 01 00 80 00 00 00 00 00 00 00 00 34 23 35 23 38 23 39 23
                                                                                                                                                                    Stream Path: \x18496\x17740\x16680\x16951\x17551\x16879\x17768, File Type: ARC archive data, uncompressed, Stream Size: 8
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17740\x16680\x16951\x17551\x16879\x17768
                                                                                                                                                                    File Type:ARC archive data, uncompressed
                                                                                                                                                                    Stream Size:8
                                                                                                                                                                    Entropy:2.0
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . X . : . V .
                                                                                                                                                                    Data Raw:1a 02 58 02 3a 02 56 02
                                                                                                                                                                    Stream Path: \x18496\x17742\x17589\x18485, File Type: data, Stream Size: 668
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17742\x17589\x18485
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:668
                                                                                                                                                                    Entropy:5.98044946413
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . M . . . . . . . . . . . . . . . . . . . . . . . . ! . " . # . $ . % . & . ' . ( . ) . * . + . , . - . . . / . 0 . 1 . 2 . 3 . 4 . 5 . 6 . 7 . 8 . y . z . { . | . } . ~ . . . . . . . . . . . . . . . . . A . B . C . D . E . F . G . H . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . m . n . o .
                                                                                                                                                                    Data Raw:00 80 01 80 02 80 03 80 04 80 05 80 06 80 07 80 08 80 09 80 0a 80 0b 80 0c 80 0d 80 0e 80 0f 80 10 80 11 80 12 80 13 80 14 80 15 80 16 80 17 80 20 80 21 80 4d 84 15 85 16 85 17 85 18 85 19 85 1a 85 1b 85 1c 85 1d 85 1e 85 1f 85 20 85 21 85 22 85 23 85 24 85 25 85 26 85 27 85 28 85 29 85 2a 85 2b 85 2c 85 2d 85 2e 85 2f 85 30 85 31 85 32 85 33 85 34 85 35 85 36 85 37 85 38 85 79 85
                                                                                                                                                                    Stream Path: \x18496\x17753\x17650\x17768\x18231, File Type: data, Stream Size: 72
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17753\x17650\x17768\x18231
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:72
                                                                                                                                                                    Entropy:4.25574342997
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:N . D . . . . . . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . " . . ) . . " V . . " . " . " . " . " . " j . R . . " $ . . " . "
                                                                                                                                                                    Data Raw:4e 01 44 1a 92 1a fe 1a 9e 22 9f 22 a0 22 a2 22 a4 22 a6 22 a8 22 aa 22 ac 22 ad 22 ae 22 b1 22 b3 22 b5 22 b0 22 b2 22 1a 02 29 02 8e 22 56 1b a1 22 a3 22 a5 22 a7 22 a9 22 ab 22 6a 1d 52 1b af 22 24 1a b4 22 b6 22
                                                                                                                                                                    Stream Path: \x18496\x17814\x15340\x17388\x15464\x17828\x18475, File Type: data, Stream Size: 38060
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17814\x15340\x17388\x15464\x17828\x18475
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:38060
                                                                                                                                                                    Entropy:7.70289459007
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:4 . 5 . 9 . B . E . H . K . N . Q . U . f . i . l . p . s . v . y . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . % . ( . + . . . 1 . 5 . 8 . < . ? . B . E . H . K . N . Q . T . W . Z . ] . ` . c . f . i . l . o . r . u . x . { . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:34 02 35 02 39 02 42 02 45 02 48 02 4b 02 4e 02 51 02 55 02 66 02 69 02 6c 02 70 02 73 02 76 02 79 02 7c 02 7f 02 82 02 85 02 89 02 8c 02 8f 02 92 02 95 02 98 02 9b 02 9e 02 a1 02 a4 02 a7 02 aa 02 ad 02 b0 02 b3 02 b6 02 b9 02 bc 02 bf 02 c2 02 c5 02 c9 02 cc 02 cf 02 d2 02 d5 02 d8 02 db 02 de 02 e1 02 e4 02 e7 02 ea 02 ed 02 f0 02 f3 02 f6 02 f9 02 fc 02 ff 02 02 03 05 03 08 03
                                                                                                                                                                    Stream Path: \x18496\x17932\x17910\x17458\x16778\x17207\x17522, File Type: data, Stream Size: 216
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17932\x17910\x17458\x16778\x17207\x17522
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:216
                                                                                                                                                                    Entropy:3.60585058262
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . 5 . = . > . ? . A . B . C . D . F . G . H . I . J . K . L . M . N . . . A . . . . . . . . . . . . . . . A . A . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . O . = . > . ? . A . B . C . E . E . E . E . I . J . K . L . M . N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:1f 1b 35 1b 3d 1b 3e 1b 3f 1b 41 1b 42 1b 43 1b 44 1b 46 1b 47 1b 48 1b 49 1b 4a 1b 4b 1b 4c 1b 4d 1b 4e 1b 01 80 41 80 01 80 01 80 01 80 01 81 01 80 01 80 01 8c 41 8c 41 8d 01 8d 01 80 01 ac 01 ad 01 80 01 8d 01 8c 1e 02 21 02 1d 02 1d 02 1d 02 1e 02 1f 02 1f 02 1e 02 1e 02 1e 02 1e 02 1e 02 1e 02 1e 02 1e 02 1e 02 1e 02 40 1b 4f 1b 3d 1b 3e 1b 3f 1b 41 1b 42 1b 43 1b 45 1b 45 1b
                                                                                                                                                                    Stream Path: \x18496\x17998\x17512\x15799\x17508\x17004\x17832\x18487, File Type: data, Stream Size: 4
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17998\x17512\x15799\x17508\x17004\x17832\x18487
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:4
                                                                                                                                                                    Entropy:2.0
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:7 . L .
                                                                                                                                                                    Data Raw:37 02 4c 1d
                                                                                                                                                                    Stream Path: \x18496\x17998\x17512\x15799\x17636\x17203\x17073, File Type: data, Stream Size: 104
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x18496\x17998\x17512\x15799\x17636\x17203\x17073
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:104
                                                                                                                                                                    Entropy:3.83362459093
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:F . F . N . N . . . . . . . . . . . . . . . . . . . " . I . " . c . . . . . . . . . . . . . . . . . . . " . I . " . M . O . P . P . P . R . S . T . U . U . . . . . . . N . O . Q . Q . Q . . . . . . . V . V .
                                                                                                                                                                    Data Raw:46 1a 46 1a 4e 1a 4e 1a 95 1a c3 1a c3 1a c3 1a c3 1a c3 1a c3 1a c3 1a c3 1a 22 00 49 1a 22 00 63 1a 99 1a 1d 1a c9 1a cb 1a d2 1a d4 1a d6 1a d6 1a d8 1a 22 00 49 1a 22 00 4d 1d 4f 1d 50 1d 50 1d 50 1d 52 1d 53 1d 54 1d 55 1d 55 1d 1f 00 1f 00 1f 00 4e 1d 4f 1d 51 1d 51 1d 51 1d 1f 00 1f 00 1f 00 56 1d 56 1d

                                                                                                                                                                    Network Behavior

                                                                                                                                                                    No network behavior found

                                                                                                                                                                    Code Manipulations

                                                                                                                                                                    Statistics

                                                                                                                                                                    CPU Usage

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Memory Usage

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Behavior

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    System Behavior

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:44:43
                                                                                                                                                                    Start date:17/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\node-v16.13.0-x64.msi"
                                                                                                                                                                    Imagebase:0x7ff7eaab0000
                                                                                                                                                                    File size:66048 bytes
                                                                                                                                                                    MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:44:45
                                                                                                                                                                    Start date:17/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                    Imagebase:0x7ff7eaab0000
                                                                                                                                                                    File size:66048 bytes
                                                                                                                                                                    MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:44:46
                                                                                                                                                                    Start date:17/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 71A37281697BC949B6774E39BC1915E3 C
                                                                                                                                                                    Imagebase:0x7ff7eaab0000
                                                                                                                                                                    File size:66048 bytes
                                                                                                                                                                    MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:44:47
                                                                                                                                                                    Start date:17/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 5F1F57BC02A43EB4144132360FB0C874 C
                                                                                                                                                                    Imagebase:0x1000000
                                                                                                                                                                    File size:59904 bytes
                                                                                                                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:45:13
                                                                                                                                                                    Start date:17/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\MsiExec.exe -Embedding F98D1A2CDC4AA212C047B25305DF6017
                                                                                                                                                                    Imagebase:0x7ff7eaab0000
                                                                                                                                                                    File size:66048 bytes
                                                                                                                                                                    MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:45:21
                                                                                                                                                                    Start date:17/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 09BBC46B3A0513F61D538668BC484102
                                                                                                                                                                    Imagebase:0x1000000
                                                                                                                                                                    File size:59904 bytes
                                                                                                                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    Disassembly

                                                                                                                                                                    Code Analysis

                                                                                                                                                                    Reset < >