Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
svchost.exe

Overview

General Information

Sample name:svchost.exe
Analysis ID:1532544
MD5:0a8a20f78887d083909131e3206e7ea3
SHA1:d72ccda934c157750a7a415c8caef1b7a3576720
SHA256:2e463e9569f44d2c1f91b72e9b5fe140959738b436b25faf57b1ec5e9f253980
Tags:exeuser-poppysec
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Drops PE files with benign system names
Drops large PE files
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Sigma detected: Windows Binaries Write Suspicious Extensions
Creates a process in suspended mode (likely to inject code)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sigma detected: Console CodePage Lookup Via CHCP
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • svchost.exe (PID: 6848 cmdline: "C:\Users\user\Desktop\svchost.exe" MD5: 0A8A20F78887D083909131E3206E7EA3)
    • svchost.exe (PID: 6804 cmdline: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe MD5: C1290736DF9A2094B6039AA50D48C442)
      • cmd.exe (PID: 5952 cmdline: C:\Windows\system32\cmd.exe /d /s /c "chcp" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chcp.com (PID: 5436 cmdline: chcp MD5: 33395C4732A49065EA72590B14B64F32)
      • svchost.exe (PID: 5024 cmdline: "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2 MD5: C1290736DF9A2094B6039AA50D48C442)
      • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • svchost.exe (PID: 888 cmdline: "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3 MD5: C1290736DF9A2094B6039AA50D48C442)
      • svchost.exe (PID: 6248 cmdline: "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --app-path="C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1 MD5: C1290736DF9A2094B6039AA50D48C442)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\svchost.exe, ProcessId: 6848, TargetFilename: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\svchost.exe
Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, CommandLine: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\svchost.exe", ParentImage: C:\Users\user\Desktop\svchost.exe, ParentProcessId: 6848, ParentProcessName: svchost.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, ProcessId: 6804, ProcessName: svchost.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\Desktop\svchost.exe", CommandLine: "C:\Users\user\Desktop\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\svchost.exe, NewProcessName: C:\Users\user\Desktop\svchost.exe, OriginalFileName: C:\Users\user\Desktop\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Users\user\Desktop\svchost.exe", ProcessId: 6848, ProcessName: svchost.exe
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\svchost.exe, ProcessId: 6848, TargetFilename: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\doc\make.bat
Source: Process startedAuthor: _pete_0, TheDFIRReport: Data: Command: chcp, CommandLine: chcp, CommandLine|base64offset|contains: r), Image: C:\Windows\System32\chcp.com, NewProcessName: C:\Windows\System32\chcp.com, OriginalFileName: C:\Windows\System32\chcp.com, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "chcp", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5952, ParentProcessName: cmd.exe, ProcessCommandLine: chcp, ProcessId: 5436, ProcessName: chcp.com
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, CommandLine: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\svchost.exe", ParentImage: C:\Users\user\Desktop\svchost.exe, ParentProcessId: 6848, ParentProcessName: svchost.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe, ProcessId: 6804, ProcessName: svchost.exe
Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\svchost.exe", CommandLine: "C:\Users\user\Desktop\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\svchost.exe, NewProcessName: C:\Users\user\Desktop\svchost.exe, OriginalFileName: C:\Users\user\Desktop\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Users\user\Desktop\svchost.exe", ProcessId: 6848, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: svchost.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\doc\static\opensans\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\src\cnoke\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar.unpacked\node_modules\koffi\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar.unpacked\node_modules\koffi\doc\static\opensans\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar.unpacked\node_modules\koffi\src\cnoke\LICENSE.txtJump to behavior
Source: svchost.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: svchost.exe, 00000000.00000003.2015578894.0000000006100000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.2015833860.0000000006280000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffiJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modulesJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffiJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\app-64.7zJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\buildJump to behavior

Networking

barindex
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeNetwork Connect: 34.117.59.81 443Jump to behavior
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewASN Name: GOOGLE-AS-APGoogleAsiaPacificPteLtdSG GOOGLE-AS-APGoogleAsiaPacificPteLtdSG
Source: unknownDNS query: name: ipinfo.io
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://bgoffice.sourceforge.net/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://brltty.app
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://casper.beckman.uiuc.edu/~c-tsai4
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cgit.freedesktop.org/~aplattner/nvidia-settings/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chasen.aist-nara.ac.jp/chasen/distribution.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/atinject/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/google-axs-chrome/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/google-jstemplate/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/lao-dictionary/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/python-gflags/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/smhasher/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/y2038
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cristal.univ-lille.fr/~casiez/1euro/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://daringfireball.net/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.android.com/ndk/index.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.android.com/sdk/index.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.android.com/tools/extras/support-library.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.intel.com/vtune/cbts/strmsimd/922down.htm
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.intel.com/vtune/cbts/strmsimd/appnotes.htm)
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en-US/docs/Accessibility/AT-APIs
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ffmpeg.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://findbugs.sourceforge.net/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://fsf.org/>
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://google.github.io/snappy/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://harfbuzz.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hunspell.sourceforge.net/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://lao-dictionary.googlecode.com/git/Lao-Dictionary-LICENSE.txt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://lao-dictionary.googlecode.com/git/Lao-Dictionary.txt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://libcxx.llvm.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://libcxxabi.llvm.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://libevent.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://libpng.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://llvm.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://modp.com/release/base64
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://nodejs.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/bsd-license.php
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.perlig.de/rjsmin/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://oss.sgi.com/projects/FreeB/
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://primer.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sigslot.sourceforge.net/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://skal.planet-d.net/coding/dct.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://software.blackmagicdesign.com/DeckLink/v10.7/Blackmagic_DeckLink_SDK_10.7.zip
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com).
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/compatibility)
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sourceware.org/ml/newlib/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sourceware.org/newlib/docs.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://underscorejs.org/>
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://unlicense.org/>
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://website-archive.mozilla.org/www.mozilla.org/mpl/MPL/NPL/1.1/):
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.7-zip.org/sdk.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/).
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/legal/guidelinesfor3rdparties.html.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.azillionmonkeys.com/qed/hash.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chromium.org/blink
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cisl.ucar.edu/css/software/fftpack5/ftpk.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.daemonology.net/bsdiff/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elecard.com/peter/idct.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.finesse.demon.co.uk/steven/sqrt.html.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.flotcharts.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freedesktop.org/wiki/Software/systemd/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freetype.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freetype.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/copyleft/lesser.txt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/licenses/>.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gutenberg.org/ebooks/53).
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ijg.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.khronos.org/registry
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.khronos.org/registry/egl
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.linuxvideo.org/mpeg2dec/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mesa3d.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mojohaus.org/animal-sniffer/animal-sniffer-annotations/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/MPL/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/NPL/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/projects/nspr/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/projects/security/pki/nss/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openh264.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.opensource.apple.com/apsl/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.opensource.org/licenses/bsd-license.php
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/)"
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pertinentdetail.org/sqrt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ploscompbiol.org/static/license
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.polymer-project.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.portaudio.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.softsynth.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html>
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tex-tipografia.com/spanish_hyphen.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.torchmobile.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/Public/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/Public/zipped/9.0.0/UCD.zip
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/cldr/data/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/cldr/data/.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000005800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/copyright.html.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/reports/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/cts/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/development/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/hyphenation-patterns/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/perfetto/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/puffin
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/setupdesign/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/frameworks/base
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/frameworks/support
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aomedia.googlesource.com/aom/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aomedia.googlesource.com/libavifinfo/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beto-core.googlesource.com/beto-core
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/jpommier/pffft/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://boringssl.googlesource.com/boringssl
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://boringssl.googlesource.com/boringssl/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://checkerframework.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://checkerframework.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=et&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=etCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fa&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=faCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fi&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fiCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fil&category=theme81https://myactivity.google.com/myactivity/?
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=filCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=frCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=gu&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=guCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=he&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=heCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=hi&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=hiCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=hr&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=hrCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=hu&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=huCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=id&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=idCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=it&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=itCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ko&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=koCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=lt&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ltCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=lv&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=lvCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ml&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=mlCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=mr&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=mrCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ms&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=msCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=nl&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=nlCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=no&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=noCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pl&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=plCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pt-BR&category=theme81https://myactivity.google.com/myactivity
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pt-BRCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pt-PTCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sl&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sr&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=srCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sv&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=svCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sw&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=swCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ta&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=taCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=te&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=teCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=th&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=thCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=trCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ukCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=urCtrl$2
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?u
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=viCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivity
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TWCtrl$1
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/extensions
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/angle/angle/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/cast_core/public
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/third_party/ipcz
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromiumos/platform/minigbm
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromiumos/platform2/libipp
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/codecs/libgav1/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/deps/inspector_protocol/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/devtools/devtools-frontend
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/external/github.com/llvm/llvm-project/libunwind.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/external/google3/cros_components/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/external/webrtc
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/libyuv/libyuv/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/openscreen
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/webm/libvpx
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cla.developers.google.com/clas
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cloud.google.com/storage/docs/gsutil
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/archive/p/android-gifview/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.videolan.org/videolan/dav1d
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashpad.chromium.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by/3.0/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dawn.googlesource.com/dawn
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.android.com/guide/playcore.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.android.com/topic/libraries/architecture/index.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/android/guides/setup
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/ar/develop/java/enable-arcore#dependencies
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/v8/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/android/repository/android-ndk-r27-beta1-linux.zip
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dxr.mozilla.org/mozilla-central/source/security/manager/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://easylist.to/)"
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://easylist.to/easylist/easylist.txt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://firebase.google.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fuchsia.googlesource.com/fuchsia/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fusejs.io
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://git.gnome.org/browse/libsecret/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/AOMediaCodec/libavif
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GPUOpen-Effects/FidelityFX-SPD
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChrome/lighthouse
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChromeLabs/chromium-bidi/archive/b2a9761bca31a27c01aeee058cde31a3f0c9528a.z
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleCloudPlatform/appengine-gcs-client
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Kotlin/kotlinx.atomicfu
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Kotlin/kotlinx.coroutines
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/LinuxA11y/IAccessible2
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Maratyszcza/FP16
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Maratyszcza/FXdiv
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Maratyszcza/pthreadpool
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/webauthn/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/PortAudio/portaudio/tree/master/src/common
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ReactiveX/rxjs
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/SeleniumHQ/selenium/tree/trunk
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Squirrel/Squirrel.Mac
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Stuk/jszip
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Themaister/Granite
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/abseil/abseil-cpp
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/abseil/abseil-cpp/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/acornjs/acorn
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/airbnb/lottie-ios.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/airbnb/lottie-web
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/apple/coremltools
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/brailcom/speechd
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chjj/)
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chromium/content_analysis_sdk
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chromium/dom-distiller
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/cisco/libsrtp
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/client9/stringencoders
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/cls/libutf
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/codemirror/CodeMirror.next/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/codemirror/CodeMirror/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/d3/d3
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dequelabs/axe-core/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/developit/mitt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/easylist)
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/etingof/pyasn1
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/eugeneware/jpeg-js
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/formatjs/formatjs
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google-ar/arcore-android-sdk
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/anonymous-tokens
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/auto/tree/master/service
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/brotli
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/cityhash
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/cld3
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-library
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/compact_enc_det
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/cpu_features
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/crc32c
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/dagger
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/double-conversion
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/error-prone/tree/master/annotations
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/farmhash
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/flatbuffers
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/gemmlowp
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/glog
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/google-api-python-client/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/google-toolbox-for-mac
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/gson
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/guava
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/highway
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/j2objc/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/leveldb.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/libaddressinput
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/libprotobuf-mutator
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/maldoca.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/material-design-icons
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/mediapipe
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/nearby
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/oauth2client
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/pprof/tree/master/proto
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/private-join-and-compute
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/protobuf
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/re2
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/securemessage
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/sentencepiece
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/shell-encryption
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/googleapis/google-auth-library-python
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/googlefonts/emoji-metadata
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/googlei18n/emoji-segmenter
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/googlei18n/google-input-tools.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/googlei18n/libphonenumber/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/googlevr/cardboard
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/grpc/grpc
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/grpc/grpc-java
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/html5lib/html5lib-python
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/httplib2/httplib2
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/intel/ARM_NEON_2_x86_SSE
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/intel/libva
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/isagalaev/ijson
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jimhigson/oboe.js
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/libuv
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jquery/jquery-ui
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jrmuizel/qcms/tree/v4
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/khaledhosny/ots.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/libexpat/libexpat
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/libjpeg-turbo/libjpeg-turbo/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/liblouis/liblouis
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/lodash/lodash
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/markedjs/marked
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-components/material-components-android
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-components/material-components-ios
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-components/material-components-web-components
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-foundation/material-color-utilities
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-foundation/material-font-disk-loader-ios
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-foundation/material-internationalization-ios
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-foundation/material-roboto-font-loader-ios
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-foundation/material-sprited-animation-view-ios
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-foundation/material-text-accessibility-ios
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-motion/motion-animator-objc
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-motion/motion-interchange-objc
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/material-motion/motion-transitioning-objc
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/directx-headers
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/vscode-custom-data
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mit-plv/fiat-crypto
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mit-plv/fiat-crypto/blob/master/AUTHORS).
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/services-central-legacy/tree/master/toolkit/mozapps/update/updat
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nih-at/libzip
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodeca/pako
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/open-source-parsers/jsoncpp
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/perfmark/perfmark
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/plume-lib/)
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/protocolbuffers/protobuf-javascript
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/protocolbuffers/protobuf/blob/master/java/lite.md
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/puppeteer/puppeteer/tree/main/packages/puppeteer-core
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/puppeteer/replay
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pytorch/cpuinfo
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/requests/toolbelt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rianhunter/zxcvbn-cpp
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rober42539/lao-dictionary
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rober42539/lao-dictionary/LICENSE.txt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rober42539/lao-dictionary/laodict.txt
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/simplejson/simplejson
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/models
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tensorflow
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/text.git
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tflite-support
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tkem/cachetools
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/typetools/annotation-tools)
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/typetools/jdk
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/typetools/stubparser
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/unicode-org/icu
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/webmproject/CrabbyAvif
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/xiph/flac/archive/refs/tags/1.4.2.zip
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/xiph/rnnoise
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/y-256/libdivsufsort
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zorkow/speech-rule-engine
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/libeigen/eigen
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/libinput/libei
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/lib/libx11
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/lib/libxcb-keysyms
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.xiph.org/xiph/opus
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jelloween.deviantart.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jinja.palletsprojects.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://joyent.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jquery.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.foundation/>
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://kotlinlang.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://libusb.info/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lit.dev
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://llvm.org/docs/DeveloperPolicy.html#legacy):
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/>
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org/MPL/2.0/.
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nuxi.nl/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses/BSD-3-Clause
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses/BSD-3-Clause):
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses/Zlib)
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comAkaunti
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comAkun
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comCompte
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comConta
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-accountOpgeslagen
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-kontoLagrede
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-kontoSparade
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-tilisi
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comKonta
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comT
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comcuenta
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pdfium.googlesource.com/pdfium/
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pki.goog/roots.pem
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://polymer-library.polymer-project.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://primer.com.Uporaba
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/pyparsing
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/six/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.python.org/pypi/coverage
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.python.org/pypi/pyfakefs
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://quiche.googlesource.com/quiche
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/GoogleChrome/accessibility-developer-tools/master/dist/js/axs_test
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/EGL/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://registry.npmjs.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://reviews.llvm.org/source/llvm-github/repository/main/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/rev/0fec57c05d3996cc00c55a66f20dd5793a9bfb5d/security/manager/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/site/gaviotachessengine/Home/endgame-tablebases-1
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sizzlejs.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://skia.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.android.com/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.chromium.org/chromium
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.chromium.org/chromium/chromium/src/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.corp.google.com/piper///depot/google3/third_party/tamachiyomi/README.md
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceforge.net/project/?group_id=1519
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceware.org/ml/newlib/2005/msg00758.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceware.org/newlib/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sqlite.org/
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869?hl=es
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://swiftshader.googlesource.com/SwiftShader
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://unity3d.com/legal/branding_trademarks.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://unity3d.com/legal/licenses/Unity_Companion_License
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.freetype.org
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.github.com/KhronosGroup/EGL-Registry/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/licenses/>.
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/libc/
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&AideG
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&S
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlA&biHaldab
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlA&judaGerenciado
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlAy&udaGestionado
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlB&antuanDiurus
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlDikelola
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlG&uidaGestito
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&elpBeheerd
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&j
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&jelpAdministreres
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlInasimamiwa
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlO&hjeOrganisaatiosi
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlP&agalbaTvarko
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlP&al
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlP&omo
Source: svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlPomo&cZarz
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&r
Source: svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&ulongPinapamahalaan
Source: svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlYar&d
Source: svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.khronos.org/registry/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.npmjs.com
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.npmjs.com/package/
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.npmjs.com/package/csp_evaluator
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.opensource.apple.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443

System Summary

barindex
Source: C:\Users\user\Desktop\svchost.exeFile dump: svchost.exe.0.dr 180436992Jump to dropped file
Source: C:\Users\user\Desktop\svchost.exeProcess token adjusted: SecurityJump to behavior
Source: svchost.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: svchost.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal72.evad.winEXE@14/502@1/1
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeFile created: C:\Users\user\AppData\Roaming\svchostJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\mfx_d3d_mutex
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4928:120:WilError_03
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nsdB88F.tmpJump to behavior
Source: svchost.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\svchost.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile read: C:\Users\user\Desktop\svchost.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\svchost.exe "C:\Users\user\Desktop\svchost.exe"
Source: C:\Users\user\Desktop\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "chcp"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --app-path="C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1
Source: C:\Users\user\Desktop\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "chcp"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --app-path="C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
Source: C:\Users\user\Desktop\svchost.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: msspellcheckingfacility.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbgcore.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbgcore.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dbgcore.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: svchost.exeStatic file information: File size 87716694 > 1048576
Source: svchost.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: svchost.exe, 00000000.00000003.2015578894.0000000006100000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.2015833860.0000000006280000.00000004.00001000.00020000.00000000.sdmp
Source: ffmpeg.dll.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.0.drStatic PE information: section name: _RDATA
Source: libEGL.dll.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll.0.drStatic PE information: section name: .retplne
Source: libEGL.dll.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.0.drStatic PE information: section name: _RDATA
Source: svchost.exe.0.drStatic PE information: section name: .gxfg
Source: svchost.exe.0.drStatic PE information: section name: .retplne
Source: svchost.exe.0.drStatic PE information: section name: .rodata
Source: svchost.exe.0.drStatic PE information: section name: CPADinfo
Source: svchost.exe.0.drStatic PE information: section name: LZMADEC
Source: svchost.exe.0.drStatic PE information: section name: _RDATA
Source: svchost.exe.0.drStatic PE information: section name: malloc_h
Source: svchost.exe.0.drStatic PE information: section name: prot
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.0.drStatic PE information: section name: _RDATA
Source: ffmpeg.dll0.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll0.0.drStatic PE information: section name: _RDATA
Source: koffi.node13.0.drStatic PE information: section name: _RDATA

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\svchost.exeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_arm64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\better_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_ia32\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_x64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_ia32\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_arm64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_x64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\svchost.exeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_arm64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_ia32\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_x64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_arm64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_ia32\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_x64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\better_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\doc\static\opensans\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\src\cnoke\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar.unpacked\node_modules\koffi\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar.unpacked\node_modules\koffi\doc\static\opensans\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar.unpacked\node_modules\koffi\src\cnoke\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 886
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_arm64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\better_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_x64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_ia32\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_ia32\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_arm64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_x64\koffi.nodeJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Desktop\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeFile Volume queried: C:\Users\user\AppData\Roaming\svchost\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeFile Volume queried: C:\Users\user\AppData\Roaming\svchost\blob_storage\a3570230-d27d-44ab-88bd-4453727503bb FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeFile Volume queried: C:\Users\user\AppData\Roaming\svchost\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeFile Volume queried: C:\Users\user\AppData\Roaming\svchost FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffiJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modulesJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffiJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\app-64.7zJump to behavior
Source: C:\Users\user\Desktop\svchost.exeFile opened: C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\buildJump to behavior
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: * Neither the name of the VMware, Inc. nor the names of its contributors
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ARE DISCLAIMED. IN NO EVENT SHALL VMWARE, INC. OR CONTRIBUTORS BE LIABLE FOR
Source: svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Copyright (c) 2011, VMware, Inc.

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeNetwork Connect: 34.117.59.81 443Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "chcp"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --app-path="C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\svchost.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\svchost" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\svchost.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\svchost.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\svchost" --app-path="c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\svchost.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\svchost" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\svchost.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe "c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\svchost.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\svchost" --app-path="c:\users\user\appdata\local\temp\2nl7ns3hemmzaquekahxy2ight7\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
111
Process Injection
111
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
111
Process Injection
LSASS Memory1
Application Window Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
svchost.exe6%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_arm64\koffi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_ia32\koffi.node5%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\node_modules\koffi\build\koffi\win32_x64\koffi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\better_sqlite3.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\better-sqlite3\deps\download.sh0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_arm64\koffi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_ia32\koffi.node5%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\build\koffi\win32_x64\koffi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\src\cnoke\cnoke.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\src\core\libcc\mimetypes_gen.py0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\vendor\node-addon-api\tools\clang-format.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\vendor\node-addon-api\tools\conversion.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\app.asar.unpacked\node_modules\koffi\vendor\node-addon-api\tools\eslint-format.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\7z-out\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nssB89F.tmp\nsis7z.dll5%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
ipinfo.io1%VirustotalBrowse
SourceDetectionScannerLabelLink
https://sizzlejs.com/0%URL Reputationsafe
https://github.com/abseil/abseil-cpp0%VirustotalBrowse
https://github.com/simplejson/simplejson0%VirustotalBrowse
http://libevent.org/0%VirustotalBrowse
https://github.com/chromium/dom-distiller0%VirustotalBrowse
https://support.google.com/chrome/answer/60988690%VirustotalBrowse
https://www.google.com/chrome/privacy/eula_text.htmlAy&udaGestionado1%VirustotalBrowse
https://github.com/Kotlin/kotlinx.coroutines1%VirustotalBrowse
https://www.google.com/chrome/privacy/eula_text.htmlP&al0%VirustotalBrowse
https://chrome.google.com/webstore?hl=fi&category=theme81https://myactivity.google.com/myactivity/?u0%VirustotalBrowse
https://chromium.googlesource.com/webm/libvpx0%VirustotalBrowse
https://github.com/liblouis/liblouis0%VirustotalBrowse
https://chrome.google.com/webstore?hl=pl&category=theme81https://myactivity.google.com/myactivity/?u0%VirustotalBrowse
https://github.com/AOMediaCodec/libavif0%VirustotalBrowse
http://modp.com/release/base640%VirustotalBrowse
https://beto-core.googlesource.com/beto-core0%VirustotalBrowse
https://boringssl.googlesource.com/boringssl0%VirustotalBrowse
http://www.chromium.org/blink0%VirustotalBrowse
https://pypi.python.org/pypi/coverage0%VirustotalBrowse
https://github.com/google/pprof/tree/master/proto0%VirustotalBrowse
https://github.com/googlei18n/libphonenumber/0%VirustotalBrowse
https://github.com/jrmuizel/qcms/tree/v40%VirustotalBrowse
https://www.google.com/chrome/privacy/eula_text.htmlPomo&cZarz0%VirustotalBrowse
http://www.unicode.org/cldr/data/0%VirustotalBrowse
https://aomedia.googlesource.com/aom/0%VirustotalBrowse
https://chromium.googlesource.com/chromium/src/0%VirustotalBrowse
https://github.com/plume-lib/)0%VirustotalBrowse
https://www.google.com/chrome/privacy/eula_text.htmlP&omo1%VirustotalBrowse
https://github.com/airbnb/lottie-web0%VirustotalBrowse
https://sourceware.org/newlib/0%VirustotalBrowse
https://chromium.googlesource.com/external/webrtc0%VirustotalBrowse
https://github.com/tensorflow/models0%VirustotalBrowse
https://github.com/typetools/annotation-tools)0%VirustotalBrowse
https://www.google.com/chrome/privacy/eula_text.htmlT&r1%VirustotalBrowse
https://github.com/KhronosGroup/SPIRV-Headers.git0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
ipinfo.io
34.117.59.81
truetrueunknown
NameSourceMaliciousAntivirus DetectionReputation
http://libevent.org/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/liblouis/liblouissvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/simplejson/simplejsonsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/chromium/dom-distillersvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/abseil/abseil-cppsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://support.google.com/chrome/answer/6098869svchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://www.google.com/chrome/privacy/eula_text.htmlAy&udaGestionadosvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://www.google.com/chrome/privacy/eula_text.htmlP&alsvchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://chrome.google.com/webstore?hl=ms&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    https://github.com/Kotlin/kotlinx.coroutinessvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
    https://chrome.google.com/webstore?hl=fi&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalseunknown
    https://chrome.google.com/webstore?hl=urCtrl$2svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
      unknown
      https://chromium.googlesource.com/webm/libvpxsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
      http://www.chromium.org/blinksvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
      https://chrome.google.com/webstore?hl=ltCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalse
        unknown
        https://chrome.google.com/webstore?hl=pl&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://github.com/AOMediaCodec/libavifsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        http://modp.com/release/base64svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://beto-core.googlesource.com/beto-coresvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://boringssl.googlesource.com/boringsslsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://pypi.python.org/pypi/coveragesvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://github.com/google/pprof/tree/master/protosvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://github.com/jrmuizel/qcms/tree/v4svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://github.com/googlei18n/libphonenumber/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://www.google.com/chrome/privacy/eula_text.htmlPomo&cZarzsvchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        http://www.unicode.org/cldr/data/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://chromium.googlesource.com/chromium/src/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://aomedia.googlesource.com/aom/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://www.google.com/chrome/privacy/eula_text.htmlP&omosvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://github.com/plume-lib/)svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://github.com/typetools/annotation-tools)svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
        https://primer.com.Uporabasvchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
          unknown
          https://sourceware.org/newlib/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
          https://github.com/airbnb/lottie-websvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
          https://github.com/tensorflow/modelssvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
          https://chromium.googlesource.com/external/webrtcsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalseunknown
          https://github.com/KhronosGroup/SPIRV-Headers.gitsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalseunknown
          https://chrome.google.com/webstore?hl=mrCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://www.google.com/chrome/privacy/eula_text.htmlT&rsvchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalseunknown
            https://github.com/tensorflow/tflite-supportsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              https://android.googlesource.com/platform/cts/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                http://libpng.org/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                  unknown
                  http://www.unicode.org/cldr/data/.svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    https://pypi.org/project/pyparsingsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                      unknown
                      https://sqlite.org/svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        https://chrome.google.com/webstore?hl=id&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://www.google.com/chrome/privacy/eula_text.htmlT&ulongPinapamahalaansvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalse
                            unknown
                            https://chrome.google.com/webstore?hl=ukCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                              unknown
                              http://code.google.com/p/google-axs-chrome/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://github.com/isagalaev/ijsonsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  https://github.com/nih-at/libzipsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    https://sizzlejs.com/svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/open-source-parsers/jsoncppsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      http://lao-dictionary.googlecode.com/git/Lao-Dictionary-LICENSE.txtsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        https://android.googlesource.com/platform/external/hyphenation-patterns/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          https://chrome.google.com/webstore?hl=teCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            http://code.google.com/p/y2038svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              http://harfbuzz.orgsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                https://chrome.google.com/webstore?hl=sw&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://nodejs.org/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://github.com/Microsoft/webauthn/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.portaudio.comsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.unicode.org/copyright.htmlsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000005800000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://js.foundation/>svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://chrome.google.com/webstore?hl=thCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://github.com/google/double-conversionsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://registry.khronos.org/EGL/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://registry.npmjs.orgsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://www.freetype.org/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://llvm.orgsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/google/shell-encryptionsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://passwords.google.comComptesvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://chrome.google.com/webstore?hl=zh-TWCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.apache.org/).svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://gitlab.freedesktop.org/xorg/lib/libxcb-keysymssvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.google.com/chrome/privacy/eula_text.html&Ssvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://github.com/microsoft/vscode-custom-datasvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://chromeenterprise.google/policies/#BrowserSwitcherUrlListsvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://unity3d.com/legal/licenses/Unity_Companion_Licensesvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://github.com/typetools/jdksvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://chrome.google.com/webstore?hl=svCtrl$1svchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://github.com/LinuxA11y/IAccessible2svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.khronos.org/registry/svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.gnu.org/licenses/>.svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://nodejs.orgsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://github.com/requests/toolbeltsvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://chrome.google.com/webstore/category/extensionssvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://github.com/google/anonymous-tokenssvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://chrome.google.com/webstore?hl=hu&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://bitbucket.org/jpommier/pffft/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://developers.google.com/ar/develop/java/enable-arcore#dependenciessvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://passwords.google.comTsvchost.exe, 00000000.00000003.1922586175.0000000008843000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.unicode.org/reports/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://easylist.to/easylist/easylist.txtsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://github.com/y-256/libdivsufsortsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://pypi.python.org/pypi/pyfakefssvchost.exe, 00000000.00000003.1922586175.0000000006A43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://chrome.google.com/webstore?hl=gu&category=theme81https://myactivity.google.com/myactivity/?usvchost.exe, 00000000.00000003.1922586175.0000000007443000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://passwords.google.comKontasvchost.exe, 00000000.00000003.1922586175.0000000007E43000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.openh264.org/svchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://developer.android.com/sdk/index.htmlsvchost.exe, 00000000.00000003.1922586175.0000000006043000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    34.117.59.81
                                                                                                                                    ipinfo.ioUnited States
                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGtrue
                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                    Analysis ID:1532544
                                                                                                                                    Start date and time:2024-10-13 16:18:17 +02:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 9m 41s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:1
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample name:svchost.exe
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal72.evad.winEXE@14/502@1/1
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                    • Number of executed functions: 0
                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                    TimeTypeDescription
                                                                                                                                    10:20:00API Interceptor715x Sleep call for process: explorer.exe modified
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    34.117.59.81UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                    • ipinfo.io/ip
                                                                                                                                    build.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/ip
                                                                                                                                    YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    lePDF.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    mjOiDa1hrN.batGet hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    8ym4cxJPyl.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    GKrKPXOkdF.zsb.dllGet hashmaliciousUnknownBrowse
                                                                                                                                    • ipinfo.io/json
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    ipinfo.iod3ca1c9cdcf0f664f4c4b469ce935febb6d974693647c.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    http://boot.uleif.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    https://load.alisonball.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    https://loadfile.komanda.cl/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    https://loadfile.komanda.cl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    https://loadfile.komanda.cl/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGc5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    d3ca1c9cdcf0f664f4c4b469ce935febb6d974693647c.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    http://boot.uleif.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 34.117.59.81
                                                                                                                                    https://lessonfulladvocating.z19.web.core.windows.net/Get hashmaliciousAnonymous ProxyBrowse
                                                                                                                                    • 34.117.77.79
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    • 34.117.188.166
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\d3dcompiler_47.dllJaborSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          DungeOfDestiny Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            Game.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              bot_library.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                svAsYrT598.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  kc8qrDHj1V.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    Solicitud de Cotizaci#U00f3n #U2013 Cat#U00e1logo de Muestras2024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                      t4xSDtqF.posh.ps1Get hashmaliciousPoshC2Browse
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):151856
                                                                                                                                                        Entropy (8bit):7.916234678329522
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:iz8JCGIdkwTPaNkx0auKdL2o418Gb0+VRLf0ld0GY3cQ3ERVm2I:iz81Idk8aqT5K18Gb0OV8ld0GecQ3Er2
                                                                                                                                                        MD5:CB4F128469CD84711ED1C9C02212C7A8
                                                                                                                                                        SHA1:8AE60303BE80B74163D5C4132DE4A465A1EAFC52
                                                                                                                                                        SHA-256:7DD5485DEF22A53C0635EFDF8AE900F147EC8C8A22B9ED71C24668075DD605D3
                                                                                                                                                        SHA-512:0F0FEBE4EE321EB09D6A841FE3460D1F5B657B449058653111E7D0F7A9F36620B3D30369E367235948529409A6CE0CE625AEDE0C61B60926DEC4D2C308306277
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview:..........<.....................\...........I.......................:.....4.....o.....?......!.....%....@'.....1.....<....l?.....C.....G.....I.....J.....M.....O.....R....|V.....Z.....]....N`.....a....3c....Zd....f....f....l...Jr....v....y....}............9.....................+..............".....{...........C....1....R..................&....7............0.q...1.....2.....3.]...4.P...5.....:.....;.....<.."..R..%..S..'..T..0..U..2..V..6..W.4;..X.DF..Z..G..\.)P..]..W..^.c\.._..a..`..h..a._j..b..n..c..r..e.W|..f.w...h....i.....k.S...l.....r....s.Y...t.$...u.....v.....w.....x....y.....{.....}.....~.......}.....T...........X...........j...........3.....a...........T...........T.....).............................t...........z.....O.....#.......................'...............................................R#.....$.....$.....%....w&....@'.....'....+)....!*.....+...../.....3....44....4.....4....5....6....w7.....7.....8....g8....8.....8.....?.....B....tC
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):228784
                                                                                                                                                        Entropy (8bit):7.9464015763250755
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:3DQYajN6svyABnI86fTugx5GMRejnbdZnVE6YoppO4:cfjN6svyABOa6edhVELoXO4
                                                                                                                                                        MD5:E9C1423FE5D139A4C88BA8B107573536
                                                                                                                                                        SHA1:46D3EFE892044761F19844C4C4B8F9576F9CA43E
                                                                                                                                                        SHA-256:2408969599D3953AAE2FB36008E4D0711E30D0BC86FB4D03F8B0577D43C649FA
                                                                                                                                                        SHA-512:ABF8D4341C6DE9C722168D0A9CF7D9BAC5F491E1C9BEDFE10B69096DCC2EF2CD08FF4D0E7C9B499C9D1F45FDB053EAFC31ADD39D13C8287760F9304AF0727BF4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview:..........<.........&.........................................|%.....*.....-....85.....:.....>....CG.....K....._...._t....{y.........4..........m...................................................h..........<..............P...................x....(...................#...i+...7....?...F.....J.....M.....R....tS...T...X....[...^....a....e....i....l...p..0.}t..1..u..2.%w..3.ix..4.\y..5..y..:..z..;.....<.....R.....S.@...T.....U.....V.....W.....X.'...Z.....\.$...].....^.v..._.....`.....a.....b.0"..c..&..e../..f..2..h.A;..i.2?..k..H..l."S..r.iW..s..Y..t..a..u.ij..v.<l..w.\o..x.is..y.~z..{..{..}.....~.~...............|.....z.....g...........y............................q...........................................................X...........K.........................................e.....}".....(....=......4....h5....^6.....7.....8.....9.....:.....<....B>.....?.....L....\.....]....e].....]....r^...._....`.....`....6a....a.....a....=b....]h....Sl.....l
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4916728
                                                                                                                                                        Entropy (8bit):6.398031738914566
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:hCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvdiD0N+YEzI4og/RfzHLeHTRhFRN1:oG2QCwmHjnog/pzHAo/Ayc
                                                                                                                                                        MD5:A7B7470C347F84365FFE1B2072B4F95C
                                                                                                                                                        SHA1:57A96F6FB326BA65B7F7016242132B3F9464C7A3
                                                                                                                                                        SHA-256:AF7B99BE1B8770C0E4D18E43B04E81D11BDEB667FA6B07ADE7A88F4C5676BF9A
                                                                                                                                                        SHA-512:83391A219631F750499FD9642D59EC80FB377C378997B302D10762E83325551BB97C1086B181FFF0521B1CA933E518EAB71A44A3578A23691F215EBB1DCE463D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: JaborSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: DungeOfDestiny Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Game.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: bot_library.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: svAsYrT598.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: kc8qrDHj1V.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Solicitud de Cotizaci#U00f3n #U2013 Cat#U00e1logo de Muestras2024.vbs, Detection: malicious, Browse
                                                                                                                                                        • Filename: t4xSDtqF.posh.ps1, Detection: malicious, Browse
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d.....Ne.........." ......8..........<).......................................K......JK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2682880
                                                                                                                                                        Entropy (8bit):6.698550951912994
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:r1nRu1gjn93AXtsX7I8g4AScbz6Ox+pen6yfmb+ST1PqRrY3:rJsf83Sn6Ox+tP53
                                                                                                                                                        MD5:BF71F43A11049F853E72C0B1552926BC
                                                                                                                                                        SHA1:75BCC1F3F5E515491B32202AC3FAB2E2F4F40AA5
                                                                                                                                                        SHA-256:1178EBC025D6309975AA35DC37E3D9B400B5EF0B17EE4EE70E8C7F0585DC5F62
                                                                                                                                                        SHA-512:8AC6C94D49A33DAC22EDC0A73B95D09A5DA18FE56301304ACF43B600065775871621B80C7CCAD9C1C0DC451B4FBB9ADBDF46DB7DB1B054AB2EF80C29F0766223
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........." .....* ...................................................7...........`A..........................................'......$'.(.............5.l.............6.85..,.&.......................&.(....I .@...........0('.8............................text....) ......* ................. ..`.rdata.......@ ....... .............@..@.data.........'.."....'.............@....pdata..l.....5.......'.............@..@.gxfg....,...`6.......(.............@..@.retplne......6.......(..................tls..........6.......(.............@..._RDATA........6.......(.............@..@.reloc..85....6..6....(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10468208
                                                                                                                                                        Entropy (8bit):6.265606239082294
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:196608:+SPBhORiYAXHiXUxY/iJ53IWhlVjEeIu2Y6U:++wkpHiXUxY/iJ53IWhlVjEeIZU
                                                                                                                                                        MD5:FFD67C1E24CB35DC109A24024B1BA7EC
                                                                                                                                                        SHA1:99F545BC396878C7A53E98A79017D9531AF7C1F5
                                                                                                                                                        SHA-256:9AE98C06CBB0EA43C5CD6B5725310C008C65E46072421A1118CB88E1DE9A8B92
                                                                                                                                                        SHA-512:E1A865E685D2D3BACD0916D4238A79462519D887FEB273A251120BB6AF2B4481D025F3B21CE9A1A95A49371A0AA3ECF072175BA756974E831DBFDE1F0FEAEB79
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E...(...E...)...F...).."F...1..5F..`1..EF...N..XF..PN..hF...N..xF.......F.......F.......F..@....F.......F......F..0....F.......G......$G......7G......JG......]G..@...pG.......G.......G..@....G.......G.......G..@....G.......G..p....H..`....H.......H..@...AH......TH..p...gH.....zH.......H..`....H.......H.......H..P....H.......H......H..`....I......%I..P...:I......RI.....bI..@...uI.......I.......I.......I..P....I.......I.......I..0....I.......J... ...J.. !..-J..@$..=J...$..PJ...$..qJ.......J...<...J....&..J....&..J.. .&..J....&..K..`.&..K....&.3K....&.JK..0.&.aK....'.xK....'..K....'..K...(..K....(..K...O)..K....)..L..0Q*.>L..`.*.gL..Pi+..L....+..L...i,..L....,..L..P}-..M..@.-.,M.. .-.EM....-.\M....-.uM....-..M...$...M..0%...M....0..M...j0..M..`.0..N..p.0.1N....0.AN....0.TN..@.0.iN....0..N..0.0..N....0..N....0..N....1..N....1..N..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1096
                                                                                                                                                        Entropy (8bit):5.13006727705212
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                        MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                        SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                        SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                        SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9453630
                                                                                                                                                        Entropy (8bit):4.7764843234558665
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:h+QQf6Ox6x5n1nZwReXe1GmfL6k6T6W6r656+eGj/dBIp+:oAZeGLp
                                                                                                                                                        MD5:AAEA51A605688FCB2F178FD60E4CA64C
                                                                                                                                                        SHA1:69D4791BF3CFEDB68BC4D8F766878103578171CB
                                                                                                                                                        SHA-256:96837A4A521A61BD3D34F2F660E29902D228AAEC501EEB2A84403F1926C3DF9D
                                                                                                                                                        SHA-512:D328BF2F9FF7372A716A09E5882B9E3C0051B0135412B3258453085DB1DE2C7699C8AAE24EDFACA7798F468802DB975977C9976E19FCA84FFFE884BF8594C33E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title">Credits</span>.<a id="print-link" href="#" hidden>Print</a>.<label class="show show-all" tabindex="0">.<input type="checkbox" hidden>.</label>.<div class="open-sourced">. Chromium software is made available as source code. <a href="https://source.chromium.org/chromium">here</a>..</div>..<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<labe
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):151856
                                                                                                                                                        Entropy (8bit):7.916234678329522
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:iz8JCGIdkwTPaNkx0auKdL2o418Gb0+VRLf0ld0GY3cQ3ERVm2I:iz81Idk8aqT5K18Gb0OV8ld0GecQ3Er2
                                                                                                                                                        MD5:CB4F128469CD84711ED1C9C02212C7A8
                                                                                                                                                        SHA1:8AE60303BE80B74163D5C4132DE4A465A1EAFC52
                                                                                                                                                        SHA-256:7DD5485DEF22A53C0635EFDF8AE900F147EC8C8A22B9ED71C24668075DD605D3
                                                                                                                                                        SHA-512:0F0FEBE4EE321EB09D6A841FE3460D1F5B657B449058653111E7D0F7A9F36620B3D30369E367235948529409A6CE0CE625AEDE0C61B60926DEC4D2C308306277
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..........<.....................\...........I.......................:.....4.....o.....?......!.....%....@'.....1.....<....l?.....C.....G.....I.....J.....M.....O.....R....|V.....Z.....]....N`.....a....3c....Zd....f....f....l...Jr....v....y....}............9.....................+..............".....{...........C....1....R..................&....7............0.q...1.....2.....3.]...4.P...5.....:.....;.....<.."..R..%..S..'..T..0..U..2..V..6..W.4;..X.DF..Z..G..\.)P..]..W..^.c\.._..a..`..h..a._j..b..n..c..r..e.W|..f.w...h....i.....k.S...l.....r....s.Y...t.$...u.....v.....w.....x....y.....{.....}.....~.......}.....T...........X...........j...........3.....a...........T...........T.....).............................t...........z.....O.....#.......................'...............................................R#.....$.....$.....%....w&....@'.....'....+)....!*.....+...../.....3....44....4.....4....5....6....w7.....7.....8....g8....8.....8.....?.....B....tC
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):228784
                                                                                                                                                        Entropy (8bit):7.9464015763250755
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:3DQYajN6svyABnI86fTugx5GMRejnbdZnVE6YoppO4:cfjN6svyABOa6edhVELoXO4
                                                                                                                                                        MD5:E9C1423FE5D139A4C88BA8B107573536
                                                                                                                                                        SHA1:46D3EFE892044761F19844C4C4B8F9576F9CA43E
                                                                                                                                                        SHA-256:2408969599D3953AAE2FB36008E4D0711E30D0BC86FB4D03F8B0577D43C649FA
                                                                                                                                                        SHA-512:ABF8D4341C6DE9C722168D0A9CF7D9BAC5F491E1C9BEDFE10B69096DCC2EF2CD08FF4D0E7C9B499C9D1F45FDB053EAFC31ADD39D13C8287760F9304AF0727BF4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..........<.........&.........................................|%.....*.....-....85.....:.....>....CG.....K....._...._t....{y.........4..........m...................................................h..........<..............P...................x....(...................#...i+...7....?...F.....J.....M.....R....tS...T...X....[...^....a....e....i....l...p..0.}t..1..u..2.%w..3.ix..4.\y..5..y..:..z..;.....<.....R.....S.@...T.....U.....V.....W.....X.'...Z.....\.$...].....^.v..._.....`.....a.....b.0"..c..&..e../..f..2..h.A;..i.2?..k..H..l."S..r.iW..s..Y..t..a..u.ij..v.<l..w.\o..x.is..y.~z..{..{..}.....~.~...............|.....z.....g...........y............................q...........................................................X...........K.........................................e.....}".....(....=......4....h5....^6.....7.....8.....9.....:.....<....B>.....?.....L....\.....]....e].....]....r^...._....`.....`....6a....a.....a....=b....]h....Sl.....l
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4916728
                                                                                                                                                        Entropy (8bit):6.398031738914566
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:hCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvdiD0N+YEzI4og/RfzHLeHTRhFRN1:oG2QCwmHjnog/pzHAo/Ayc
                                                                                                                                                        MD5:A7B7470C347F84365FFE1B2072B4F95C
                                                                                                                                                        SHA1:57A96F6FB326BA65B7F7016242132B3F9464C7A3
                                                                                                                                                        SHA-256:AF7B99BE1B8770C0E4D18E43B04E81D11BDEB667FA6B07ADE7A88F4C5676BF9A
                                                                                                                                                        SHA-512:83391A219631F750499FD9642D59EC80FB377C378997B302D10762E83325551BB97C1086B181FFF0521B1CA933E518EAB71A44A3578A23691F215EBB1DCE463D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d.....Ne.........." ......8..........<).......................................K......JK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2682880
                                                                                                                                                        Entropy (8bit):6.698550951912994
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:r1nRu1gjn93AXtsX7I8g4AScbz6Ox+pen6yfmb+ST1PqRrY3:rJsf83Sn6Ox+tP53
                                                                                                                                                        MD5:BF71F43A11049F853E72C0B1552926BC
                                                                                                                                                        SHA1:75BCC1F3F5E515491B32202AC3FAB2E2F4F40AA5
                                                                                                                                                        SHA-256:1178EBC025D6309975AA35DC37E3D9B400B5EF0B17EE4EE70E8C7F0585DC5F62
                                                                                                                                                        SHA-512:8AC6C94D49A33DAC22EDC0A73B95D09A5DA18FE56301304ACF43B600065775871621B80C7CCAD9C1C0DC451B4FBB9ADBDF46DB7DB1B054AB2EF80C29F0766223
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........." .....* ...................................................7...........`A..........................................'......$'.(.............5.l.............6.85..,.&.......................&.(....I .@...........0('.8............................text....) ......* ................. ..`.rdata.......@ ....... .............@..@.data.........'.."....'.............@....pdata..l.....5.......'.............@..@.gxfg....,...`6.......(.............@..@.retplne......6.......(..................tls..........6.......(.............@..._RDATA........6.......(.............@..@.reloc..85....6..6....(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10468208
                                                                                                                                                        Entropy (8bit):6.265606239082294
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:196608:+SPBhORiYAXHiXUxY/iJ53IWhlVjEeIu2Y6U:++wkpHiXUxY/iJ53IWhlVjEeIZU
                                                                                                                                                        MD5:FFD67C1E24CB35DC109A24024B1BA7EC
                                                                                                                                                        SHA1:99F545BC396878C7A53E98A79017D9531AF7C1F5
                                                                                                                                                        SHA-256:9AE98C06CBB0EA43C5CD6B5725310C008C65E46072421A1118CB88E1DE9A8B92
                                                                                                                                                        SHA-512:E1A865E685D2D3BACD0916D4238A79462519D887FEB273A251120BB6AF2B4481D025F3B21CE9A1A95A49371A0AA3ECF072175BA756974E831DBFDE1F0FEAEB79
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E...(...E...)...F...).."F...1..5F..`1..EF...N..XF..PN..hF...N..xF.......F.......F.......F..@....F.......F......F..0....F.......G......$G......7G......JG......]G..@...pG.......G.......G..@....G.......G.......G..@....G.......G..p....H..`....H.......H..@...AH......TH..p...gH.....zH.......H..`....H.......H.......H..P....H.......H......H..`....I......%I..P...:I......RI.....bI..@...uI.......I.......I.......I..P....I.......I.......I..0....I.......J... ...J.. !..-J..@$..=J...$..PJ...$..qJ.......J...<...J....&..J....&..J.. .&..J....&..K..`.&..K....&.3K....&.JK..0.&.aK....'.xK....'..K....'..K...(..K....(..K...O)..K....)..L..0Q*.>L..`.*.gL..Pi+..L....+..L...i,..L....,..L..P}-..M..@.-.,M.. .-.EM....-.\M....-.uM....-..M...$...M..0%...M....0..M...j0..M..`.0..N..p.0.1N....0.AN....0.TN..@.0.iN....0..N..0.0..N....0..N....0..N....1..N....1..N..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):481280
                                                                                                                                                        Entropy (8bit):6.374241312701813
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Qmi12qlTgeUDsnkcM2nDl83BgENhYCqNLfY24M:Qmk2qxgeUDsNnDcgENhYRNLfU
                                                                                                                                                        MD5:5E461770B31BB938599F8786B1C885BB
                                                                                                                                                        SHA1:EC1428334166A3E569EF1D6B86392741BAD0D427
                                                                                                                                                        SHA-256:10CAA1A1E84D9A068A807F39DE6E502E6386261B07B37FFB8D382AF1FA814023
                                                                                                                                                        SHA-512:B9577D55A8C373DB85F7B800AB2F616D3D0FFA6F532980B1F88D64B9E07356CEB2A9AAE9550BAA158A704045B7592C438DAEF80814C318EBA9DDE43FA061C0C4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........." .........$............................................................`A.........................................4.......C..(.......x.... ..@A..............H....,.......................+..(....@..@............F...............................text...z-.......................... ..`.rdata..l....@.......2..............@..@.data....K....... ..................@....pdata..@A... ...B..................@..@.gxfg... &...p...(..................@..@.retplne.............>...................tls....!............@..............@..._RDATA...............B..............@..@.rsrc...x............D..............@..@.reloc..H............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8049152
                                                                                                                                                        Entropy (8bit):6.505755773673647
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:zjY0cdUNfie4BN5SLnSy9/I+0Tv1XC3rbo:zjY2KeVtIhtmrM
                                                                                                                                                        MD5:AC8EACBC17FA238BEC9CD53583829D4F
                                                                                                                                                        SHA1:AED3A4B73DD6CAEC9302FED52EF844EF1F210468
                                                                                                                                                        SHA-256:D2B525E5B5CA3EEF75CD5191D563F5F01008FD94B643189D4B0AFA502F34963A
                                                                                                                                                        SHA-512:5105179D62287F53C41F20806D13B2FFCC1C9B626C1295577F867ADB247F5F93618621DC64CDB7EDA2DED513EB3E666E5BE26B109D8B34E38234665F3F4B5C90
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........." ......^.........pgO.......................................{...........`A........................................M/r./...|.s.d.....z.......x.D_............z.......q.......................q.(....._.@...........p.s.....p.r.@....................text.....^.......^................. ..`.rdata..T....._.......^.............@..@.data.........s.......s.............@....pdata..D_....x..`...dw.............@..@.gxfg....-...pz.......y.............@..@.retplne......z.......y..................tls....B.....z.......y.............@..._RDATA........z.......y.............@..@.rsrc.........z.......y.............@..@.reloc........z.......y.............@..B........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):506356
                                                                                                                                                        Entropy (8bit):5.4104262865120925
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:VoFfnK2L9o38a6qyC/GT3q+62+H2JynwaD4IJzio0vpI5gJ2aU+tBHr+21s9YqpQ:VoZK2L9osa6qV/Sa+62+H2JynwaD4IJS
                                                                                                                                                        MD5:E48860FE82EF022FFAB38CBC4C96DFFC
                                                                                                                                                        SHA1:A832FA66BFDDABF3AE7F219CF379F66D2903162A
                                                                                                                                                        SHA-256:E2470090A09CA500679E68BB5E3B1ACC35A5873FEA4F93AF25A23C82122F2C13
                                                                                                                                                        SHA-512:E4D0973CA7E59091C482D2ACC384AA48EC87D3CE72D8D42A03A183B230FD209E085A4E907473A05D02D41E15EBC527DF942774C23B4804C150367FCD727AF7B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&o.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}.............................................................................................................F.....Y.................K.....\...........7.....{.................V.......................C.....l.....z...........#.....M.....].................H.....g...........-.....b.................9.....m.................3.....i.....x...........I.........................................9.....z.......................<....._.....l.............................|.......................r.......................X.......................".....i.......................3.....[.....d...........L.......................I.....m.................'.....M.....h.......................;.................Q.................. ....: ....M ..... ..... ....)!....8!.....!.....!....0"....L"....."....M#.....#.....#....1$.....$.....$.....$....a%.....%.....%.....%....H&.....&.....&.....&.....'....l'.....'
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):818902
                                                                                                                                                        Entropy (8bit):4.888102842697675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:O3iPSTZhZyOqxlVGZj+WRez7I5zYiMBgVTq+XG/6+7qPZx:O3iP45V
                                                                                                                                                        MD5:5D55F8A437E65DD7962337857E78970B
                                                                                                                                                        SHA1:B83D6A98718459951DC9272344CFDE8F1291C05B
                                                                                                                                                        SHA-256:F7D24B9CD21562665BA250CAEE9C280A1C95EFEA4B5F37D1AFDD36C369A61B87
                                                                                                                                                        SHA-512:02CB8B52A58DAE796DECBFF871C45311396B29A7BA1737320B73C817CB3C417C447169940148958D7B741456B009C08461FB43F89A3A0205606FB407579341FF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&c.e.....h.....i.....j.....k.....l.....n.....o.....p.)...q./...r.;...s.L...t.U...v.j...w.w...y.}...z.....|.....}.....................................................................................F.....e.....9.............................K...................................:.......................>...........0.....z...............................................U...........h...........z...........>.................:...........z.......................3.......................I.................x.............................. ....@ ....S ..... ..../!....`!....s!....-"....."....1#....]#.....#.....$.....$.....$.....%.....&....o&.....&.....'.....'.....'.....(.....(.....)....T)....d).....*.....*....@+....f+.....+....Y,.....,.....,....?-.....-.....-................./....a/....z/....30.....0.....1....c1.....1....E2....~2.....2....=3.....3.....4....)4.....4...._5.....5.....5.....6....~7.....8....&8.....8.....9.....:....>:.....;.....;.....<....><.....<.....<....$=....7=.....=.....>.....>
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):895310
                                                                                                                                                        Entropy (8bit):4.91367700242768
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:4xo83mqeBjhS/l/RecEX4YvPU5pb3k8O5QNpJQKDBAGB:r9vH5mQi
                                                                                                                                                        MD5:C49F4AFCA050466AF21212E88860F8FE
                                                                                                                                                        SHA1:ADDDF85EA75A24B92F1FCC4FE07A81A35D08F2C4
                                                                                                                                                        SHA-256:11DF77DE069364D7F0E2B42FD2B7291ABD8DA5E4FA2D69A1B82C12A98A89DD00
                                                                                                                                                        SHA-512:6060D96A59E424F9A630E70EFCED6866C074F8BF0C89273A28F9766E8C2B625BC80EA5C691A8C33C1F11A3CF1C4D34D96CDACB19A2CA61B61FCD45365D138843
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........q&..e.P...h.X...i.c...j.o...k.~...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......&.....+.....3.....;.....C.....J.....Q.....X.....Z....._.....x...................................|...........7.................P.......................;......................./...........J.....................................................g...........g...........y...........~.....N.......................3.................U...................................?.....~.....".................. ....} ..... ....'!....<!.....!....F"....."....."....V#.....$.....$.....$.....%.....%.....%.....%.....&....)'....}'.....'....#(.....(.....(.....(.....).....*....N*....c*.....*.....+.....+.....,.....,.....-....N-....t-.....-....o...........N/...../....E0....c0.....1.....1.....1.....2.....2.....2.....3....+3.....3....N4.....4.....4....D5.....5.....5.....6.....7.....7.....8.....8.....9.....:....p:.....:....6;.....;.....;.....<....r<.....<.....<.....=.....=....v>.....>.....>.....?
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):935663
                                                                                                                                                        Entropy (8bit):4.6599828103801215
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:7wCIvq65SLYazQkEC/UTVbOVHv373ZfM3aAKZyVDuZWlumpfd2yo5ybXFRoZQ8Eu:7wCIvq65SLYn+UTVbOVHv373ZE3adyVM
                                                                                                                                                        MD5:E6608ECC589E87A6F78F9CE553EC2609
                                                                                                                                                        SHA1:9FDB2FF6291549DF773BA243B3A92B984B15BDF6
                                                                                                                                                        SHA-256:97EF7984074775282B68DCA5D5A469EFDB2B22474EE6669FDFB5197D3F1B3768
                                                                                                                                                        SHA-512:25450B23ACC962BE85977EF08BE9B484C2A9127775039C521158C1801CD57D5781BCD8D5B8784F8A8B9403CE44B59964A20DBE36CE181F1D239143B22B53D5E2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&h.e.....h.....i.....j.....k.....l.....n.....o.....p.....q."...r.....s.?...t.H...v.]...w.j...y.p...z.....|.....}.....................................................................................0.....U.....c.....;.......................w.....................................................5........... .............................5.......................J.............................R.................I.......................x.............................; ....u .....!....a"....."....D#.....#....q$.....$.....$....~%.....&....a&.....&....('.....'.....'.....(.....(....k).....).....).....*.....+....h+.....+.....,.....,.....,.....,.....-..........O.....u....../...../...../.... 0.....1.....2.....2.....2.....3.....4....S4.....4.....5.....5.....5.....6.....6.....7.....8....78....09.....9....\:.....:....x;.....;....=<....m<....7=.....=....2>....d>....R?.....?....g@.....@.....A....gB.....C....3C....+D.....D....cE.....E....xF.....G....kG.....G....GH.....H.....I....CI....>J.....K.....K
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1205172
                                                                                                                                                        Entropy (8bit):4.277979519576092
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:8JwgtHnTLCGplsOmf9MCxQ6v2cq/jOxdCfYa6CHXk1cCrWBbY0QH5qYsqvA1:8SuHzsOmlMCxQG8HXycCrWBbs5Iqm
                                                                                                                                                        MD5:E9D2D6A60E167AD6FC9617B3F82247F2
                                                                                                                                                        SHA1:3D028CC6B04EB6879A5C01FA24F280FBA43A656F
                                                                                                                                                        SHA-256:E3F2A4B955B9A701829CD71D22BDCC562A67BC7926A3A349D99DFA2C5863BDF5
                                                                                                                                                        SHA-512:E588EB68B853B9D39A483081B7D622DC3D7D4EEA0292BF15E8462F4FB3936BD803A3F077C3583A93DE42468CF53FA1898625E11A4E358729F50136F818D2C7F3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&{.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.#...t.,...v.A...w.N...y.T...z.c...|.i...}.{.........................................................................................6.....s.................`.................l...........E.....j.....d...........a.....Y.....8.......................b.......................b.............................l.............................u.....d.....4.......................f ..... ..... .....!....."....x#.....#.....$.....%....l&.....&.....'....!(....g(.....(....B).....).....*....6*.....*....c+.....+.....+.....,....H-.....-.....-..........C/...../...../.....0....11.....1.....1....P2.....2....<3...._3.....4.....4.....5....(5....J6....f7....18....y8....s9....B:.....:.....;.....;....)<....g<.....<....e=.....>.....>.....>.....?.....@.....A.....A....HB.....B....%C....ZC....?D.....D....HE.....E.....F....1G.....G.....H....DI.....J.....K.....K.....L.....M.....N.....O.....O.....P.....Q....KQ.....R.....R....RS.....S.....T....[U
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):569406
                                                                                                                                                        Entropy (8bit):5.404571240565211
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:dgsZ7tRE1DFCieke3Rj5PqF4N3Mw2juwHzejm0t3lvyb1TDn/RCHYwjcXI2lLEYX:RkosfRUeGiMNb5z75iUrab
                                                                                                                                                        MD5:2C116E3A86DBBD83A0C4C3DED4EF4AB5
                                                                                                                                                        SHA1:C88668807D5BCFFEF0FD8FB379DFCBD33C2A8A2F
                                                                                                                                                        SHA-256:07C60044A97A4DF15D7061B2833E9CBE11EFA26B095FC7AEC269770EB36431BB
                                                                                                                                                        SHA-512:235EECD6D39FE01E1A88D391B3040F8B62A31EED91E6D0923B3D0C20AA7951C3CEC8A4E3299046ACE03CD095BB0A97F471E3C7BF40BE0FD2B0A2F6A96F2804A7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&p.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s./...t.8...v.M...w.Z...y.`...z.o...|.u...}...........................................................................................6...........g.................d.................&...........?.................'.......................0.......................%.....|.................E...................................U.....{...........M.......................].....................................................f.................@.....m.................#.....I.....Y.................5.....L.................Q.....f.................N.....b.................-.....=.............................o...................................E.....a............ ....E ....d ..... .....!....)!.....!.....!....."...."".....".....#....P#.....#.....#....,$....O$....h$.....$.....%....D%....Y%.....%.....&....g&.....&.....'.....'.....(....1(.....(.....)....a).....).....*....Z*.....*.....*.....*....F+....n+.....+.....+....Y,.....,.....,
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585751
                                                                                                                                                        Entropy (8bit):5.84253375707667
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:uo5vBQefQ3M0eqcZRnYAyeB2AC3O58QCoMbdNOlfzSBlpByI8Q8:uQv5f6Bdu9YAySv58QCoMbdNOZzSnpBI
                                                                                                                                                        MD5:3607F223A1FDD2D016FA7A3761F26C54
                                                                                                                                                        SHA1:90A50FEA74A4982ABBA1AE86CDB08533D4180325
                                                                                                                                                        SHA-256:85699626522C2A8EB1EFA3354C570057C3F665217D9D02A5D366A7C9048DB59C
                                                                                                                                                        SHA-512:80D5230FCA6398732B8003BBC73200C724682D05A743572997323CBAD2F43DE483E7840DAA748E069404D5FEF84A48958254C49EDB799742822C499990E2B85B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.)...w.6...y.<...z.K...|.Q...}.c.....k.....p.....x.........................................................................................t.................W.....................................................1.....I.................?.....R.................".....5.................?.....e...........v.................R.......................|...........!.....1...........!.....`.....u...........p.................+.............................X.......................8.....].....n...........;.....t.................K.......................<.....g.....t...........>.....v.................X.........................................E........................ ....^ ..... ..... .....!....e!.....!.....!....."....."....."....."....M#.....#.....#.....#....J$.....$.....$.....$....w%.....%.....&..../&.....&.....'....^'....p'.....'.....(.....(.....(....`).....).....).....*....j*.....*.....*.....*....n+.....+.....,
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):530871
                                                                                                                                                        Entropy (8bit):5.450904981636458
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:gHUipklzVZs15uHV9D1se8KnwlQGyJwiVobR/0aHtG5Vxvdet+id4YF7wv:Q1/EVCKRWo5VtdY8
                                                                                                                                                        MD5:C22B2477E29DDBD8BCF1DF1B51B738A5
                                                                                                                                                        SHA1:482F5591E4938EE86AB2C2339FE63ED84D17EA8D
                                                                                                                                                        SHA-256:4738F526D617A8EAE389E239925019BA73A7AB9D584F512B5E1000C9C3E81AF6
                                                                                                                                                        SHA-512:CB23D13AB54DE8B232530EF5B9AC8AEA6BE942C32375323C5A88438AB79860D5B38C94642A35F2A42BE233DCF3D1F1D7FF7E2675DE9DAABABDFBD27B73B90FA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&h.e.....h.....i.....j.....k.....l.....n.....o.....p.%...q.+...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}...........................................................................................).................P.....`...........B.....~...................................o.......................o.......................U.......................R.......................z...........(.....K...........%.....a.....t...........I...............................................!.....s.................L.....v................./.....S.....a.................,.....:.................1.....D.................5.....E.................$.....1.....}......................._.......................k...........@.....X.................4.....L.................. .... ....q ..... ..... ..... ....n!.....!....."....P".....".....#....*#....C#.....#.....$....@$....U$.....$.....%....@%....V%.....%....7&....x&.....&.....'.....'.....'.....'....c(.....(.....(.....)....O).....).....).....)....6*.....*.....*
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):566516
                                                                                                                                                        Entropy (8bit):5.503421337268029
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:rq/9GW6+3K7Up8gOaA93kt5RMDUQ+/CO3:rIb6+3K7Up8gOaAV45RMDWCO3
                                                                                                                                                        MD5:112A6F63C2964D6B5502DA3F3F5CAFED
                                                                                                                                                        SHA1:E4590D638A3F18AAF282F33A42221716CC9F8330
                                                                                                                                                        SHA-256:A6A0AB85E5FB2988778CEAB4FA526659574F1077EA063BB585C9185B12EB9874
                                                                                                                                                        SHA-512:F902F2D92EA2D377F9223710E732A71F8127AF92C3FF9709315538AE29D50FBBDBA4F68376ECEE89735BE53D44683FB6C9050BCC8CA5ADF87FFC87C0E32F8D22
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........0&..e.....h.....i.....j.....k.....l.....n.....o.....p.'...q.-...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}...........................................................................................,.........................................S.....h...........`.................A.......................}...........$.....5.................R.....f...........l.................U.................9...........:.....t...................................n...........T.....n.......................$.................%.....:.................=.....O...........$.....N....._...........l.................9.......................k.................&.................>.....M...........? ....w ..... .....!.....!....."....!".....".....".... #....7#.....#.....#.....$.....$.....$.....$.....%....)%.....%....A&....z&.....&.....'....{'.....'.....'....%(.....(.....(.....(....`).....).....*...."*.....*....0+....z+.....+.....,.....,.....,.....-....}-.....-.... .....5............/....2/....A/...../....@0....x0
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1026214
                                                                                                                                                        Entropy (8bit):4.744029977766451
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Kt3lYcaPdGgxh1hxFGiYX9wK8JXDsSamqHB3D2Np6Wkj1m1mVT8yiRNQKPCt2rDQ:0YcaPdGgxh1hxFGiYX9wK8JXDsSamqHn
                                                                                                                                                        MD5:F86FEBA0F29BACAE666E5DAF69C99C3F
                                                                                                                                                        SHA1:4B1A3CD58E455D9C9A8E6CA9EA8E26556295642E
                                                                                                                                                        SHA-256:6A2DB5D60532C50501F247773AA225CC463772925FEDD6959AF4F64D69BCFE33
                                                                                                                                                        SHA-512:745F9C7224253F13090B6CCDADB629E3920F601A2CBA05939C372A30C3D05B93E7912B709F02B4C312FACDD044969804B8E221A53B4AFB5D725B6D08D54B9102
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&q.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.+...t.4...v.I...w.V...y.\...z.k...|.q...}.....................................................................................G.......................I...........|.....K...........................................................J...................................8.................w.....:.............................f...........r.............................o........................ ....A!....n!.....".....#....M$.....$....8%.....%....5&...._&.....'.....'.....(....'(.....(....z).....).....).....*.....+.....,....B,.....-.....-....9.....`.....3/.....0....o0.....0....S1.....2....e2.....2....G3.....4....a4.....4.....5.....6....17....c7....68.....8...._9.....9....7:.....:.....:.....;.....;....f<.....<.....<.....=.....>.....?....k?.....@.....@.....@.....A.....A.....B.....C....:C....%D.....D...._E.....E.....F.....G.....H.....H.....I.....J.....K....dK....tL....pM.....M...."N.....N.....O.....P....3P....:Q....4R.....R
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):461229
                                                                                                                                                        Entropy (8bit):5.519769884527008
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:2zyvXgRSCd98ZxE+J1RMP9ePsHjfaYIx556S5xTxVBctRVod:9oRSCdaZxdRMwsHO95NxZd
                                                                                                                                                        MD5:5AB73DB0270109C3331B6026A6AF105C
                                                                                                                                                        SHA1:AC4CE9AC70CD9D69580E21919AEFC4AA98D7EFB3
                                                                                                                                                        SHA-256:210E37E95D20F65A0D414EFEEA4A2BF2929C6D58C0C69F6B6E78742AB07BF09B
                                                                                                                                                        SHA-512:EB70D001A5AC01144124F807AF033B1618EBDA032DE62B7565CCB2F64DD2CED003AF6922313E192934EC93ED23003324A3E03BEAB88E68F177D689632ABBAB52
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.!...w.....y.4...z.C...|.I...}.[.....c.....h.....p.....x.......................................................................J.......................a.......................W.......................[.......................7.....}.......................A.....h.....u.................0.....G.................3.....K.......................+.....{.......................I.......................3.......................&.....].....x.............................).....k......................./.....}.......................Y....................... .....I.....T.............................\.......................5.............................m.......................,.....L.....a....................... .....}.......................d.......................#.....n.......................R.................. ....u ..... ..... ....4!.....!.....!.....!....9".....".....".....".....#....E#....g#....w#.....#.....$....P$
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):464974
                                                                                                                                                        Entropy (8bit):5.5133153950471625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:4UiY4OkDkhhA/4muMP9e2qDWfaYe1Vcg5xdxOng5H/thTwB:4I4BDkhhYuM9qDvn5zxZTwB
                                                                                                                                                        MD5:9BCE1A4C9A06D63E8B4F7EB40535C080
                                                                                                                                                        SHA1:11BC263876228D22B0BEE57C6BA80C523C79E5CC
                                                                                                                                                        SHA-256:0013A8EFED8A17A93B0E718FB41652B8A2A6ED38128575CEE89A258134167E41
                                                                                                                                                        SHA-512:B6D1EA3A81CB1B32EBA16A1CB4F337CBD15F28EFEA1E31EBF12EFB795C33F6EEA70ABBFA4FED1B241103A8F0865CB2DD138DB598C9CFBDCE34497D46119E7566
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........H'..e.....h.....i.....j.....k.)...l.4...n.<...o.A...p.N...q.T...r.`...s.q...t.z...v.....w.....y.....z.....|.....}...............................................................................&.....6.....G.................g.....{.................O....._.................Z.....p.................C.....X....................... .....i.......................1.....r.......................a.......................O.......................%.....P.....`................. .....+.................6.....J.............................(.....c.............................,.....8.......................%.....s.......................>.............................C.....k.....v.................-.....8.................1.....F.............................V.............................X.....z.................-.....b...........................................................l.......................h ..... .....!....$!.....!.....!....."....4".....".....".....#.....#....X#.....#.....#.....#....#$....p$.....$
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):560448
                                                                                                                                                        Entropy (8bit):5.37097339675972
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Q3vIhrXtsE/nPzAg9puYdwqro8U5zivZ+XYidR:hScnfpoq65ziB+FR
                                                                                                                                                        MD5:BF24B0E8F3B5216A513D43E2C02D30E0
                                                                                                                                                        SHA1:53B76E36C7FF1D3D7B3B0C782C9933EF1FA5D0E3
                                                                                                                                                        SHA-256:DD5FD63219FD11DA697687B6DDEAAB517109D2395762088C41C19573E7EDFE0E
                                                                                                                                                        SHA-512:F5C5332717B3AB7F93BAB35D20770883D4D4979E89CACC64254FF5D7EC884A48AC70273F47CB1362097F273762B746FD0548C7F9A6979B464419A05C93455E35
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.+...s.<...t.E...v.Z...w.g...y.m...z.|...|.....}.......................................................................................................P.................C...................................x...................................2....................... .....}.................D.................&.................c.................j.................1.......................j........... .....;...........R.................$.....i.......................^.......................].........................................?.......................@.......................&.....}.........................................V............ ....5 ..... ..... .....!....>!.....!.....!.....".....".....".....#....(#.....#.....$....j$.....$.....%....Z%.....%.....%.....&....[&.....&.....&....''....v'.....'.....'....k(.....(....R)....i).....)....o*.....*.....*....d+.....+.....,....',....v,.....,.....,.....,....x-.....-....1.....Q.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):560253
                                                                                                                                                        Entropy (8bit):5.350393284578339
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:jXKFTLLUUjE5XLHYc1RDVFa7bg0Hzp3+mc8uM53xnjJ5Jp2dCFaZ6PZcHu:7KFjnjaY+xFcTp48uMDnjJ5H2gF0O
                                                                                                                                                        MD5:4D7AD9F98967F3636B98F3EE3BC9BEFB
                                                                                                                                                        SHA1:777DF13BF07FBB06C2151CED861F32F3F2EF34A5
                                                                                                                                                        SHA-256:0E6E9B2F7810D1E69B5C4CFFA86A8F356BC3530F89DB59B6278E06A563B21135
                                                                                                                                                        SHA-512:5D8A1667D13006C4C9F7BCF5B37BFE2F87044CD7302FBFE566580A5E6F9E4B339B5BD117312A59052E83C3F63E51623FE7FC6165F30AC67E07B2F29486B40EAE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&g.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.$...r.0...s.A...t.J...v._...w.l...y.r...z.....|.....}...........................................................................................'...........Y.................G.............................:.................%.......................D.......................B.......................i........... .....M...........G.......................~.................=.......................r.................G...........U.................(.....}.......................r.......................l.................).......................#.............................l.......................Q.......................H.....w.................u.................8 ..... ..... ..... ....3!.....!.....!.....!....F"....."....."....."....s#.....#....)$....c$.....$.....%....5%....M%.....%.....&....=&....P&.....&.....'....p'.....'.....(.....(.....(.....).....).....*....l*.....*.....+....x+.....+.....+.....,....r,.....,.....,.....-....|-.....-
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):509761
                                                                                                                                                        Entropy (8bit):5.452749115455494
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:qICqnHGBIeqayJ1HNR5oSPg+syn/Fb0smFoLSdDWA/P5io50WxH5vMJRyiCKMLa4:q0HKIeFQoWkSpmFoaMWxH5vMNW
                                                                                                                                                        MD5:C0610F85A202BCA2F540756ACE2323E7
                                                                                                                                                        SHA1:F770E638E59FDD47484CA51F1C1F42CD933616CA
                                                                                                                                                        SHA-256:77822B71398A329C43B57D9D8C0B27FFF7F30C3A35FBD7850161549A23B0B9B2
                                                                                                                                                        SHA-512:386B65CE118EE0602DFD195290F922C5ABB7B38BF974B04EE4477F765D507CB4C41A0B443930ECA2AAE5B4E1DE23D8013BA241EBBB99713DA4D26DF46E9AA29C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&X.e.....h.....i.....j.....k. ...l.+...n.3...o.8...p.E...q.K...r.W...s.h...t.q...v.....w.....y.....z.....|.....}............................................................................... .....5.....K...........`.................3.......................S.......................v.................$.....v.......................h.......................j.......................z...........(.....>.................9.....L.................@.....T........... .....V.....n...........c...............................................j.......................N.....x.................V.......................b.......................c.......................\.......................].........................................'.............................u.................. ....i ..... ..... .....!....v!.....!.....!....""....y".....".....".....#....h#.....#.....#.....$....t$.....$.....$....C%.....%.....&....(&.....&....1'....v'.....'.....(....w(.....(.....(.....)....Z)....v).....).....)....X*.....*
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):833293
                                                                                                                                                        Entropy (8bit):5.031835002910696
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:WO8u313uyqoT+seq+LRmX1loTUOmdAQifaQ2XxFMJGk62YhwdrigHMX4qOzUrWd2:WpV5dU
                                                                                                                                                        MD5:FD518EBBA4A93DA744A4D9E81E5F350B
                                                                                                                                                        SHA1:7C166D73FC2ACFFFA02D90CDAA2BC9D021432BEF
                                                                                                                                                        SHA-256:BE53BDE0194B76F8324B21B3528644A7A59C40579266C1A837A95B962E9E70DF
                                                                                                                                                        SHA-512:D1DCAD09F342C1C7D41678B9AFF7EC342151349D203DE9FE8417906EF632D297FFF58C34EE56AC9F4C7117CF9709A7D7CBC26BEB0F7FF7911A5B5DF03891C092
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........Y&..e. ...h.(...i.3...j.?...k.N...l.Y...n.a...o.f...p.s...q.y...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................!.....(.....*...../.....I.....e.................~.....J.......................J.......................Z...............................................H.................:........... .....A...........z.......................L.................V...........B.....^.................................................................'.....K...........T.................)........................ .....!....`!....w!.....".....".....".....#.....#....=$.....$.....$.....%.....%.....%.....%.....&.....'....O'....q'.....'.....(.....(.....(.....)....F*.....*.....*....I+.....+.....+.....,.....,....e-.....-.....-....z....../....g/...../....;0.....0....,1....r1.....1....h2.....2.....2....b3.....4....^4.....4....#5.....5.....6...."6.... 7.....8.....8.....8.....9....K:.....:.....:.....;....6<.....<.....<....0=.....=.....=.....=.....>....D?.....?.....?
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):520334
                                                                                                                                                        Entropy (8bit):5.422792193502567
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:hjtSFHk5y19uAA8r87LSzrFSrRUysLk+hOEcraV2LN5RwgUH06nIp0Wac9ondnHa:y5Gy19nAPWFIaW5RwgUU6nIp0Waq/jYM
                                                                                                                                                        MD5:6D7AADDB1365B3EFEE94D4C510A3002E
                                                                                                                                                        SHA1:2A970204894C5AC163C980EC0FAC2DBD1711E5B5
                                                                                                                                                        SHA-256:11B0B9B0F74D01F16DB7AA49BE9DCEEB55FDE9DA56F17419C4BCA159CDCAE274
                                                                                                                                                        SHA-512:F44BAB9CEE552DDDAC17D4AC1949870943CF138B3FDB0E649E8827ACB6DE9528DD9CF738757E5B495587E165D1C750B8BCC6205BDD029A01EB92AECAB22BA49F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........P&..e.....h.....i.'...j.3...k.B...l.M...n.U...o.Z...p.g...q.m...r.y...s.....t.....v.....w.....y.....z.....|.....}...................................................................#.....5.....F.....Y.....r...........v.................E.......................W.......................~.................1.............................f.......................<.......................C.......................h.......................d.......................g...................................?.....U.................&.....=.............................X......................./.............................f.......................A.....j.....u...........&.....T.....d.......................8................._.....w.................&.....<.......................%...............................................H.............................Z ..... ..... ..... ....[!.....!.....!.....!....~"....."....K#....`#.....#....)$....]$....y$.....$....4%....c%....u%.....%.....%.....&...."&....~&.....&.....'
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):587316
                                                                                                                                                        Entropy (8bit):5.201691175706959
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:KoCySmeMLtmQ3zGvjQypDQFLCH2MYFGTdmb5SYw7jMoQcAsNqK:KcRmQjMcb547/
                                                                                                                                                        MD5:C744B92C8FEFF1C026034F214DA59ACA
                                                                                                                                                        SHA1:95780D3374841EFDBC0D8A46CDDC46BB860A26E0
                                                                                                                                                        SHA-256:D7FDC7FD08DCC421BC8AAAE3FDC72599C60A3B96F05989A3E46736F0DE06E745
                                                                                                                                                        SHA-512:EEEFC73474642E75DA61056F2841E7CFEB8D8475BE55A39852DFE7DE8A972F7D86E9D1DF4614B3CA3AE4FB01B68E5CED664BC8E46CCFC94F44B06E29A5035B43
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........%'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.(...s.9...t.B...v.W...w.d...y.j...z.y...|.....}...........................................................................................&...........\.................T.................+...........`.................a.................6.................+.....:.................D.....W...........W.................W...........(.....O...........A.........................................]...........#.....:...........a.................@.......................8.............................~.................$.......................F.......................R.......................T.......................U ..... ..... ..... ....y!.....!....L"....i"....."..../#....[#....y#.....#.....$....7$....M$.....$.....%....D%....^%.....%....S&.....&.....&....9'.....'.....'.....'....R(.....(.....(.....).....).....)....J*....m*.....+.....+.....,.....,.....,..../-.....-.....-....%.......................9/...../...../...../....N0.....0.....1
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):605474
                                                                                                                                                        Entropy (8bit):5.383379538018203
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:NFVbbZ9VMANR0yjZLqyluvpTZF6QuaMVWXKzEtSlZsZFMYnYFfLh9ujzl4m8zxpQ:NTLNRwVUVQ95Pt
                                                                                                                                                        MD5:77D7BAD0F613B4C433986D03C5B7FC50
                                                                                                                                                        SHA1:6367D81A1CFD3E9B09861461036B70FF708EB83A
                                                                                                                                                        SHA-256:6D669EA88E1FA4B253BF27E36BE05C9EAEA4286FEF6D4930518BA97EA7B2AB01
                                                                                                                                                        SHA-512:2EAE203462366F70FB05A9C11016180BA76128937D0DF0A162C73BACBE1E7B0337F4D655E761DAF6E05F5CBB51AD296897871AE8FCBD3D87AF4F989923915C77
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.&...w.3...y.9...z.H...|.N...}.`.....h.....m.....u.....}.............................................................................%.........................................|...........a.....}...........X.................*......................./.......................t...........!.....O...........:.....}...................................7.......................m...........%.....>...........b.................@.......................A.......................;.......................S.......................l.......................o.......................\.......................U.............................. ....d ....{ ..... ....A!....o!.....!.....!....%"....E"....c"....."....,#....i#.....#.....$.....$.....$.....%....l%.....%.....%.....%....l&.....&.....'....2'.....'.....(....k(.....(.....).....).....).....)....w*.....*....(+....O+.....+....Z,.....,.....,.....-....o-.....-.....-..................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1185869
                                                                                                                                                        Entropy (8bit):4.315347790487847
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:l70V+mcpemvwy2y0mM1VKIajZkkq4kkpyAfIwjAwREJKVMjNiT7llj63rFulPCpN:KV2XPu11VKsLku0jNl55qPhZ1XFR
                                                                                                                                                        MD5:7667D758F90E0D3C147DA74BA06425DE
                                                                                                                                                        SHA1:A453E2F358095849612756A1FE6E2849E1F3F7FB
                                                                                                                                                        SHA-256:94CB050BD6ED8E588FC0148123C0440F3A1BC8B459AB4CA54F954D098EEB2A46
                                                                                                                                                        SHA-512:0B469FDE98B8558A8A037A7CAE1066FF343D1355168E12FCFD80E9AAE9C870525FBF4113D7A282728A2E40B606108430E967B574104E8D192BE234A3EDA4D09A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&s.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.*...s.;...t.D...v.Y...w.f...y.l...z.{...|.....}.....................................................................................F.....~.........................................7.....x.......................p.....J...........}...........X...........&.....R...............................................W.....e.....V...........,.................K.....q.....Q.....).................. .....!...._".....".....#.....$....e%.....%..../&.....&.....'....+'.....'.....(.....(.....).....)....P*.....*.....*....~+....1,.....,.....,....~-....:.................h/.....0....g0.....0....%1.....1....,2....H2.....2.....3.....4....(4....;5....D6.....6....&7.....7.....8.....8.....9.....9.....:....@:...._:.....;.....;.....<.....<.....=.....>.....?....p?....-@.....@.....A....BA....%B.....B....TC.....C.....D....8E.....E.....E....!G....MH.....I....=I....SJ....=K.....K....$L.....M.....M....KN.....N....LO.....P....eP.....P.....Q.....R....2S
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):730564
                                                                                                                                                        Entropy (8bit):4.619748763379673
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:PY5uhQh43XyfhR5ir+yc/fWqu/DK6oiACpXbDeQCajL5n6ltE+t+hO5xNmm++nA+:WaPz5b+l
                                                                                                                                                        MD5:A4C49DE130CC39EC8454A03171E0AF2E
                                                                                                                                                        SHA1:BE70FC9C3096FDE83E90A78DEA655D4F20DB545E
                                                                                                                                                        SHA-256:1713E7CD1B63853068D3A8CB15D8C11DA417ACE8BE914C27789086726C40DA94
                                                                                                                                                        SHA-512:A8855E65850364E488EA047489108BD133CC280FF6AA689E5A409C6C46A138F8D3209B9650557D9E47E62217230D89D5DB71D256C52100C169493364CC4EA894
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&..e.n...h.v...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.*...|.0...}.B.....J.....O.....W....._.....g.....n.....u.....|.....}.....~.........................................Q.............................I.....b.......................(...........0.................&.......................i.................*...........%.....a...........,.............................>.................:...................................\.....u.....2...........C.....i...........O.....z...........#.......................m...........E.....\...........N.................$.......................f ..... .....!.....!.....!....."....D"....W"....."....C#.....#.....#....2$.....$.....%....)%.....%.....&....?&....c&.....&....7'....b'.....'.....(....}(.....(.....(.....).....)....F*.....*.....*....K+....l+.....+.....,....h,.....,.....,....X-.....-..........B....../...../....@0....d0.....1.....1.....1.....2.....2....63.....3.....3....-4.....4.....4.....4.....5....,6.....6
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1250569
                                                                                                                                                        Entropy (8bit):4.291162582500105
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:a0IodMSdgLBUAKBrLB63ZV/BB0ZV1dKuxlRLiW3VTOEOTByntDPtDlYpRYs4fe/I:aWdMSaeAKP638M5eKKh+y
                                                                                                                                                        MD5:B6213BC189D5D80607E756707DFA9F67
                                                                                                                                                        SHA1:8249B93BB4F6A861F0D42A5D950E0E0F8C03DF04
                                                                                                                                                        SHA-256:AF4F84011A174AAD128B5801A5BD19C96364B984AF20511BD61EED9F1AAB0A33
                                                                                                                                                        SHA-512:1EB734EA48A8ED03AAF939315792CE9EC6A58DDF6AB9C4801C8018F43A27CDB1699F3EC28ADA7B8CA649AE7F134F9A313835AA8240E3F85962535A898C6BEC7D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........h&..e.>...h.F...i.W...j.c...k.r...l.}...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................'...../.....7.....>.....E.....L.....M.....N.....P.....r.......................4.....H...........L.....H.....,.......................T.................z.....F...............................................Y.......................z.................7.............................o.............................. ....J ....U!....:".....".....#....O$....L%.....&....E&.....'.....'.....(....F(.....).....).....*..../*.....*....^+.....+.....+.....,....J-.....-.....-..........Y/...../...../.....0....11.....1.....1....C2.....2....A3....Z3.....4.....4....+5....J5....W6....H7.....7.....8.....8....r9.....9.....9.....:.....;....:;...._;.....<.....<....A=....m=....[>.....?.....?.....?.....@....0A....mA.....A.....B....|C.....D....<D....?E.....E.....F.....F....'H...._I....IJ....zJ.....K....XL.....L.....M....WN....9O.....O....#P.....Q.....Q....BR.....R.....S....RT.....T
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):564848
                                                                                                                                                        Entropy (8bit):5.510732589882541
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:SYfIJPJGp2Xbs/kex1s62OwaBV08H0rxy+wezXgr0wB+6hRQ6OSAqy1pYpvd0uP2:SGosp2LER2kiXwXxhAhR25jhYe3RkMK
                                                                                                                                                        MD5:D71FE557583C8DF4ED043233B9C2BF19
                                                                                                                                                        SHA1:A7C86BA07A8465888B17BA1B7B9C212C28E6D989
                                                                                                                                                        SHA-256:723C65592D15311D33FE35B2865849CCCFFBBF58A280859AF972C77DF96E14D0
                                                                                                                                                        SHA-512:D4A98E9D3C80D3CF1B71D3E63FA402462ED06E65CC7449D7253064D7B913140D49DA8D01BC45D5A6751DFEAED751DBFA4205D7F14A6E10F746783896E262310F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&T.e.....h.....i.....j.....k.(...l.3...n.;...o.@...p.M...q.S...r._...s.p...t.y...v.....w.....y.....z.....|.....}.....................................................................................,.....=...........e.................Q...................................D.....c...........7.....s.................C.....u.................*.....S.....c...........6.....h...................................e.................(.................#.....7.................m.............................).............................d.......................*.....v.......................j.......................e.......................m.......................b.......................H.....u.................u.......................{.................. ....a ..... ..... ..... ....I!....v!.....!....."....l"....."....."....?#.....#.....#.....#....:$.....$.....$.....$....h%.....%.....&....1&.....&....='.....'.....'....&(.....(.....(.....(....Z).....).....).....)....H*.....*.....*.....*.....+.....+.....+
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):609356
                                                                                                                                                        Entropy (8bit):5.637090744563754
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Fr5gRptZU80LM9rHs21fNAAbkit2V5RlVFZfpAaYGN2enVeWvRwnjDi54RYsR1tl:F29y/SAjV5RlV28HJd5kA7S
                                                                                                                                                        MD5:2515BB367F56F282657B3DD3B9FFCBC3
                                                                                                                                                        SHA1:8CC350E359F1CFEFDF0CE3B016109DD483D45A8E
                                                                                                                                                        SHA-256:B4E6A1135DE8BDC42C04F4DB4EB1CE48256F18EB46A5146A21010B6165A90E7A
                                                                                                                                                        SHA-512:779A77B3380F08DFB1D1E9BD65806F3D5AB56619D040BD6ECC9726C17944F4D0C3A619EDEE06D638549250FBF4C6A2BE46CD6196A3A8862D184A68D45D6F6D72
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&..e.r...h.z...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.,...|.2...}.D.....L.....Q.....Y.....a.....i.....p.....w.....~.....................................................8.................<.......................................................................N.......................\.................#...........#.....a...........-.................6.................\.....n...........U.................-.............................-.........................................F.......................].............................;.........................................r...........J....._...........L ..... ..... .....!.....!.....!.....!....w".....#....\#....r#.....#....V$....}$.....$.....%....d%.....%.....%.....&.....&.....&.....&....h'.....'....#(....Z(.....(.....)....3)....K).....).....*....;*....Q*.....*....D+.....+.....+....C,.....,....Y-....h-......................./...../.....0....n0.....0.....0....X1.....1.....1....+2.....2.....2
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):502641
                                                                                                                                                        Entropy (8bit):5.37827588749491
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:9kLEQ8KEQMlk0YVRwlxD5uQgif+eVnjHF7TmiZIPk5V3pmwkK53vCqHi4pH7:7cDMYVyXDhgKVnjHF/m8Ic5V3pl7
                                                                                                                                                        MD5:766E11F881396ECD982F0B9DFEB0675D
                                                                                                                                                        SHA1:210812C8C853AE2CED85AA8486E9872844201ADD
                                                                                                                                                        SHA-256:E95AC873B16983EF8A9019FC7141BD56315E082F531D37C5B8377645226FE5EE
                                                                                                                                                        SHA-512:FAB3AB4E70137CFE73F883A407F40D6B22AFD2461BFDCCAD720FB4E3E37B50C56CAE61FFD8044F6DC463CB8CBFA03BE989AB42304A29FF9432A6588580D31C87
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&{.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s."...t.+...v.@...w.M...y.S...z.b...|.h...}.z...............................................................................................p...........#.....:...............................................7................./.....C.................!.....4.....~.......................h.......................p.......................d.......................>.......................2.......................Q.......................X.............................T.....y.......................G.....Q.................0.....?.............................n.......................F.......................(.....|.......................o.......................=.....X.....i.......................1.............................s.......................W.............................m.................. ....f ..... ..... ....;!.....!.....".....".....".....".....#....;#.....#.....#.....$....($....r$.....$.....$.....$....H%.....%.....%
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):552524
                                                                                                                                                        Entropy (8bit):5.290672728769294
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:STns32kZ6S7fjORLDrwTx92/Fzw6N8uESIqRRRsO1St7VjRT9TjeUaCnfxLUAppC:usGu7qRffelZii8lZT91q8/5FZIm
                                                                                                                                                        MD5:94C772C21818F1DF64179D69695A89FB
                                                                                                                                                        SHA1:54CA1A6639F92F9D43CFE2ADAA3EAC2F1764292C
                                                                                                                                                        SHA-256:E950434E4449EDEC533BB63801A8AFFE17CDA7BB998B7F9FE06BE15E7E94111B
                                                                                                                                                        SHA-512:078F14CB61BA69D2904DD9FC1946A053866A47741CBD7D6A336E4B39749C21BD8D1D096BD832B6864D15E0E142014F23F347BA082DCC0D2164468DCFD3E4615F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&z.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.$...t.-...v.B...w.O...y.U...z.d...|.j...}.|...................................................................................................../.......................y.................S...........,.....H...........=.......................I.....p.....~.................E.....T...........0.....m...................................y...........".....3.................-.....C.................`.....y...........s.................H.............................x.......................A.....h.....s...........=.....}.................8.....k.....v.................A.....J.............................r.......................{...........4.....M.......................2.....v.......................: ..... ..... ..... ....I!.....!.....!....&".....".....".....".....#...._#.....#.....#.....#....k$.....$.....%....9%.....%....P&.....&.....&....]'.....'.....(....?(.....(....,)....x).....).....).....*....=*....P*.....*.....+....[+
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):675334
                                                                                                                                                        Entropy (8bit):5.689802007234172
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Khxu5BDUDz/LXgLA9NlW1XpZaQ2dVBbs5zNpeV7:KW5S/zgsmXpZaQ2dVG5zNI
                                                                                                                                                        MD5:876EFF616B8BE74165D98AF07A44A89D
                                                                                                                                                        SHA1:B36BEF68C8299ABB376396299B6BD5A972789047
                                                                                                                                                        SHA-256:0E658EE3D63263B3A298DE006DE50F47510083647312191F2A8706ED8A48CEDF
                                                                                                                                                        SHA-512:3865D8E9B6E0CBCEE0E837A014ECF6507F56488B5B64F18FDEF13646CF5DA00AE0E6F5DFB26DE28E34EC857CD83780E7DB2DB17195C775BB953BAE228178C8BC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........%7.e.....h.6...i.A...j.J...k.[...l.d...m.l...o.....p.....q.....v.....w.....y.....z.....|.....}.......................................................%.....,.....3.....5.....:.....S.....q.................G...........(.....F...........<.....y...........,.................*.......................7...........'.....X.....j...........8.....e.....u...........q................._...........#.....D...........$.....W.....g...........B.....s.................c.................R...........T.....o...........3.....U.....q...........r.................`...........(.....I.........................................Q.....`...........\.................&.......................o ..... ....;!....P!.....!.....".....".....#.....#.....#....7$....Y$.....$....>%....p%.....%.....&....}&.....&.....&.....'.....'....I(.....(.....(....;)....])....l).....)....q*.....*.....*....F+.....+.....+.....+.....,....8-.....-.....-....M............/....</...../....P0.....0.....0....61.....1.....1.....1.....2.....3....S3....n3
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1357072
                                                                                                                                                        Entropy (8bit):4.227601032757716
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:7K4Z49Q6tD4QOnyFUJM77K5OPWO4Da1bjr:7vWcb5UW0
                                                                                                                                                        MD5:BB4CA36F22833DBAF5C471B27B9333F0
                                                                                                                                                        SHA1:3F066305D5AB4C10F41E62E45EB657698A4EA6AC
                                                                                                                                                        SHA-256:945A5C32C9B5A11EB710BF20F8E66FEC770F470527C4C995BDE82C13E48F80FC
                                                                                                                                                        SHA-512:8D5EA3AE608A10AAA2516542BC94D347A90437ACCBFA56FA9DE68432486D70AEB9D7DF51775340219A21C53A16B3357D9ACAFA4543E28E8EE9681DB12E51D282
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&M.e.....h.....i.....j.'...k.6...l.A...n.I...o.N...p.[...q.a...r.m...s.~...t.....v.....w.....y.....z.....|.....}.........................................................................N.......................c...........h...................................m...........a.............................^.......................;.....(...........r.......................(.............................0 ....6!.....".....".....".....#.....$....Z%.....%.....&.....'.....(.....).....*.....+.....,.....,.....-....).....t...........e/...../....J0....]0.....1.....1.....1.....2.....2.....3.....4....h4....<5.....5....q6.....6....H7.....7....k8.....8....o9....':.....:.....:.....;....M<.....<.....<.....>.....?.....?.....@.....@.....A.....B....VB.....B....yC.....C.....C.....D....XE.....E.....F....?G.....H.....H.....I.....J.....J.....K....UK.....L....QM.....M....0N.....O....AP.....Q....\Q.....R....CT....AU....vU.....V.....W.....X....#Y....[Z....@[.....[....3\.....].....].....^....O^....._....k`.....a
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):570460
                                                                                                                                                        Entropy (8bit):6.060524950225244
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:BnxekHvBTptS2NHOXTTSIyxxMSAG0GlzRXfwj30t8OQ4E3heOGY5yCqhog/75d6P:/vxIYr51KeHXU
                                                                                                                                                        MD5:BB86F92AAFA4FA6A5A43DC836C51CB2A
                                                                                                                                                        SHA1:8ECC78B69ADE046F6BB18529682A800596484B84
                                                                                                                                                        SHA-256:7234A1390377451087A764BD31C817A5CE6695FA517119E7DCCBA642FAC65E43
                                                                                                                                                        SHA-512:1CFA9AFAB366518F6E13C8ED4CE8ADDB3984E360263412486B7920F4B20C35B3E9DD7479B09FA879942E83BC112C6E9FCC70A56B72F261540648C2FECA2AD4B4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........%_.e.....h.....i.....j.....k.....l.....m.....o.%...p.,...q.2...r.>...s.O...t.X...y.m...z.|...|.....}...........................................................................................$.................`.....~...........W.................!.......................R.......................p.......................u.........................................#.................6.....J.................3.....@.................#.....0.................:.....J...........M.......................c.......................D.....i.....y.................D.....T...........8.....v.................V.......................a.......................d.......................b.................&.......................Y.......................I.......................T.......................n............ ....B ..... ..... ..... ..... ....^!.....!.....!.....!....a"....."....."....."....t#.....#....7$....E$.....$.....%....O%....f%.....%.....&....]&....p&.....&....#'....C'....V'.....'.....(....G(....Z(.....(
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):611793
                                                                                                                                                        Entropy (8bit):5.633524979263792
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:zT2knvNMLM8rPedJaH9qs50zjGwaRpw6SNM:71M5KVs5KGdRpr
                                                                                                                                                        MD5:20906AEC4A21BCBB8BC8BAB067075BA6
                                                                                                                                                        SHA1:369DA9C1567D4376852CEBDB87CD9213DC4BD321
                                                                                                                                                        SHA-256:A1257D10E673311747363E6929832E70F36668B1FC0D6A5DDD550FE88007AA58
                                                                                                                                                        SHA-512:8D1EE40BFF980B889AF83B95FA408BDDF2FF5D257F532D2DA46BFC3DDBCC31B9CF14B473FDFCA1A574C0316FD689A424AE241E9BCC533B7DFE0C7203D4B252FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&h.e.....h.....i.....j.....k.....l.....n.....o.....p.%...q.+...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}.......................................................................................................`.................\...........3.....K...........o.................T.................#.................S.....b...........^.................-...................................Z.....t...........d................. .......................w...........?.....X...........}.................T.......................z........... .....2.................Q.....f...........`.................#.......................i...........%.....6...........: ....n ..... ..... ....f!.....!.....!....B".....".....#....L#.....#....2$...._$.....$.....%.....%.....%.....%....o&.....&.....'....2'.....'....@(.....(.....(....").....).....).....)....^*.....*....)+....?+.....+....W,.....,.....,....d-..........`.....x............/...../...../....}0.....1....V1....g1.....1....(2....G2....\2.....2....p3.....3
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):611059
                                                                                                                                                        Entropy (8bit):5.633522991400227
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:hCNXccv2Js+zNy8JSvHkf5mF4TV5AzYg19:hCNc++zNy8JSPkf5mFTzR19
                                                                                                                                                        MD5:9F9D09B8E8B943733574C32E924CC834
                                                                                                                                                        SHA1:CD68A843884AEC9EEBA36A287902E5B39F128F82
                                                                                                                                                        SHA-256:3E3C9953E679F391167A5D5536A4ACE4D56558909AC8AD5B9F08650254D99F40
                                                                                                                                                        SHA-512:8062EC8F8CA2507AC8E10D0A9A8A76AB02FEAB8993989043DBDFCE3807D216087017ED14E6E9F52D87A2DEB87AE5A69393E5D6C6963472ED98ECB22FC45D594E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&F.e.....h.....i.)...j.5...k.D...l.O...n.W...o.\...p.i...q.o...r.{...s.....t.....v.....w.....y.....z.....|.....}............................................................. .....".....5.....H.....^.....z.................#.....?...........9.....s.............................'...........7.....x.................v.................".......................n.................?.............................g...........7.....M...........E.....~.........................................I.................................................................&.......................T...........-.....C...........(.....Y.....k...........Y.................. ..... ..... ..... ....:!.....!.....!....."....."....B#.....#.....#.....$....o$.....$.....$.....%.....%.....%.....%....T&.....&.....&.....&.....'.....(....Y(.....(.....(....`).....).....).....*.....*.....*.....*....i+.....+....-,....D,.....,.....-......................./....T/....z/...../....u0.....0.....0....'1.....1.....1.....1....S2.....2....)3
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1413072
                                                                                                                                                        Entropy (8bit):4.261582511910921
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:q5T76ZRKuKfGBP1tX3tD3e55HY6bXaS3t:6Mk55
                                                                                                                                                        MD5:39D4A5ED8CF7C8E0DF946220FBFC0F68
                                                                                                                                                        SHA1:70794849B41D00F2B895F1211A6BAAAE3FA7D261
                                                                                                                                                        SHA-256:87384DB1DDCAC012B0B40EC89DAF47EBBBCF1497705F023A6983FB2470E4ABD6
                                                                                                                                                        SHA-512:AC992B9CEBC2FD51F7477B36F1AA4D9157A84C3023949C02EA236D909C78FB5CCCE28DD213C089820131EE3F669164529DAF58901766630EBCF40546D33E132E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&R.e.....h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...q.W...r.c...s.t...t.}...v.....w.....y.....z.....|.....}.........................................................................D.........................................$.....U.....H...........:.......................R.....\.....p...........O.....5...........w....................... .....Z.....V.............................F .....!....^!....t"....d#.....$....D$....V%....?&.....&.....'....V(....a).....*....q*.....+....=-....4...........G/.....0....R0.....0....R1.....2....{2.....2....s3....-4.....4.....4.....5....u6.....6....!7.....8.....8.....9....S9....4:.....;....|;.....;.....<....r=.....=....+>.....>.....?....0@....[@....qA.....B....eC.....C.....D....<E.....E.....E.....F....\G.....G.....G.....H.....I....-J....qJ.....K.....L..../M.....M.....N....FO.....O.....O.....Q.....R.....R.....R....*T.....T.....U.....U.....W....AX.....Y....9Y.....Z.....[....3\.....\.....].....^....`_....._.....`....{a.....a....6b.....c.....d....oe
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1163258
                                                                                                                                                        Entropy (8bit):4.291083673562533
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:b17lQq7uu0DacX+KZmCneDsQcVgL5UmGQ0I:bB2q730DacX/ZHeDsQcVs5UmGQ0I
                                                                                                                                                        MD5:649E76B6666096A2258B942745FF9FE1
                                                                                                                                                        SHA1:82EDF8CA68DFF0CAA36B17901C1E12A17172FA51
                                                                                                                                                        SHA-256:039F4E0176C38867FEF57482825D043FA63BF1356C85EAB0FC665F118DB125E4
                                                                                                                                                        SHA-512:92F51140416CD6DD53109DDCC1EE24C1D26999DE5CD48A11E6954DBBC985298C1B90C0B4A7BBD8701A2737B71340E8A257E8B1ACE85FF3B4876B714C60BEFDCE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........v&..e.Z...h.b...i.|...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.%...}.7.....?.....D.....L.....T.....\.....c.....j.....q.....r.....s.....x.......................(.....a...........<.....q.................d.................-...........T.....Z.....W...................................@.................@.....`.....j.....H.......................................... .....!.....!.....!.....".....#....}$.....$.....%.....'.....'.....'....l).....*....y+.....+.....,.....-.....-....!............/...../.....0.....0....d1.....1.....1.....2.....3.....4....B4....*5.....6....i6.....6....\7....#8....}8.....8....`9....#:....y:.....:....l;....6<.....<.....<.....>....)?.....?....*@.....@.....A.....A.....B.....B....PC.....C.....C....tD....:E.....E.....E.....G.....G.....H.....I.....I.....J.....K...._K.....L.....M.....N....ZN.....O....iP.....Q....OQ.....R.....S.....T.....U....gV....qW.....X.....X.....Y....fZ.....Z.....[.....[.....\.....].....]....O^....C_....._
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):527328
                                                                                                                                                        Entropy (8bit):5.2497576346833865
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:f7ssvP0riPt7BtWMxsvHN3LpRlBJdG4UcuS95b8AAUGIUZf0Vf+:o+PtdBRxyH1lB6I95npG7
                                                                                                                                                        MD5:10A8463902589CFDC41C1580373B7728
                                                                                                                                                        SHA1:A2DD9BA97DAD457826F6043D80F756B8C13DCB1B
                                                                                                                                                        SHA-256:354D7A3FC5C9F6E965F54DA155D66EAFC8E5B5EAB08CD782E9FDC379A5829E48
                                                                                                                                                        SHA-512:02BA5C950E2BE0C3E5F087D25E4D80AE544E53940A93A6381833BDF6538DFCB6FE51261B60AA376C2AAE8654717560094FBFDD29821183F1B32068F26BE092B9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&D.e.....h.....i.$...j.0...k.?...l.J...n.R...o.W...p.d...q.j...r.v...s.....t.....v.....w.....y.....z.....|.....}................................................................... .....3.....G.....a.....x.............................[.......................o.................1.................L.....d.................?.....R.................3.....D.................;.....^...........I.......................L.....w.................+.....V.....a...........#.....Z.....k...........\.......................R.....m.......................C.....O.......................$.................%.....6.................(.....2.......................%.....y.......................i.......................w...........0.....C.......................).............................].......................C ..... ..... ..... ....3!....r!.....!.....!.....!....W".....".....".....#....d#.....#.....#....;$.....$.....%.....%.....%.....%....!&....<&.....&.....&....!'.....'....{'.....'.....'.....'....O(.....(.....(
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):511244
                                                                                                                                                        Entropy (8bit):5.425939634203885
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:+DvXutIbnwQ5Op7f1IxJb6dkbD5EKQbW7pDrvt:mPutzPKb6dkbD5fQbiRB
                                                                                                                                                        MD5:8FF27E7560B021587C15EB125C067A54
                                                                                                                                                        SHA1:8056CE2F55E940EC18D54B9EF75E8793C9A9CE66
                                                                                                                                                        SHA-256:56B4C3973462A81F8EEB3FF84843E039940589FC62A128FBE5D91462F9092095
                                                                                                                                                        SHA-512:B7179C9AAEDEAC82F7EFC699E2B3FDF6E5500F10E87AA6FCD1F378E68A79E39C26758F0DE4D69C07FC8BCCE145889635A1DF0324EB35BD1D3D1C11F5B0220347
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&a.e.....h.....i.....j.....k.....l.....n.'...o.,...p.9...q.?...r.K...s.\...t.e...v.z...w.....y.....z.....|.....}...........................................................................................6...........G.......................y.................Q...........$.....?.................6.....M.................-.....;.......................(.................(.....D...........-.....f...................................p.................(...........(.....q...........#.................".....j.......................3.............................n.......................j.......................v.......................|.......................q.......................h.........................................D........................ ..... ..... ..... .....!....e!.....!.....!....."....."....."....."....W#.....#.....#.....#....]$.....$.....$.....%....r%.....%.....&.....&.....&.....&....+'....:'.....'....I(.....(.....(....%).....).....).....).....*...._*....|*.....*.....*....T+.....+
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):528498
                                                                                                                                                        Entropy (8bit):5.364144888009966
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:+sv5HlbJ9WQuskxgb521Ex5btIQzbIrqqn9EOTy:nHlbJ9WQus9521Ex5biQzbIrqqn9v2
                                                                                                                                                        MD5:D59FED8986EEE2B9D406AD52D88CBCF5
                                                                                                                                                        SHA1:F7E409E17723E21174361BC81E54BCEF269F40F7
                                                                                                                                                        SHA-256:619C61701B3A142733D23AD8C7117BC013867A842D3D1D572FAA56895AD8257E
                                                                                                                                                        SHA-512:234AADDAA7677B39667B4078DC3A630D67B4F2AB7DF5CE763D509183A4D88E8F7BD1A231113B8A51418D577E4AA630860A7F2735C34EF59E0F65966CEF825597
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&x.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.(...t.1...v.F...w.S...y.Y...z.h...|.n...}...............................................................................................................................h.................-.......................d.......................i.......................N.......................P.........................................9.................,.....;.................=.....M...........2.....w...................................8.............................W.....{................./.....W.....h.................f.....w...........'.....V.....d.................1.....;.............................~...................................:.....P.................6.....P.......................'.................. ..... ..... ..... .... !....S!.....!.....!.....".... ".....".....".....#....'#.....#.....#....<$....[$.....$...._%.....%.....%....I&.....&.....&.....'.....'.....'.....(....,(.....(.....(.....(.....)....m).....).....)
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):588233
                                                                                                                                                        Entropy (8bit):5.769089511508446
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:e3hoyTG7gWoOB/kce5XfQfu4VUd6HA9btHP3CUdhe3mTUnMAml1QhqGY5TGs4jcc:e3ZG7ghuMt1QhG5Xc
                                                                                                                                                        MD5:4DCC61567580814E3B121A966A29B81E
                                                                                                                                                        SHA1:4BFB71F05B9818FF59D8C7B116BCCC27BF9A7109
                                                                                                                                                        SHA-256:0913C3B10B593FE25C27A4B2C22D4A1F67098ABEA6CDCFBBB8EAD03D9B546DE6
                                                                                                                                                        SHA-512:A160D965DE34A2454355B7FA889F187C94868F809802EBD840D941E9748C88158FA1941E8C372DBB2413056B74676817C7E405182237EF176071E908540D551C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&f.e.....h.....i.....j.....k.....l.....n.....o.....p.'...q.-...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}...........................................................................................'...........N.................4.......................x...........B.....`...........#.....d.....z.........../.....[.....o...........:.....n.................W.................3.........................................7.................1.....D...........A.................8.................0.............................U.............................g......................._.......................g.......................a.......................M.....y.................E.....y.................t.................'.....s.................. ....P ....q ..... ..... ....F!.....!.....!....."....n"....."....."....A#.....#.....#.....#....!$....o$.....$.....$....9%.....%.....%.....%....p&.....&....4'....J'.....'....@(.....(.....(.....)....h).....).....).....)....7*....U*....d*.....*....:+....z+
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):553077
                                                                                                                                                        Entropy (8bit):5.4225709138338125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:0w7cOZqVF2QfXKQQNBXBLmdnayV35vnXRCrEsRn/Nqs:P7cOZ62QfXKQ5fXZsR/NZ
                                                                                                                                                        MD5:7C01408447B075044AB34B35BD369678
                                                                                                                                                        SHA1:968D8D819F47FB191D25A3DF6E9CD7A54811508B
                                                                                                                                                        SHA-256:903A50517E3B6AFA8E17687F6C154FDF8C097E09088975A7CB0E243F682E3386
                                                                                                                                                        SHA-512:5E582670FC9318C442541F0B235C9F24B5BE9CF73850D4A97441E0C75D3C1ABDE36DBEA7880A5C69EA62E37EED38DFBF5054C1D728786CB6E74C66D06EB94F6C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&_.e.....h.....i.....j.....k.....l.....n.%...o.*...p.7...q.=...r.I...s.Z...t.c...v.x...w.....y.....z.....|.....}.....................................................................................7.....L...........d.................G...................................r.................T.......................I.....s.................0.....b.....{...........o.................k...........".....I.................a.....r...........;.....w.................y.................q...........@.....a.................".....5.................".....1.......................,.................-.....A.......................(.....v.......................P.......................;.......................f.........../.....H.................. ..... ....j ..... ..... ....7!.....!.....!.....!....a".....".....#....a#.....#.....#.....#....F$.....$.....$.....$....J%.....%.....%.....&.....&.....'....Y'....o'.....'....p(.....(.....(....I).....).....).....)....#*....o*.....*.....*.....+.....+.....+.....+....P,
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):556968
                                                                                                                                                        Entropy (8bit):5.396625499232934
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:fNc5PLRKXosA46Lv6/CieJVJJxhFIKTcfV7Z5Ij6ySRDi:6P1KLGLKZ5IjFSRe
                                                                                                                                                        MD5:F2EAFA0BD70B7FF64C64FA0D5590EBB3
                                                                                                                                                        SHA1:9A945C61D79E886F05F3B13CAD0420B020E7019E
                                                                                                                                                        SHA-256:8BA5D7DD9100E14A51A9E77E2F8CEDE706978BFD21EAA6F334140D12AF6BA974
                                                                                                                                                        SHA-512:ED032C0373CCC59F64AE709F3C462F1C1C55B1ABAF5B16398C9B64480EA5DF94AB35E6897DFD1F98E18296E12528E3F27150948849B0BBB0E91BFEF140C0BAC5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&F.e.....h.....i.)...j.5...k.D...l.O...n.W...o.\...p.i...q.o...r.{...s.....t.....v.....w.....y.....z.....|.....}............................................................. .....%.....8.....I.....^.....p.............................k.................0...........8.................2.......................W.......................6.......................P.................).................W.....w...........C.......................X.......................~.................Z...........4.....O.................0.....H................. ...../.......................;.................;.....O.................8.....D.............................i.......................P.......................c........... .....2.................. ....& ....e ..... ..... ..... ....A!.....!.....!.....!....T".....".....#....2#.....#.....#.....#.....$....d$.....$.....$.....$....o%.....%.....&....(&.....&....0'.....'.....'....!(.....(.....(.....(....v).....).....*....:*.....*.....*.....*.....+....x+.....+.....,
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):576470
                                                                                                                                                        Entropy (8bit):5.451860588973451
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:GuC1GHLiqYkXb21WgAbyFohxwdNijkHGpq5Q5+U6Ys2tE/bBO3:GuCgmqYkXb2ZAGFo3wSACq5QcUXE/Y3
                                                                                                                                                        MD5:15DCB56E5A1BBCF32F6503D63B88DD16
                                                                                                                                                        SHA1:D234839AFF1E18845488F47F04B7568E226C3124
                                                                                                                                                        SHA-256:F360247BE07A19A0A5A2F4A46195AB2411EA3F634E86CD884EF59FA60E9B6B7B
                                                                                                                                                        SHA-512:62B7E37F2BD9A3977ACE1D19FDFA76BF764719E670C2C0E887BFDDE5B132A3ABEDCBAADBEDA28883A5A464B0CFD9F2D9EF5BF85AA07F4DDB2156F516944E4CC9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&f.e.....h.....i.....j.....k.....l.....n.....o.....p.'...q.-...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}.......................................................................................................3.......................h.................B................./.................X.....w...........#.....M.....Y.................(.....<.................V.................u.................R.........................................).................=.....W...........g.................B.............................Z.......................1.....X.....h...........!.....S.....h.................J....._.................-.....=.............................l...................................O.....i.................".....8........................ ..... ..... .....!.....!.....!....."....P"....."....."....%#....B#....X#.....#....4$....o$.....$.....$....N%.....%.....%....#&.....&.....&.....'.....'.....'....C(....k(.....(....A)....z).....).....)....0*....T*....j*.....*....P+.....+
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):946445
                                                                                                                                                        Entropy (8bit):4.8317639115640985
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:JSfQjRo4YSWKCx/KHizJ9ZF1WAaWlapqSvDs/uTXb3YHVeXN2hVO3j/LSbzvMPsP:ozy5g3sm
                                                                                                                                                        MD5:E3FB9DA109ED5C909DC5B0E9FCDFEB31
                                                                                                                                                        SHA1:FE85FCB1B7D5B9EEC082F793C617DD6AC36FB4F9
                                                                                                                                                        SHA-256:22F6C531E4660C6FA2BE6CCA19C4E617AB40D5AE47A9D3425DF811B88B989130
                                                                                                                                                        SHA-512:CB28B7FB674BEAF0274CCF08A023A8094D5F3408741656F4149E1E531253AC80297DDEC11FFE2F53A8D38E24A48C01DCCDFF946F0383D7133927639BF7C2F00F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v. ...w.-...y.3...z.B...|.H...}.Z.....b.....g.....o.....w...................................................................................W...........0...........2.....S.....5...........t...........0................./.............................i.............................a.............................5.....o.....(.................B...........z.......................u.........................................n.................H...........; ....n ..... .....!....z!.....!.....!....X".....".....#....+#.....#....\$.....$.....$....\%.....%.....&....%&.....&...."'....['....x'.....'....Y(.....(.....(.....).....*.....+....7+.....+....3,....h,.....,.....-....Y-.....-.....-....*...........2/....K/....?0.....0....=1.....1....*2.....2.....2.....2....y3.....3....54....p4....35.....5.....6....E6.....7.....7....M8....r8....}9....A:.....:.....;.....;....C<.....<.....<....&=.....=.....=.....=.....>....x?.....?
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):594641
                                                                                                                                                        Entropy (8bit):5.81367954238106
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:1Q+gClqsxkldrM8ixiq8U5nH7wM6IzWTjPxt9cU:+ClqsA/iF5bwcGtWU
                                                                                                                                                        MD5:7773015ADBFD66D42B4A9CB11A29A7D4
                                                                                                                                                        SHA1:BD96538A2FF6C8884A545A7B10495107FC1F8395
                                                                                                                                                        SHA-256:BFD5B52A544428C5AAA4F418903610F1373C808C20110C145D95B34C51C7CF80
                                                                                                                                                        SHA-512:E8ABCEFFFF4FE1B6B1957AD99288BCF562FED2CCAA8EC20EE369FC5D50A3FAD1EE823045860AD1028503F4DC730C5E816861BA5B2E0417433000DBE2DB6BE795
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&c.e.....h.....i.....j.....k.....l.....n. ...o.%...p.2...q.8...r.D...s.U...t.^...v.s...w.....y.....z.....|.....}...................................................................................................................$.................7.....E...........d.................8.......................X.......................^.......................t.................(...........B.................2.......................o.................'.................m...................................w.......................\.......................U.......................W.................'.................9.....J.................<.....I...........-.....e.....x...........L.................+ ..... ..... .....!....f!.....!.....!.....!....D"....."....."....."....7#.....#.....#.....#....k$.....$.....%....R%.....%.....%.....&....,&.....&.....'....1'....G'.....'....9(....~(.....(....;).....)....9*....N*.....*....<+....v+.....+.....,....h,.....,.....,.....-....Z-....|-.....-..................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):570310
                                                                                                                                                        Entropy (8bit):5.483894833668148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:vrWxzCkR/PcB2e+ojNK5eVfnWJUU+i/fzurqc:Cxmq/o/NK5eVf1i/fzuN
                                                                                                                                                        MD5:33AA83936F6FC0EAD34F2D89A3F6D3CE
                                                                                                                                                        SHA1:7E3A1DF02DAA63760E689F4A4BD6FB47FD888DE8
                                                                                                                                                        SHA-256:F7539DF33EA860BC42A76047FA4FA0DC75044DF6D602F8735C9ACFA5D7995198
                                                                                                                                                        SHA-512:F37979E94063EF24897657E33D3AAB5CFE6258E071CBEF13AC01DEE1647353071F7E269F986D45E750013CDE5ECF69599E94DD27FCD097CAFA7054684018A684
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&{.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s. ...t.)...v.>...w.K...y.Q...z.`...|.f...}.x...........................................................................................................o................._...........................................................*.............................x...................................&.....L...........9.....u.................t................./.......................d.............................G................. .....t.......................U.....x.................D.....m.................c.......................z.................5.......................Y.......................Z.......................i.................-.................. ..... ....u ..... ..... .....!....l!.....!....."....."....."....."....4#....f#.....#.....$....6$....L$.....$...."%....S%....g%.....%....8&....w&.....&....3'.....'....K(....d(.....).....).....)....'*.....*.....*....2+....B+.....+.....+.....,.....,.....,.....,....1-
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):879894
                                                                                                                                                        Entropy (8bit):4.76137714695414
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:tdn6r7QnzIWUISuGSDd5S0Gj+uJPPX5YaEsuexNHgb374Vebd/k/q:td6qPURX57uIG
                                                                                                                                                        MD5:449AD5559D52DF02F3474E2FA4272A7B
                                                                                                                                                        SHA1:DA675FB589E5B872F61A18FAC70A3D3BD03B16FC
                                                                                                                                                        SHA-256:3AED83391C97CE05AAB07239D0CBFE5A2B596D7A3BEC39DBEBCED4E43704B8B7
                                                                                                                                                        SHA-512:6AF98BD5D58F73FF9724D171D56A6B844EBC01874765F1B322630B6B5571882511C2AB371DEB941BB71466E18502EB81F7082D9F7ABA4DDB358FC3B274DE341C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&^.e.....h.....i.....j.....k.....l.....n.'...o.,...p.9...q.?...r.K...s.\...t.e...v.z...w.....y.....z.....|.....}...............................................................................?.....d.................N.......................k.............................T..........._...........y...........U...........0.....O...........R.............................q.................j...........7...................................r...................................I.....U.....- ..... .....!.....!....."....B"....d"....."....i#.....#.....#....R$.....$.....$.....%.....%....{&.....&.....'.....'....5(.....(.....(....<).....).....*.... *.....*....=+.....+.....+....I,.....,...."-....C-................:/....d/...../....j0.....0.....0....i1.....1.....2....E2.....2.....3.....3.....3.....4....T5.....5.....6.....6.....7....P7....}7....?8.....8.... 9....M9....,:.....:....-;....^;....K<.....=.....=.....=.....>....f?.....?.....@.....@....eA.....A.....A....cB.....B.....C....)C.....C.....D.....E
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):513761
                                                                                                                                                        Entropy (8bit):5.542596101087531
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:0qvFK1jOrdxwEaqqbCAxLUxlsWG4RFcz9RtGdJ2qF4ivMJSO8DE/xJuZpV5YiUr4:0hOdxwbCd95srSQEV
                                                                                                                                                        MD5:F4E50EA270EC5579D0E14D9554FCD85A
                                                                                                                                                        SHA1:C912C576549DBC1B82DC891E7A0743BD2E2463DB
                                                                                                                                                        SHA-256:99A330EBEB222556D96D087E27158707CEB5B9050DB5FF0EA09CDC2B0137E6BB
                                                                                                                                                        SHA-512:E687DB806A3C984049DAFE646B6560C2002833B38F74D956B54DA60C1B9C0EC5205A6B743D9A8B54B2D9E61849C6A416810E145FB97483782121189FA934DBBD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........x&..e.^...h.f...i.w...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|. ...}.2.....:.....?.....G.....O.....W.....^.....e.....l.....m.....n.....p.............................?.................#.................4.....E...........D.......................}.................&.......................&.......................@.......................~...........6.....V.................?.....N...........,.....j.....z...........v.................r...........`.................".....A.....T.................(.....6.............................}................./.......................'.............................o.......................f.......................q..............................................._.......................1 ..... ..... ..... ....)!.....!.....!.....!....V"....."....."....."....E#.....#.....#.....#....C$.....$.....$.....$....^%.....%....@&....T&.....&....@'....{'.....'.....(....m(.....(.....(.....(....J)....h)....v).....)....4*....c*
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):541714
                                                                                                                                                        Entropy (8bit):5.340837548294858
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:e94aI3RfflncfD5WBqMCBfRd8FU1bQWNs4METOIQp2QVLKhzgKy5yvTCs0LMMkJx:2HI3Vf/5ml
                                                                                                                                                        MD5:D3AE31B63EB14FC353B6E8B872D266F8
                                                                                                                                                        SHA1:011647736EA51490CD7CCD49433F4529B708CCBE
                                                                                                                                                        SHA-256:462809F4337C1D6511D53E496937828ED07D64E7144954DA794C36584C94B543
                                                                                                                                                        SHA-512:AAD3C37BEAF1224478214623F95A549B6167D1D061BAF6C2E2ADF8B8D034E44E8BC4A1E9409533F2830EC3BDB06208A1E144BBC4E3CE2A6CFC6BC82002D32B04
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&i.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.#...r./...s.@...t.I...v.^...w.k...y.q...z.....|.....}...........................................................................................&.........../.......................i.................9.......................r.......................d.......................H.......................M...................................O.....l...........9.....x.................;.....n.....|...........C.....}...........!.......................s.......................I.............................V.....}.................l.......................v...............................................p.......................f.................!.......................M.......................R.......................j ..... ..... .....!.....!.....!....+"....]".....".....".....#....1#.....#.....#.....$.....$.....$.....$....@%....c%.....%....]&.....&.....&....C'.....'.....'.....(.....(.....)....G)....^).....).....*....I*....l*.....*....T+.....+
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1404121
                                                                                                                                                        Entropy (8bit):4.037061307244584
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:T7IDhn9dvYUVLK9VHPAQF5isBtRdjtm1vYpiMyp:T0DDNYAYhPxF5isTtm1vYpiMyp
                                                                                                                                                        MD5:52EE28471F2F9D01EF3F57233496554B
                                                                                                                                                        SHA1:ABD7DD9989FAC90636626A41F007EB6AA5EC7A2E
                                                                                                                                                        SHA-256:1CEBAC8D758298ED2763E62B9BDFB17351831E691FF3E1BA85252C9A66D66242
                                                                                                                                                        SHA-512:AF2E9593FAF60319244C90E9C06604DD3830705F14C18CD380DC2338AAA0C1E137BF751603AB9BEAF7F1783839F83BCD4FDA357B7CEBC66EE94155D560B6F691
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y...........................................................9...........5.................I.............................M.............................J.............................t.................q.................7.....;...........&...... .....!.....".....#....#$....9%.....%.....&....`'.....(....+)....\).....*.....,.....,....4-.........../.....0....=1....@2.....3....]3.....3.....4....n5.....5.....6.....6.....7....*8....^8.....9.....:....%;....q;....h<....Y=.....=.....>.....>.....?....X@.....@.....A....oB.....B.....C.....D.....E.....E.....E.....G...._H....;I.....I....zJ....bK.....K.....L.....L.....M.....N....kN....@O....)P.....P....AQ....jR....xS.....S.....T....XU.....V....nV.....V.....W.....X.....Y.....Y....P[....c\....D].....]....._....ka.....b.....c....id....ve....5f.....f.....h....;i.....i....Lj....Pk....=l.....l.....l..../n....^o.....o
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1295502
                                                                                                                                                        Entropy (8bit):4.292578254345873
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:AJlpcT7U7McKNOJI0ydc6dwIIRT5EbNQ8W8thBk3p1FZ5Kitlb2wsXgy3PiorOTu:azI7cmT5D+Hti
                                                                                                                                                        MD5:3A71904057869C23D1BC108F1E8D0D31
                                                                                                                                                        SHA1:6FB6E60C80BC332A2BB66D02A1E3DB69961A9C41
                                                                                                                                                        SHA-256:8264244C6DE861817F5B19CEF282844A18ED8CB7D4E059451489652749FE931E
                                                                                                                                                        SHA-512:7248058B2D357C4A8B9C2E95D580A2000A96D9A5ADB0B822ADEEBA5C4422E08CC12EF84B9B9A627A1F6CD07A08698EC000510885D14D64AFD40C6E8D69376022
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&S.e.....h.....i.....j.$...k.3...l.>...n.F...o.K...p.X...q.^...r.j...s.{...t.....v.....w.....y.....z.....|.....}.........................................................................K...............................................F.....8...........!.............................#.....<...................................).....8.........................................h...........) ..... ....U!.....".....#.....$....V$.....%.....&.....'....\'.....(.....).....*.....+.....,................N/....90.....0....>1....s1.....2....a3.....3.....4....!5.....5....Q6.....6.....7.....8....]9.....9.....:.....;....?<.....<.....=....w>.....>..../?....N@.....A.....A.....A.....B.....C....ID.....D.....E.....F....yG.....G.....H....nI.....I.....J.....J....pK.....K.....K.....L....WM.....N....PN.....O.....P....7Q.....Q.....R.....S.....S....1T....qU....OV.....V.... W....kX....#Y.....Y.....Z.....[....g].....^.....^....[`....la.....b.....b.....c.....d....fe.....e.....f.....g.....g....0h.....i.....j....3k
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1088236
                                                                                                                                                        Entropy (8bit):4.336969874052359
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:ho5WEVQN9LyZYAPTJz1L/L1XLJ7sgU6yaiW+v/K5U/afL3fgj80RUIwunRHpG4L0:C5W8+56Np
                                                                                                                                                        MD5:879A881174501E22C3DE65B9F80BC19B
                                                                                                                                                        SHA1:A2E020D5ED1BE7DEE50A495A2F8581E751CBF735
                                                                                                                                                        SHA-256:647AD394E92E7610BD0F6C4E08D28748408FCD5A816A35E4622EA7F71CFA7A9D
                                                                                                                                                        SHA-512:B8961A90036B94340283237DA57659CC277E65E545764251F7D3E406DC5F70C9AE29366184D0AA8831AAA0A7CB5C12FF825078BB87528606CAE223FBA58C73D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........%F.e.....h.....i. ...j.+...k.:...l.@...o.H...p.U...q.[...r.g...s.x...t.....v.....w.....y.....z.....|.....}.........................................................................!.....E.....o...............................................,.............................4.....s.................).....z...................................&.....n.................e...........N.....E...........V...........u.............................2.......................@.................. .....!.....!.....!....."....o#.....#.....$.....$....z%.....%.....&.....&....d'.....'.....'.....(....l).....).....*.....*.....+.....,....$,.....,.....-..........8............/...../...../.....0....}1.....1.....2....23..../4.....4.....5.....5....Z6.....6.....6.....7.....8...._8.....8....49.....9.....:....K:....k;.... <.....<....&=.....=....;>....r>.....>....w?.....@....`@.....@.....A.....B.....B.....B.....C.....D....hE.....E.....F.....G.....H.....H.....I.....J.....K....DK.....K.....L.....L.....M.....N.....N....nO
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):552876
                                                                                                                                                        Entropy (8bit):5.6111056491144335
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:sSqYoqN+u4HzNs7DxqoOF1h1/Xl35M7Je:sSvEuCXl35EJe
                                                                                                                                                        MD5:67C502D240B018FBF93C83AC04350F2D
                                                                                                                                                        SHA1:0A4AF68147BA51FFE67E480BCE2A34F4C1618E62
                                                                                                                                                        SHA-256:4F4F9B81C22AAAD9C2E2383ACC8D968BBF1D8088C2ABAC05BF64F262111615DC
                                                                                                                                                        SHA-512:8942B33910CE97A95AC40F224EA21FF8EFCC620523AA6B82E92027BB43E04E95B37CFE2B0ED45B385D8B0A9D8AB06E6BDD7A297A98402CA70C64F0C31689444D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&3.e.6...h.>...i.O...j.Y...k.h...l.s...n.{...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................%.....-.....4.....;.....B.....C.....D.....F.....^.....t.................7.................,.................5.....F...........?.......................c.......................Z.......................F.....s.................U.................+.......................a.......................`.......................m...........!.....9...........+.....p.................H.....r.................M.....|.................I.....w.................R.......................e.......................n.......................i.......................j.................4.................................... ....& ..... ..... ..... .....!....c!.....!.....!....."....v".....".....#....=#.....#.....#.....$.....$....{$.....$.....$.....%.....%.....%....,&....F&.....&.....'.....(.....(.....(.....)....e).....).....*.....*.....*.....*....X+.....+.....+.....+....o,.....,.....-
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):946065
                                                                                                                                                        Entropy (8bit):4.8636964007114605
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:bK8J5IMlw3fmIsSr+Oh7+4w0ZZDSIHmBm5eB3IjCHA3brUkcuhLNiXEvqbz1TX:5XK15Prw
                                                                                                                                                        MD5:5B0E0CDC5BB5439CEA7BBF22757C15C5
                                                                                                                                                        SHA1:131F7B5F72F1FF0E9D71D667674773766534C0C7
                                                                                                                                                        SHA-256:7DE252BB6F453C371F9BBF1EC51F96582C1637CF290ABD6F3A6C7F940D34E5CB
                                                                                                                                                        SHA-512:838E8228D2CBFBE03490C96FA7EA93B4B61780B34EDDB5064F0B367C4670AE7FF775E28AD55011354DE2A9F23EE505BD6105A3500A00B1C5553CE05BE3F0DAF1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........`&..e.....h.6...i.G...j.S...k.b...l.m...n.u...o.z...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................'...........5.....<.....=.....>.....C.....`.....y.............................&.....X.......................1.................1.....a.....<...........0.............................+...........X.............................m.................T......................._.......................".................f...........~................._........... ............ ....J ....} .....!.....!.....!.....!....n"....."....$#....C#.....#.....$.....$.....%.....%....:&.....&.....&....2'.....'.....(.....(.....(....()....n).....).....*.....*.....*.....+.....+.....,....`-.....-....+................../...../...../.....0....00.....0.....1.....2.....2.....3.....3....>4.....4....F5.....5.....5.....6.....6....>7.....7.....7.....8.....9.....9.....9.....:....~;.....<....D<....%=.....=....o>.....>....`?.....?....F@....i@.....@....pA.....A.....A.....B....NC.....C
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):828391
                                                                                                                                                        Entropy (8bit):5.142026440526027
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:VXiP4WLa3w8PYsR5Nimy0ciU55eOmEhuCEO5xlKQYrbYOwadcJKwUSu9co/9Njjw:VX8wI50Cs4
                                                                                                                                                        MD5:FB978B7D211112A0774CE09CA54CA96F
                                                                                                                                                        SHA1:FB0C69801230437DCD20E3803DB81EE60FC042B0
                                                                                                                                                        SHA-256:60310F9A3457FAE0395B447A30646211EF4160BA84BD7C36D291AF4C8EC2B79A
                                                                                                                                                        SHA-512:ABDE8D79F46B27E0E315034025837A3126D6E5D2BC52504D49C946FE96828BD9B20CC4A5C05283FB9F8813E6820A28249CFD68B30CB27FBA216970C16ECC8D44
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........&u.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.%...t.....v.C...w.P...y.V...z.e...|.k...}.}.........................................................................................3.................D.....k.....'...........7.....[.....:...........v...........^...........e...............................................c.........................................e.......................?.................`...........\.....y.....L.............................W.............................5.....]...........H ..... ..... ....!!.....!.....!.....!.....".....#....\#....z#.....$.....$.....$.....%.....%.....&....b&....~&.....'....z'.....'.....'....e(.....(....3)....O).....*.....*....<+....g+.....,....w,.....,.....,....m-.....-.....-....)...........0/....v/...../....^0.....0....Z1.....1....(2.....2.....2.....2.....3..../4.....4.....4....y5.....5....s6.....6....t7....(8.....8.....8.....9....`:.....:.....;.....;.....<.....<.....=.....=....!>....f>.....>....8?.....?.....@
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):655225
                                                                                                                                                        Entropy (8bit):5.787365145796892
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:ewR274E36+cywJ2roEsGV63wueX0bxzn4xs/FgGhx5a8hI+8qiOcLziKHhv0Zit7:ewRn+cywJ2pVPuS0bxwvo5a8u+OOcfii
                                                                                                                                                        MD5:9DA50DF23181F5C2036DD20E2490111C
                                                                                                                                                        SHA1:06A9C9F4C7E820DF7743A4B0B6326CE538140CB7
                                                                                                                                                        SHA-256:6E771FE02EC40375844C17C5B60389EBD46089864C24DF7FE9755EA916DE9469
                                                                                                                                                        SHA-512:16D2AAF019810E3BFE000B73F5CAD3C52C225D9DEBB43AED15DF60F3995CBBA66EEE44DE675D642E8BBAAF51BD1C2925078191D2954A0CD4A3DE4CFC1151E05F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........S&..e.....h.....i.6...j.B...k.Q...l.\...n.d...o.i...p.v...q.|...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................$.....+.....,.....-...../.....@.....Q.....z...........O...........p.........................................E.................Z...........'.....@.........................................).....<...........[.......................;.................d...........A.....S...........R.................Z...........?.....g.......................G.................B.....a...........A.....k.....|...........\.................+.......................q.................$................." ....1 ..... ..... ....-!....;!.....!.... "....^"....p".....#.....#...."$....@$.....$.....%....j%.....%.....&....^&.....&.....'.....'.....'.....'....~(.....)....z).....)....D*.....*.....*.....+.....+.....,....<,...._,.....,....Y-.....-.....-....x....../...../...../....g0.....1....e1.....1.....2.....2.....2.....2....A3.....3.....3.....3.....4...."5....v5.....5
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):471962
                                                                                                                                                        Entropy (8bit):6.6711722500210895
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:U6mVxHvFKkoEtB2HwWzv9O7F56SbRfI1DZ59x6m4kIk1Nd9Mlz:U3fLoEtBUfzlc56SbRfKZ53b4kIkz4
                                                                                                                                                        MD5:271D3A6DACE38055212286D872596283
                                                                                                                                                        SHA1:A660D98324966A9F76DABF8E3BF565363323D4CC
                                                                                                                                                        SHA-256:EA08C31A5D4E6AAFBC5B657C5960135E64506593729FDB759874E55876580666
                                                                                                                                                        SHA-512:D7BBB76A2B601B925D3BFC2D91534B0876459CEC6C8BE859ADF4890D68C2FF7DC882B0670976AA0FB2B1FC83C026EB8446476E8AFE443B2788928944A2CE1FB7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........"&..e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....v./...w.<...|.B...}.T.....\.....d.....o.....w.......................................................................m...........N.....`.................C.....O.................P.....b...........!.....c.....x........... .....F.....R.............................}.......................}...........(.....:.................*.....7.............................p.......................w.......................z.......................;.............................I.....i.....x...........C.......................7.....`.....l.................L.....X.................#...../.........................................0.....D.............................m......................._.......................B.......................1.....t.......................S.....|............ ....P ..... ..... .....!.....!.....!.....!....S".....".....".....#....b#.....#.....#.....#....2$....y$.....$.....$.....%....Z%.....%.....%.....&
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):466903
                                                                                                                                                        Entropy (8bit):6.682472885458438
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:zKOBV6L33vWecZM1uJJVI23uNw+H05exvnknN+nHE/ehTq:dV31ZM8Qw+H05exvn2Ok
                                                                                                                                                        MD5:E302E1102F3F5A21860F38F41B3C30F8
                                                                                                                                                        SHA1:78B5D1C451CF674A7641DFCC815F966FC920CF57
                                                                                                                                                        SHA-256:D4033CB3264C7C4CD2636EA2A202421650C449E5BFB10F29949E4C44E91CA93B
                                                                                                                                                        SHA-512:1F96B197EB7AE6B7983ED38D4CE33EA0C845FFE527FEDFBC9E53A6009871DD3C39084A04CD1D43FD6DD24E7F26E3EC4845D4225DF828DE0B9BA346CBC98EFEA4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........%!.e.Z...h.b...i.s...j.w...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.!.....)...........6.....>.....E.....L.....S.....U.....Z.....c.....o.....~.................}................. .....u.......................j.......................^.......................E.....n.....z.................7.....D.......................4................. .....5.......................#.....v.......................e.......................{...........#.....5.............................3.............................J.....m.....|...........$.....M.....Y.................*.....6.......................%.....w.......................O.......................@.......................6.....|.......................B.....\.................@.....R.................0.....S.............................T.......................?.......................H............ ..... ..... ..... .....!....4!.....!.....!....."....."...._".....".....".....".....#....l#.....#.....#.....$....^$
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Mach-O 64-bit arm64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|NO_REEXPORTED_DYLIBS|HAS_TLV_DESCRIPTORS>
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3831495
                                                                                                                                                        Entropy (8bit):6.129062638768725
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:W31wzTxWT+7Clr2t0oxp1kfvDNq3HXQeHUnMedmQJ6tfzSAqAL+YbXRtJ3Q7uism:HULnMed+NqW+UXjJ3ob
                                                                                                                                                        MD5:50D6B3E136A345C3DD4DFC215E0BDA04
                                                                                                                                                        SHA1:73CF51ED64C9BC987907CADAD2A6836329663137
                                                                                                                                                        SHA-256:A5315737F9993F67D707853F987D14F2BE1B891683C27A9A2CB47455218C3544
                                                                                                                                                        SHA-512:544AAF97D384EDB9527B34752460DD56EDAAAAD307F544F1027FDA93D15910223C413A605683C8A8F73CD93832DEB3FA035600F0774295B0A333D290698C2234
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:....................................x...__TEXT....................*...............*.....................__text..........__TEXT..........xE......(.......xE..............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT..........P...............P...............................__unwind_info...__TEXT........................................................__eh_frame......__TEXT..........p...............p...................................8...__DATA_CONST......*...............*.............................__got...........__DATA_CONST......*.....X.........*.............................__mod_init_func.__DATA_CONST....X.*.............X.*.............................__const.........__DATA_CONST....`.*.....`~......`.*.................................(...__DATA..........
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|NO_REEXPORTED_DYLIBS|HAS_TLV_DESCRIPTORS>
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4124928
                                                                                                                                                        Entropy (8bit):5.833481997729643
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:BFd6LR0oebQwkemu6p6/X1SudSfgk2j9dFQDQoGlOcdmlnMj1wKQBAz:TJPW6/X1SudSFDQoGlOAmlnMj
                                                                                                                                                        MD5:48F0D527C28704174D5D704D718E1A13
                                                                                                                                                        SHA1:BCE0D21568A9583E6FBF71AFD5C40D901948E6B9
                                                                                                                                                        SHA-256:71797C049463105D48AFBE3DDD9A339C6F3172AAE88F4D7E38AA5940256B5C8F
                                                                                                                                                        SHA-512:181CEF8616250464DE4102BF4E1C192FCF66C2852723CA5E6E3FAFF63CDDD6BD452A59A3B550F5484BE2651F8461E484F64A7F45C5364202C785408FF9CA97C5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:....................................x...__TEXT..................../.............../.....................__text..........__TEXT.......... ........$..... ...............................__stubs.........__TEXT............$...............$.............................__stub_helper...__TEXT............$.....F.........$.............................__const.........__TEXT..........`.$.............`.$.............................__cstring.......__TEXT..........0.$.....{.......0.$.............................__unwind_info...__TEXT...........w%.....4........w%.............................__eh_frame......__TEXT...........}%..............}%.................................8...__DATA_CONST....../.............../.............................__got...........__DATA_CONST....../.....`........./.............................__mod_init_func.__DATA_CONST....`./.............`./.............................__const.........__DATA_CONST....p./......~......p./.................................(...__DATA..........
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, ARM aarch64, version 1 (FreeBSD), dynamically linked, for FreeBSD 13.0 (1300139), with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4990944
                                                                                                                                                        Entropy (8bit):5.528491909162001
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:tRggLf9Dy69StE+wzOD5opu5x4qaqQqiPRpzlgkYtjaCqlh2eSf9:vgcfUNtEbpckTmq8
                                                                                                                                                        MD5:5D7511FF90244BC0CB665D5097707CBE
                                                                                                                                                        SHA1:E7CD18818EC22FBF1CA90EAE39F7637B99F7FCAB
                                                                                                                                                        SHA-256:02811D7BC898112582A5BAB60AB9FF45B96536CAF016E60C9AAD8273095908BF
                                                                                                                                                        SHA-512:1C0C191DB8D63B8D98022C49F7C7656357A0B057872D22C083785BEC6C9F9684E10FACAF2BC5418605E7A7D2342862F04560F78AA1EDD5ADD4C247158BB30E17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF......................&.....@.......`.L.........@.8...@.&.$.........@.......@.......@.......h.......h.................................................%.......%.......................%.......&.......&......................................b>......b@......b@.......................................@.......C.......C......................................b>......b?......b?.............I.........................@.......B.......B.............................R.td.....b>......b@......b@.............0...............P.td....................................................Q.td........................................................................................................................FreeBSD................................. ...................!..."....................B......................~B.......................B......................cD.......................D.......................D.......................E......................cE.......................E.......................E......
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (FreeBSD), dynamically linked, for FreeBSD 13.0 (1300139), with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4180724
                                                                                                                                                        Entropy (8bit):5.976515990960587
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:/lQlcSZB9sZ3rbiyC5/FE9W1ihWLpJyP4UFzN9QME9:uYiyIvihX8
                                                                                                                                                        MD5:E65A8A0209B356F7909A9A963491663D
                                                                                                                                                        SHA1:D72521B132523ADF331ACEC6EC5BAAE155D0A7CF
                                                                                                                                                        SHA-256:FC5A0779F0A6CDD4DC122032FAE7802DBAA83C3F4193ABCCC7896D61204251CC
                                                                                                                                                        SHA-512:C9613075C9469B5BCFC918244ACF3E734855C063AA1BB3439D4180E2F770D00D46C9BBE1FDCDE5A2546AB6787089BB4685F44C612DE637A2F9CBCE28BEDE3A7E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF.....................<..4.....?.....4. ...(.(.&.....4...4...4...`...`............................,...,...............,...<...<..pl..pl..............@.5.@.5.@.5.<A..<A..............|.6.|.7.|.7.....................@.5.@.5.@.5.......................6...6...6.................R.td@.5.@.5.@.5.<A...F..........P.td<2..<2..<2..l...l...........Q.td........................................................................FreeBSD................................. ...!..........."....>..............2?..............q?...............A..............;A...............A...............A...............B.............._B...............B...............B.............._C...............C...............C...............C...............C...............D..............3D..............GD..............lD...............D...............I...............I.............. J..............IJ..............rJ...............N...............N...............N..............)N............../N..............5N..............JN..........
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, x86-64, version 1 (FreeBSD), dynamically linked, for FreeBSD 13.3, with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5446192
                                                                                                                                                        Entropy (8bit):5.395686282510647
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:69MS4wP0OmQJ159NNHD+QbcS8S3lmpJPc+1gcvTU:69p4tIJcIViycvI
                                                                                                                                                        MD5:F65219783B15EB910B3AE0A958C0A03D
                                                                                                                                                        SHA1:E09ED43A396CF0F3A044302F4CB1B3419453168E
                                                                                                                                                        SHA-256:B8E64D356DDB6402F2A2DA70F53751C75E935B826C1B0A77896F3E6F2B13925C
                                                                                                                                                        SHA-512:A9CE37B546D62DC46105842C91A2B7A409724F6FC43C5DD94351645B47D03AF82ACFFA3895014E0E8892B21BC45A4129A10023CC3A6889C052470FB3346B6F44
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............>.............@.......0.S.........@.8...@.(.&.........@.......@.......@.......h.......h.................................................!.......!.......................!.......!.......!.......#.......#..................... |E..... .E..... .E.......................................G......-H......-H.............|....................... |E..... .E..... .E..................................... .G..... .H..... .H.............................R.td.... |E..... .E..... .E.............................P.td............................|.......|...............Q.td........................................................................................................................FreeBSD................................."....................... ...................M.......................<.......................P.......................V.......................j...............................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, ARM aarch64, version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=4d3462f7663c5ad72769f21a5d7443481c002233, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4822104
                                                                                                                                                        Entropy (8bit):5.699925148936573
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:heYAt+/I+JP1JvVNamSdRhETj7X9v5yiXKDGpiJX4za5:hemX1Jv7vz9v5haDGJza5
                                                                                                                                                        MD5:7D28C4EF947B15C7585F4CC5D71D6F3A
                                                                                                                                                        SHA1:F8234B55A1850AEF79CBB91D2AC6B32312DC5DF1
                                                                                                                                                        SHA-256:21ECA0E6F2C13CC129A475032AE8B30D43967458E4F7634A1CA72E379F8D9CCE
                                                                                                                                                        SHA-512:CEB9515678C38C3745BC188868797CF119E102C2A7B4CB315CCF02ABE7DC2ED1B4508BD458DF0DFCCACE95D3A44768038EA2D9479BF9E0669425C2D2ACE4D9E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF...........................@.........I.........@.8...@.....................................P.;.....P.;.......................;.......<.......<.....P.......0.......................`.>.....`.?.....`.?.............................................................$.......$.........................;.......<.......<.............p#..............P.td.....X.......X.......X......l.......l...............Q.td....................................................R.td......;.......<.......<.....P.......P...........................GNU.M4b.f<Z.'i..]tCH.."3.....@................................?........(.............?.... .......!.......'...........?.........@........... ...... ..............................................?............................... .......#......./.......?..... ... ...@....................................... ...............B.....?.........@.........................!.......'.......?...?.............@...@................................ ..... .................?.................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, ARM, EABI5 version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=557cb9d58a1e0841e51700c7be093d5bbb39d1f7, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3671900
                                                                                                                                                        Entropy (8bit):6.138780985159059
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:8S4fh4OKPwXauJNHwKl96W0g7JAdnGQYYzInyelANnscSPytysVYyP8:Cf2qHwKlQW0g7JAdnGQSjc9tykP8
                                                                                                                                                        MD5:1E2FDC196588926EC3DFF772A30507FB
                                                                                                                                                        SHA1:C827F3BE82F8912DC14768A2DD8AE64F72764BED
                                                                                                                                                        SHA-256:86FB843A2ADCF82C733A6AA7094A8A129BE7358AAB7E4A4CF3D810A0F9DAA69F
                                                                                                                                                        SHA-512:3B580A3DAEF4422F701116929B4F2D69AC4585921DDD527B39C5FA86772FCF44447BD733A90A1658B7207561C406D22D5BAEBC5331325B99A615B792A08E2DB7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............(.........4.....8.....4. ...(......................-..-.............X.-.X...X...\I...;..................../.../.....................4...4...4...$...$...............X.-.X...X...................P.td8. .8. .8. .D...D...........Q.td............................R.tdX.-.X...X...............................GNU.U|....A.....=[.9...@................................?........(.............? ... ... ...!...#...'.../...?...?.....P............... .. ....@.............................................?........................... ... ...!...#...'.../...?...?. .......`...........................................$...............B.....?.........@..................... ...!...#...'.../...?...?.............@........................................... .................?.......................................................................................@....@................... ..................?........ .......................?............................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=637536a37b75c2890aa9d35f4ba291db454d3807, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4134680
                                                                                                                                                        Entropy (8bit):6.1022554113149035
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:7PowX2doXxylkpTRVSMp68h4HsNRm5eeMYYPx:DHxXtdbBs831yYPx
                                                                                                                                                        MD5:5EE031CCFD91CB608D8938C9D0B8D864
                                                                                                                                                        SHA1:0D9C10D16CC4EE2D1DD3100567C1EC7C62F11305
                                                                                                                                                        SHA-256:828545994AB61867F29919AD897220BC2439B5D4A04BD601798814F9903E67CD
                                                                                                                                                        SHA-512:9AE0100765307B4259F0A4D1980B63F34EDD97629F0CA9E121BD79E34CC66EA86B451F3E5AE25A5FDC54EBC47FF66D6C7DB36C7302E444B3229CAC320B3A0CF7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF........................4...h.?.....4. ...(..........................................................................`(..`(..`(.`[..`[..............P.4.P.4.P.4..I...<..............T.5.T.5.T.5.....................t...t...t...$...$...............P.4.P.4.P.4.................P.td.+)..+)..+).,...,...........Q.td............................R.tdP.4.P.4.P.4.............................GNU.cu6.{u...._K...EM8..@................................?........(.............? ... ... ...!...#...'.../...?...?.....P............... .. ....@.............................................?........................... ... ...!...#...'.../...?...?.........`...........................................$...............B.....?.........@..................... ...!...#...'.../...?...?.............@........................................... .................?.......................................................................................@....@................... ..................?........ ....................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, UCB RISC-V, RVC, double-float ABI, version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=5826efd93512c1578cd2f5750ba729aa23f72219, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3478544
                                                                                                                                                        Entropy (8bit):5.488253190226225
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:ujl4c4KEeeeeCCCCCLhV9J5523wRy4ixdsmONN:u2c4K123wRixSmONN
                                                                                                                                                        MD5:225716BEF12D79ED690D902E2AB1AF68
                                                                                                                                                        SHA1:C3B27A409BA71386C748D2F4C3FF013485A8747B
                                                                                                                                                        SHA-256:ED226BA0CF384700183EAFF432F772224F6DF265CA27163738E1BABB04211639
                                                                                                                                                        SHA-512:26AD9FAC424470A859F3A34F5994B0FE75373DCFFBB1366426B71AD38B0B21FD4A411CAB2386365BB826CBE9339E49732B36408910AD9868F1063357FCA2F951
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF............................@.........5.........@.8...@........p....N#*.....................3.......................................................$.'.....$.'.......................'.......'.......'.............`....................... .)..... .)..... .).............................................................$.......$.........................'.......'.......'.............H...............Q.td....................................................R.td......'.......'.......'.........................................GNU.X&..5..W...u..).#."......@................................?........(.............?.... .......!.......'.......?...?.........@........... ...... ..............................................?............................... .......#......./.......?..... ... ...@....................................... ...............B.....?.........@.........................!.......'.......?...?.............@...@....................................... .................?.................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0be38cfacdff4e728710ea7084d39f6da0c3c587, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5369560
                                                                                                                                                        Entropy (8bit):5.462478218283327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:LBYK88TJAowz3NnAnVm0ENvNXDWlPwOaYvJswGa000000000000000000000000y:1MoE3NnAVm0ENvNXDnOas7ugcBiOKI
                                                                                                                                                        MD5:417492F0773FB13A40B92B38F1903AC8
                                                                                                                                                        SHA1:099CF0EDB29D751E86356DB9704B24630C3DE109
                                                                                                                                                        SHA-256:472926A9E519093AB94B43602E7856E41B04CB17B5A8C80A714636634E1F8BB8
                                                                                                                                                        SHA-512:EB57E6D5B85FA0BA721B32AB9573D6A2B27142F7E082BF9A3D054D3BC3E4B1440107F96350BCB0B984E6D4C0EB9B984C40A4E4C5B8AD21E4C16929BCCE2BFA07
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............>.............@.......X.Q.........@.8...@.....................................x.......x...............................................I@$.....I@$.......................9.......9.......9......c.......c......................@mD.....@}D.....@}D.....h.......0.........................F.......F.......F.....................................p.......p.......p.......$.......$.......................@mD.....@}D.....@}D.............i...............P.td......9.......9.......9.............................Q.td....................................................R.td....@mD.....@}D.....@}D.........................................GNU......Nr...p..m........@................................?........(.............?.... .......!.......'.......?...?.@.......@........... ...... ..............................................?............................... .......#......./.......?............. ..@.................................... ...............B.....?.........@.........................!.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, for OpenBSD, with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4246036
                                                                                                                                                        Entropy (8bit):6.033960750127902
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:mNYJDVZavhtJq7Hy404TEHZBgyEZuXb3sYtC9ifeKK58fg2sSCFb8HpIl/IC3Y4M:hyg7SihywuXb3sDAfeKTbo//Y4M
                                                                                                                                                        MD5:5F85C836B43DB943BF557A218955AB98
                                                                                                                                                        SHA1:5647DF0F8F4FB9D4EB964760952D11A7D328FF4E
                                                                                                                                                        SHA-256:4DD4D4A79F410ACEF3D42361232DBF09A7C63C2A1B8B8D20BEAB0D2E423FF916
                                                                                                                                                        SHA-512:F45A33EA16106E772394FBA3DEE4EF943FD3562116D5490E0A581547A6E548A9D460B47183B51F3C170D438E9B879BD7BA46D456C8A2675427A081597A3ABFD9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF........................4.....@.....4. ...(.". .....4...4...4...`...`.................................................................................6.... ... .H...H................7..X. .X. h...................<.7.<?. <?. ................R.td..6.... ... .H...P..........P.td,...,...,.....................e..6.... ... ................Q.td........................................................................OpenBSD................................................. ...)........... ...=........... ...+...............................................4...............H...............m...............................................................q...............|...............................................................=...............................................................................................,...............................................&...............A...............O...............e...............................|...........................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, for OpenBSD, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5450696
                                                                                                                                                        Entropy (8bit):5.417570893453627
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:YW1NLEJxYmFCOJ/xeCZad7u9r43paDG6iLIQLoJ/HH3iS0bJgf:YWTnexe8Oar43pyG6oIQLoJfH3r0uf
                                                                                                                                                        MD5:57015591824271DEBEAF37DAB567B3DB
                                                                                                                                                        SHA1:A0B1D1C8FB6D8943A25C2E7F024E088A5331CD80
                                                                                                                                                        SHA-256:C822F6A7282B705EE75BAFF7188DAD067F9EDFFA9146CF375BD9B7234AD46360
                                                                                                                                                        SHA-512:F60EF978675670C6DA894C87D1ED86D6882D8A193E104CC98B550C5F6C722C2E906108AB1834D43BC7CA34A567154C8997F8BD4124BF356E30B0E25E6F47114A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............>.......!.....@.......H$S.........@.8...@.............@.......@.......@.......h.......h................................................. ....... ....................... .......!.......!......-$......-$......................+E......KE......KE.....................................X.G.....X.H.....X.H..............v......................0.G.....0.G.....0.G.............................R.td.....+E......KE......KE.............P...............P.td.....y.......y.......y................................e.....+E......KE......KE.............................Q.td........................................................................................................................OpenBSD......................................................... ...................)... ...................=... ...................i.......................X.......................l.......................r...............................................................................................,.......
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Aarch64 COFF object file, not stripped, 2 sections, symbol offset=0x2cb, 12 symbols, 1st section name ".edata"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):994
                                                                                                                                                        Entropy (8bit):4.691763402396127
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:tDJ7O19vcnTE1AKO7/o+PENjJ7AnHx2xu3g41J66J7O8:tDUHcnw2KObLPyER2xuQ41J66U8
                                                                                                                                                        MD5:CE9C2BC5A2D4BC4AA10DD23ABF197FF9
                                                                                                                                                        SHA1:F265B8A04B599E37500ADCFC526F8CF377F22B7B
                                                                                                                                                        SHA-256:6B40E50DDD3E8203186BE828D7DB546EDA74C4E6F8A8CE8FCFCFFCCE842CDD5A
                                                                                                                                                        SHA-512:38FAAB8311DBE063E4F8A2F1ED372BB9FDB8E21D94EBAFA7FFCA06E87BC422503917FC12EF4EEEC0CC8D92E3219891A4F4FDE3748755520098C560C01CF4790E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:d....................edata..............d...............@..@.debug$S............6...............@..B............................................................koffi.node.napi_register_module_v1.node_api_module_get_api_version_v1..................... .........$.........(.........0.........,.........4.....................K.......C:/Users/windows/Desktop/luigi_arm64/bin/Koffi/win32_arm64/koffi.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\windows\Desktop\luigi_arm64\bin\Koffi\win32_arm64\v19.9.0_arm64.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\arm64\link.exe....8.....napi_register_module_v1.).8.....node_api_module_get_api_version_v1.@comp.id.........@feat.00...........edata.............debug$S..........szName..<.........rgpv....(.........rgszName0.........rgwOrd..8.........$N00001.G.........$N00002._.............................................?...napi_register_module_v1.node_api_module_get_api_version_v1.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:current ar archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2054
                                                                                                                                                        Entropy (8bit):4.681109553132766
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:zTjOr33kP9tkUL9FnF1K/yAOKY1KMBZ1KJeFF:3jOzUP9GUvKqKYKJeFF
                                                                                                                                                        MD5:323BD2201A653FC61ED133441F8C09B9
                                                                                                                                                        SHA1:CCE5EBD7946AB0C3049259CF82124B2F572A83C5
                                                                                                                                                        SHA-256:1A812C9B32F98CD6B0B2DF145710D58AC050F661ECE7277DBDDFC8F0E76511D1
                                                                                                                                                        SHA-512:0435D5E2D108377EAFE6BB898DCEB523611B3E15A5BD96C45949091E06D0B2E6EAAF4C5BC420DCF70A2DCA6928DF1C06E2EDBAAF504140146D1DA14D667CE66B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:!<arch>./ -1 0 236 `........b........................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR..koffi_NULL_THUNK_DATA.__imp_node_api_module_get_api_version_v1.node_api_module_get_api_version_v1.__imp_napi_register_module_v1.napi_register_module_v1./ -1 0 246 `.....b.....................................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR.__imp_napi_register_module_v1.__imp_node_api_module_get_api_version_v1.napi_register_module_v1.node_api_module_get_api_version_v1..koffi_NULL_THUNK_DATA.koffi.node/ -1 0 488 `.d....@...............debug$S........@...................@..B.idata$2............................@.0..idata$6............................@. ..............koffi.node'.................'...Microsoft (R) LINK..................................................koffi.node..@comp.id............................idata$2@.......h..idata$6..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) Aarch64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1925120
                                                                                                                                                        Entropy (8bit):6.072897753666793
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:IiTH1poDDuAS+0KROeJAB248MqNAT5If:81ROeJA
                                                                                                                                                        MD5:D342FF0DB6B167F1ED55C4626EA93667
                                                                                                                                                        SHA1:86D63078F841455E9FFDB5C3F3DA502D61B349B3
                                                                                                                                                        SHA-256:C80CEFA03B725B1A614E4F0E4843232ADCA9A2B6DFCA85BB57826A40A11E4285
                                                                                                                                                        SHA-512:758C4192D92CBDF3F604ABBBD3FC728BA83A261E7A4357B2202B54946C3CA15FE403A8670EC6D45DFDCBDDADCC4BF0417DF97A82F78BFFE63FCFC2BB178C5A33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......Q<,..]B..]B..]B..6A..]B..6G..]B..6F..]B..]B..]B.....]B...F..]B...A..]B...G.#]B..6D..]B..6C..]B..]C..\B...F..]B...G..]B...A..]B...B..]B.....]B...@..]B.Rich.]B.........PE..d...60pf.........." ...'......................................................'...........`................................................d...<....`&......0&.P!...........p&.....P...........................(...`k..@...............X.......@....................text...$........................... ..`.rdata..............................@..@.data...T~..........................@....pdata..P!...0&.."..................@..@.rsrc........`&.....................@..@.reloc.......p&.....................@..B........................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Intel 80386 COFF object file, not stripped, 2 sections, symbol offset=0x2c7, 12 symbols, 1st section name ".edata"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):992
                                                                                                                                                        Entropy (8bit):4.690639541557047
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:3J7O7i6lPR0nTZyQHAKny7aEG+PEN1J7GHx2xu3g41J6beJ7iA8:3U7LJ0nlyhKy2EZPasR2xuQ41J6ix8
                                                                                                                                                        MD5:F22F145C93CDF384A697772BCA98105D
                                                                                                                                                        SHA1:9DA5B7AAB23A1A442888860A53FBF455E7284D3B
                                                                                                                                                        SHA-256:11A8F2BFA154E737491D3DC92E369A2DF8409405F82797C65B8A99E8546ADF7E
                                                                                                                                                        SHA-512:08A87D3E52131F47338469103549A1807489845F47B672268C6A5ED819C8BC75539768D1E01CB00583054CAB9A6E49664AF69D7BB1F43ACB6DB89F7EBEFABDAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:L....................edata..............d...............@..@.debug$S............6...............@..B............................................................koffi.node.napi_register_module_v1.node_api_module_get_api_version_v1..................... .........$.........(.........0.........,.........4.....................I.......C:/Users/windows/Desktop/luigi_ia32/bin/Koffi/win32_ia32/koffi.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\windows\Desktop\luigi_ia32\bin\Koffi\win32_ia32\v16.14.0_ia32.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\x86\link.exe....8....._napi_register_module_v1.*.8....._node_api_module_get_api_version_v1.@comp.id.........@feat.00...........edata.............debug$S..........szName..<.........rgpv....(.........rgszName0.........rgwOrd..8.........$N00001.G.........$N00002._.............................................A..._napi_register_module_v1._node_api_module_get_api_version_v1.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:current ar archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2056
                                                                                                                                                        Entropy (8bit):4.683959727845751
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:sQrfrYh9Gr3xL9GnFAKwtyAO93YAKH1BAK/7h2V:1rUh9GDx/KDVKQK/7h2V
                                                                                                                                                        MD5:255FB62E1E23B24EADA82E53E443F07F
                                                                                                                                                        SHA1:23278E3F0B925AE584A7B5706B1A1D4A9C43468E
                                                                                                                                                        SHA-256:D9F3E452905F6ED62F2D6520B7812A1D6E25C80641E6BE18F6E489984D3FF549
                                                                                                                                                        SHA-512:FA852D45B7B5DDA1C7C43BFF679B46246DD5509D60F352F4B4EC248C372EC03F16AD19ABA9B14CD2F76C824C1A5C7178174EC89120D48F18594C36025C5641A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:!<arch>./ -1 0 240 `........j........................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR..koffi_NULL_THUNK_DATA.__imp__node_api_module_get_api_version_v1._node_api_module_get_api_version_v1.__imp__napi_register_module_v1._napi_register_module_v1./ -1 0 250 `.....j.....................................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR.__imp__napi_register_module_v1.__imp__node_api_module_get_api_version_v1._napi_register_module_v1._node_api_module_get_api_version_v1..koffi_NULL_THUNK_DATA.koffi.node/ -1 0 488 `.L...R................debug$S........@...................@..B.idata$2............................@.0..idata$6............................@. ..............koffi.node'.................'...Microsoft (R) LINK..................................................koffi.node..@comp.id............................idata$2@.......h..i
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1667072
                                                                                                                                                        Entropy (8bit):5.9415456745544475
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:MpBXB69Y4mIDZ4r3sPOEAjFbnQW/+5JQgPMnn9H8hF6cqcpQdCcq5ePBZwEj:aXB69Y4mICYPOFFoDqcedomS
                                                                                                                                                        MD5:76FC2892D6DC45EFB44568216537BF48
                                                                                                                                                        SHA1:FA3D2A4F2E6F9FAD387A836BCECBF8CB4C0B997B
                                                                                                                                                        SHA-256:A14DB9B048D562F81B6955F417B29A2785A2517F660D8A80C8C505A5FA7092FC
                                                                                                                                                        SHA-512:1E57AD23A7403061C5A77B830C3D8E8D310A5968FF6277C1DFAFEC8C006638A4A0C8E08E12CBEA870415F457025E924EB1C75E82A788768DA77E15D4CB56E7ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......%.*Ma.D.a.D.a.D.u.G.k.D.u.A..D.u.@.s.D..)..g.D..)@.p.D..)G.{.D..)A.Y.D.u.B.`.D.u.E.j.D.a.E.s.D..*@.`.D..*A.`.D..*G.`.D..*D.`.D..*..`.D..*F.`.D.Richa.D.................PE..L...?.pf...........!...'............3A....................................................@.........................p...........<...............................`....C.......................D..........@......................@....................text.............................. ..`.rdata..b...........................@..@.data...P...........................@....rsrc...............................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x2c0, 12 symbols, 1st section name ".edata"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):983
                                                                                                                                                        Entropy (8bit):4.687981769892313
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:NJ7OajOLBLflnTiK6AK/b75b+PENZJ7AnHx2xu3g41J66J7O8:NUtL9nG6K/b9yPsER2xuQ41J66U8
                                                                                                                                                        MD5:DAC8EE10A2B943D89635C78CC5F4CEE3
                                                                                                                                                        SHA1:5C0A565A1F1B3B2B5F93BD17CCFE28483E5C61C4
                                                                                                                                                        SHA-256:8E36F92A0B59EE52F7FE475B690494ED9AAAC63EEB7E135F145B26CFC9856B9A
                                                                                                                                                        SHA-512:E6AF8EDD01BB9D834CB718B31F815684A4D39C5E6509BC076EA863B9A6C05A92FA73EB3BBEFB627A99EA1CA8843B5557C88940B31E57759FD7F5E024006BEB9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:d....................edata..............d...............@..@.debug$S............6...............@..B............................................................koffi.node.napi_register_module_v1.node_api_module_get_api_version_v1..................... .........$.........(.........0.........,.........4.................~...G.......C:/Users/windows/Desktop/luigi_x64/bin/Koffi/win32_x64/koffi.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\windows\Desktop\luigi_x64\bin\Koffi\win32_x64\v16.14.0_x64.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\x64\link.exe....8.....napi_register_module_v1.).8.....node_api_module_get_api_version_v1.@comp.id.........@feat.00...........edata.............debug$S..........szName..<.........rgpv....(.........rgszName0.........rgwOrd..8.........$N00001.G.........$N00002._.............................................?...napi_register_module_v1.node_api_module_get_api_version_v1.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:current ar archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2054
                                                                                                                                                        Entropy (8bit):4.673829772127721
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:zTjOr33kP9tkUL9xnFbKtsyAOOYbKKBZbKUeMF:3jOzUP9GUpKttKQKUeMF
                                                                                                                                                        MD5:19DA71311E3C842D5F4121CDF5E286E7
                                                                                                                                                        SHA1:9F19BBD5D0C871E9605185A7812C135BF5C4D725
                                                                                                                                                        SHA-256:FAEF5139526F707CCF9340BE5B280179D726DAA8287635B0A20868B589FF0CDE
                                                                                                                                                        SHA-512:68518A0BCA1B0E1DB763A53EBA9834A7F8BB3D1F64B8875B2608B7710414E6A7F6DB634B774F7D2A6F37FC4038E0D4999BD47F6EF1252E449A6CD57AC893B3BA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:!<arch>./ -1 0 236 `........b........................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR..koffi_NULL_THUNK_DATA.__imp_node_api_module_get_api_version_v1.node_api_module_get_api_version_v1.__imp_napi_register_module_v1.napi_register_module_v1./ -1 0 246 `.....b.....................................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR.__imp_napi_register_module_v1.__imp_node_api_module_get_api_version_v1.napi_register_module_v1.node_api_module_get_api_version_v1..koffi_NULL_THUNK_DATA.koffi.node/ -1 0 488 `.d...d3|..............debug$S........@...................@..B.idata$2............................@.0..idata$6............................@. ..............koffi.node'.................'...Microsoft (R) LINK..................................................koffi.node..@comp.id............................idata$2@.......h..idata$6..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2335232
                                                                                                                                                        Entropy (8bit):5.920531471429678
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:/zwowHmvosz0j+3kXSxVkuOsPv/w+Yuz2TPl4y:/zwoimgsz0i3A10/w+ZwPl4
                                                                                                                                                        MD5:9694858C580F1CE0B7608AA5F29BCF99
                                                                                                                                                        SHA1:B152DA6B0870356B5B2D554D6212787CFAC3EE29
                                                                                                                                                        SHA-256:303056C1AEEA3851183BA790B90FFB9730113A577E3C6B4EF1FC740B16F71067
                                                                                                                                                        SHA-512:4197CDA548D7F767EF949AB71E87EE379AAE240BE140881ED1780C67F77341074B5D5880E0108FFF403AA5B1224158C514B92AB3F8C93F6C2D2AD6F7CCB5E9EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........c.`...3...3...3.i.2...3.i.2...3.i.2...3...3...3v..3...3v..2...3v..2...3v..2...3.i.2...3.i.2...3...3...3G..2...3G..2...3G..2...3G..2...3G..3...3G..2...3Rich...3........PE..d...G.pf.........." ...'.N...................................................`-...........`.........................................P...........<.....,......p)..3............,......<.......................>..(......@............`..`.......@....................text....M.......N.................. ..`.rdata..Vu...`...v...R..............@..@.data...\...........................@....pdata...3...p)..4..................@..@_RDATA........,.......#.............@..@.rsrc.........,.......#.............@..@.reloc........,.......#.............@..B................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5547928
                                                                                                                                                        Entropy (8bit):7.996105811641855
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:98304:fV9bNj3x7RkPe04srtXK5EmpJ0eBurTVK5M/AyrwreSjujBrTAVD:jbNTxtk1rlKdyVKckreSjuxTK
                                                                                                                                                        MD5:6175C560FBBD33D77BB402792D32D0EB
                                                                                                                                                        SHA1:CA2928261A2BB621DCCFDECCFA40B6A8A6E4A186
                                                                                                                                                        SHA-256:C5EA37D00531012E538EAA4D8388DEEE41D3104D0A0800EC720F5F6EDF4405BD
                                                                                                                                                        SHA-512:322D1CFB8F04C7B3502089F1BA4BDECB96624CF401F9146AE4E6F7CE8445DDF7B31AF7208A222698F781BC2CB32B61B6A34C9398711F54EA4AD6A3A388B5C677
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:............f..!..{..,..|.`/..~..2....oE.....G......................T...........>.....g.................$.....}.....[..........@[....@.....@.....@.....@.....@.....@N....@D%...@L)...@.)..eA.)..fA.-..gA./..pAM4..qA.>..rA.L..xAfm..yA.n..zAGo..|A.o..}A-u..~A.{...A1k...A.U...A.f...A9h...AIl...A.n...A.t...A.z...A.....A.....A....A,....A.....A'....A`....A.....A.....A.....A.....H....AH7...BH~...CHD...DH;...EH.....M.*...MY5...M.=...M]A...MCD...M.N...M.P...M7Q...MtR...M.....M.....N8w...N.y..._....._....._....._....._C...._....._....._D....`l!...`s&...`.+...`.:...`|=...`(B...`.C...`WE.."`.F..#`.I..$`.N..%`.Y...`m`...`.i...`.n...`Vu...`v....`....`\....`,....`.....`D....`.....`.....`.....`.....b.....b@....b....>.u...?.....@.....A.c...B.....C.....D.....E.....F.....G.V...H.....I.l...J.r...K.D...L.d...M.....N.....O.B...P.I...l.&...m.`...o.....p..#..q..$..s..1..t.b4..u..=..v.%A..w.....x..N..y.Tg..z..i..{..j..|..m..}..o..~..p.....t....={......... .....................}....;....I....M........2...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16920732
                                                                                                                                                        Entropy (8bit):5.505856936767573
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:50zItZdfcqYYvd9Rndddm7ln3PsYNG0Iqz1bz9CZdqzEbZbqzVubOnzzPZQmzejI:IwmUVRv2pwv0i+
                                                                                                                                                        MD5:BD1D0FC8D3A7CA4458817E66D43E6BA7
                                                                                                                                                        SHA1:C2753211B86969D504B08E63C31A9D76550037C2
                                                                                                                                                        SHA-256:2A39B32C0425D5C7198D5640FB7E4E1A19DA01826CADB4E6346B8661D06320F3
                                                                                                                                                        SHA-512:6591BBCA49A113B004BDC58119EC73053E07B6EA32EC0427C0AE8531A8453A90011B8BB38158FDB93AFBAA1BFD8092B86579B1D0CA06223FBF5C9457A04702AA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview:.....l...l...l..{"files":{"75f81f5195aa92fd74a6f59dadfd4ff367703494fb3937ffa67c22c76cdb":{"offset":"9007198180999167","size":1073741824},"e5177c8036b4c98fc29d22d35e45556066b7a8a13a81313b04c81556e6b4":{"offset":"9007198180999167","size":1073741824},"364e9e0bb90409ea9ddce4badf70787967c4089006e0553b55e558d9e82e":{"offset":"9007198180999167","size":1073741824},"147df1580d283efb137090a7f75607e63b37dd7e6566dcdc47d3b104c583":{"offset":"9007198180999167","size":1073741824},"7e59c47f1c69cc6f5414b44750e467673889d2402dd4881c4a80e72f1958":{"offset":"9007198180999167","size":1073741824},"5334cc6fe2fba98e64b5d9d7a7851159935c04c01e06119008d30d7b99a0":{"offset":"9007198180999167","size":1073741824},"47d0cdcaf2e4e32957b17a70b49c1a3b499c130a2374b3567edd5a2acdb3":{"offset":"9007198180999167","size":1073741824},"9a4f6c5dfeb24604cf799252dd5074a46f139bb162351c7e81abceabe3b9":{"offset":"9007198180999167","size":1073741824},"fe4d23414b3cf957ac0bbb3d695811dd838508f620b2852dc760405abafe":{"offset":"900719818099
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1078
                                                                                                                                                        Entropy (8bit):5.103540476597519
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:bwrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:bwaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                        MD5:DAAA6378E66CAC5C1DE3EABC51C6020F
                                                                                                                                                        SHA1:AF2953C8DC440C83D917E16CA36146363A283AF0
                                                                                                                                                        SHA-256:09856B52897C91AB67E7456EF43067019F31DFD3B87FDA72E655736B1EBDEE55
                                                                                                                                                        SHA-512:AB76E13A535D397DDD8E33CAF39FCC9CBDC8B63CB8C5DE70E4DF328D4A85D19978B1DA0A52BD795A2EB77A897AC2EDE8AA2E65D17BF286E1ECCFCD8CCBFFCD4D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:The MIT License (MIT)..Copyright (c) 2017 Joshua Wise..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1685504
                                                                                                                                                        Entropy (8bit):6.560399836402596
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:3EAOvmZZj5MaV9xpMhsO1GD3P74DMDSvDughqiieoE+rir8eg0px6KSchONV:3EWZjSsO1GDUDMDS7ubisyx9
                                                                                                                                                        MD5:B2726D66E0C754A2879C7E84D0C32242
                                                                                                                                                        SHA1:B91EB989B5EB400082EDE220A6E1FD550B370B4D
                                                                                                                                                        SHA-256:BD8F3F8D48F9B30B7B4C213BC9D4EF10442B4D7E464BE400BA32C71053E59C2C
                                                                                                                                                        SHA-512:D71B74E9663283BB326EABDCD4B3C96179230FF5A90BF7397EA5AA7C38C449B83C9844D97D69CE12ED164EA69C2B6E636FF77453CFB5588BADADE90D0595B994
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y..3=.c`=.c`=.c`..`a).c`..fa..c`..ga..c`o.ga3.c`o.`a7.c`o.fa..c`..ba>.c`=.b`.c`..ja>.c`..ca<.c`..`<.c`..aa<.c`Rich=.c`........................PE..d...\'.f.........." ................l.....................................................`..........................................U..`...@V..(...............t...............8...4...p...............................8...................<=..@....................text.............................. ..`.rdata..............................@..@.data...`l...p...V...V..............@....pdata..t...........................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1584
                                                                                                                                                        Entropy (8bit):4.4855366640246706
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:MJIZZkDU2ah4rKBBnI6M41IzS66yK3EdM5Qgqc:MKZZkDPah4rK/nI6MvzSgK3sM+w
                                                                                                                                                        MD5:BC44EAFB20590FEEF28F6382E0DB7EA7
                                                                                                                                                        SHA1:DB26781B95D0B3E5D97371B8BE96D842F3E7C365
                                                                                                                                                        SHA-256:E71A565CD7733E05EFC3A2792B54E260126F03F490325AA2A201202ACBBDB315
                                                                                                                                                        SHA-512:C8BB9777D8BA552668CDA8E21BD5B7DFD57077B1D944B3FF2EA36502D2F2883374824F0E01AC57F9CEB98C9DCDBEC3CD8A6C6D0CB8C79BC627C0D20CD34F8F26
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# ===.# This configuration defines the differences between Release and Debug builds..# Some miscellaneous Windows settings are also defined here..# ===..{. 'variables': { 'sqlite3%': '' },. 'target_defaults': {. 'default_configuration': 'Release',. 'msvs_settings': {. 'VCCLCompilerTool': {. 'ExceptionHandling': 1,. },. },. 'conditions': [. ['OS == "win"', {. 'defines': ['WIN32'],. }],. ],. 'configurations': {. 'Debug': {. 'defines!': [. 'NDEBUG',. ],. 'defines': [. 'DEBUG',. '_DEBUG',. 'SQLITE_DEBUG',. 'SQLITE_MEMDEBUG',. 'SQLITE_ENABLE_API_ARMOR',. 'SQLITE_WIN32_MALLOC_VALIDATE',. ],. 'cflags': [. '-O0',. ],. 'xcode_settings': {. 'MACOSX_DEPLOYMENT_TARGET': '10.7',. 'GCC_OPTIMIZATION_LEVEL': '0',. 'GCC_GENERATE_DEBUGGING_SYMBOLS': 'YES',. },. 'msvs_settings': {.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):897
                                                                                                                                                        Entropy (8bit):5.055440910490356
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:BGGumE7MsiMxR8Gdk7/GxhFBK1HriP2em5:IGumEgMK0BK1HriOe8
                                                                                                                                                        MD5:722C2B2DBEEE143A14C7BA04EDF8E3F7
                                                                                                                                                        SHA1:88321C5C15ED00C72570B28E8183B2440BBF6419
                                                                                                                                                        SHA-256:05A2BD41DBD96E33E2FC6CF4BCBC722B4BC8C529813B882F92113D7DBBBECE67
                                                                                                                                                        SHA-512:0537A881C397D0BB0836FF74A881D650D59FC151F0E4CCB1C4F5A9FE84549DC9753B886B3E14534C551C167FF702FAE71B58FE4FE90C78B43EF05A4CB2761855
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const path = require('path');.const fs = require('fs');..const dest = process.argv[2];.const source = path.resolve(path.sep, process.argv[3] || path.join(__dirname, 'sqlite3'));.const files = [..{ filename: 'sqlite3.c', optional: false },..{ filename: 'sqlite3.h', optional: false },.];..if (process.argv[3]) {..// Support "_HAVE_SQLITE_CONFIG_H" in custom builds...files.push({ filename: 'config.h', optional: true });.} else {..// Required for some tests...files.push({ filename: 'sqlite3ext.h', optional: false });.}..for (const { filename, optional } of files) {..const sourceFilepath = path.join(source, filename);..const destFilepath = path.join(dest, filename);...if (optional && !fs.existsSync(sourceFilepath)) {...continue;..}...fs.accessSync(sourceFilepath);..fs.mkdirSync(path.dirname(destFilepath), { recursive: true });..fs.copyFileSync(sourceFilepath, destFilepath);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1095
                                                                                                                                                        Entropy (8bit):4.643248099871886
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:yxCLejz1ujZY3lpsSD3/gfuimryWgiz/iMKQEt:mvjBujZY33Co/3K3t
                                                                                                                                                        MD5:14557D89FBBA114837FC2F16A32C0CAB
                                                                                                                                                        SHA1:1351A2A2A2CCBA0E89486BEA63C712E35D8468CF
                                                                                                                                                        SHA-256:82FFB20E2FC2582D5D8AB02CE93C82FFD6B41FFD5D10E82A56B38E5D393D670C
                                                                                                                                                        SHA-512:41E22012BA49BE744BFF203673FFD8FD711D72A8BD96E3E987ADDE382AF0F7DCC07E7C267B144C3427A76C8556A4B411A514ECCE4ABE889244A1C0B4953E79BC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# THIS FILE IS AUTOMATICALLY GENERATED BY deps/download.sh (DO NOT EDIT)..{. 'defines': [. 'HAVE_INT16_T=1',. 'HAVE_INT32_T=1',. 'HAVE_INT8_T=1',. 'HAVE_STDINT_H=1',. 'HAVE_UINT16_T=1',. 'HAVE_UINT32_T=1',. 'HAVE_UINT8_T=1',. 'HAVE_USLEEP=1',. 'SQLITE_DEFAULT_CACHE_SIZE=-16000',. 'SQLITE_DEFAULT_FOREIGN_KEYS=1',. 'SQLITE_DEFAULT_MEMSTATUS=0',. 'SQLITE_DEFAULT_WAL_SYNCHRONOUS=1',. 'SQLITE_DQS=0',. 'SQLITE_ENABLE_COLUMN_METADATA',. 'SQLITE_ENABLE_DESERIALIZE',. 'SQLITE_ENABLE_FTS3',. 'SQLITE_ENABLE_FTS3_PARENTHESIS',. 'SQLITE_ENABLE_FTS4',. 'SQLITE_ENABLE_FTS5',. 'SQLITE_ENABLE_GEOPOLY',. 'SQLITE_ENABLE_JSON1',. 'SQLITE_ENABLE_MATH_FUNCTIONS',. 'SQLITE_ENABLE_RTREE',. 'SQLITE_ENABLE_STAT4',. 'SQLITE_ENABLE_UPDATE_DELETE_LIMIT',. 'SQLITE_LIKE_DOESNT_MATCH_BLOBS',. 'SQLITE_OMIT_DEPRECATED',. 'SQLITE_OMIT_PROGRESS_CALLBACK',. 'SQLITE_OMIT_SHARED_CACHE',. 'SQLITE_OMIT_TCL_VARIABLE',. 'SQLITE_SOUNDEX
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Bourne-Again shell script, ASCII text executable
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3397
                                                                                                                                                        Entropy (8bit):5.676743612746229
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:zVmQAoCV34eMK/Je3gudey9S1iiOZwnJfqfPf5:zVmos1x6WOCnRkn5
                                                                                                                                                        MD5:399FCC662B0D43E5BA676FE1F9F64FF0
                                                                                                                                                        SHA1:B413C2F124D9559620D1F4CB2A01C572829B701E
                                                                                                                                                        SHA-256:91050B5C6A1C7F147D53E84E68FD4978AE1831C1B3A2B24B1EA34A14F6821A35
                                                                                                                                                        SHA-512:8FA54994BC4C6345E462238AF171C22C016BFA551F81105720A37015CAA651F3100BA945B9F4746FE1416C5FC529BD436E5A314F5ED7B9BDD62A7EF1C81AAB70
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:#!/usr/bin/env bash..# ===.# This script defines and generates the bundled SQLite3 unit (sqlite3.c)..#.# The following steps are taken:.# 1. populate the shell environment with the defined compile-time options..# 2. download and extract the SQLite3 source code into a temporary directory..# 3. run "sh configure" and "make sqlite3.c" within the source directory..# 4. copy the generated amalgamation into the output directory (./sqlite3)..# 5. export the defined compile-time options to a gyp file (./defines.gypi)..# 6. update the docs (../docs/compilation.md) with details of this distribution..#.# When a user builds better-sqlite3, the following steps are taken:.# 1. node-gyp loads the previously exported compile-time options (defines.gypi)..# 2. the copy.js script copies the bundled amalgamation into the build folder..# 3. node-gyp compiles the copied sqlite3.c along with better_sqlite3.cpp..# 4. node-gyp links the two resulting binaries to generate better_sqlite3.node..# ===..YEAR="2024"
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2543
                                                                                                                                                        Entropy (8bit):4.637561365815502
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:MEza+wQ0/9nmv+QnGVnmQF+EgXr+2FDVckD3U13Us:MsOig3FVl2FDfD3U3V
                                                                                                                                                        MD5:680DD2D54C2DAAFCDDF4097C030EE810
                                                                                                                                                        SHA1:98586D399C5A78008E96DFA1E096D4FC1608068D
                                                                                                                                                        SHA-256:B7BA45FF9AF4DF332AABF248E6CF4176B642F432D1D972FF6748CB5ACFC322FE
                                                                                                                                                        SHA-512:53959797FD34056E9A55CE71122D1806E2F33F06A8A7BD8254226958215C43D1F3502606E098A9EDD287260E96E8EEE68351B313D2D9C6EEFB2301C1B04127A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# ===.# This configuration defines options specific to compiling SQLite3 itself..# Compile-time options are loaded by the auto-generated file "defines.gypi"..# The --sqlite3 option can be provided to use a custom amalgamation instead..# ===..{. 'includes': ['common.gypi'],. 'targets': [. {. 'target_name': 'locate_sqlite3',. 'type': 'none',. 'hard_dependency': 1,. 'conditions': [. ['sqlite3 == ""', {. 'actions': [{. 'action_name': 'copy_builtin_sqlite3',. 'inputs': [. 'sqlite3/sqlite3.c',. 'sqlite3/sqlite3.h',. 'sqlite3/sqlite3ext.h',. ],. 'outputs': [. '<(SHARED_INTERMEDIATE_DIR)/sqlite3/sqlite3.c',. '<(SHARED_INTERMEDIATE_DIR)/sqlite3/sqlite3.h',. '<(SHARED_INTERMEDIATE_DIR)/sqlite3/sqlite3ext.h',. ],. 'action': ['node', 'copy.js', '<(SHARED_INTERMEDIATE_DIR)/sqlite3', ''],. }],. }, {.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9089893
                                                                                                                                                        Entropy (8bit):5.15493430193511
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:7ZYBeRB6MI7kr60tP6bhiAiJjwD3PvN8eVwgbA4LcL8FDIoZGqBvN57ECHqZTj9S:OBqztP6kerH9
                                                                                                                                                        MD5:4E218211223EF687DAB8F59928D79328
                                                                                                                                                        SHA1:3D8CC06C3648B6182FE60C66CC2C25AB3ADD3950
                                                                                                                                                        SHA-256:A6CE1CE7703246FDF64FE2151BB247DED7B520E2FF8161DC03DB00D45331C017
                                                                                                                                                        SHA-512:D66B115499C478051FA53A8D045A6F8A51AA3F0E3A5D0374172CC686DA632E1FF73728DA9EC190BFBBE5810BAE1F1C887844BE43A8CFA8341713CF247605141B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/******************************************************************************.** This file is an amalgamation of many separate C source files from SQLite.** version 3.46.0. By combining all the individual C code files into this.** single large file, the entire code can be compiled as a single translation.** unit. This allows many compilers to do optimizations that would not be.** possible if the files were compiled separately. Performance improvements.** of 5% or more are commonly seen when SQLite is compiled as a single.** translation unit..**.** This file is all you need to compile SQLite. To use SQLite in other.** programs, you need this file and the "sqlite3.h" header file that defines.** the programming interface to the SQLite library. (If you do not have.** the "sqlite3.h" header file at hand, you will find a copy embedded within.** the text of this file. Search for "Begin file sqlite3.h" to find the start.** of the embedded sqlite3.h header file.) Additional code files m
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):644069
                                                                                                                                                        Entropy (8bit):5.013768690734426
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:ECuoMvF6PS9CM+UdGVxB0U76kKeJOZtIXXKHBlGGdrUEB4V+bYRtfs7LdKwlYppW:HN6IJ+GjZpPJOZEa3GGqa4MMhW
                                                                                                                                                        MD5:823E22B06305DD7F4B9008A19544AAEA
                                                                                                                                                        SHA1:71ACD5026DB5F6FCB4DF1CFFD226B60007B185FF
                                                                                                                                                        SHA-256:D088AA96AA70DB50F02ACC5C86ECA61A5D17556E4C363B9C06079239BF7F87B1
                                                                                                                                                        SHA-512:33372320471ABA5E7F72E6666CB6B888C926FA5E93A92B461FA4E98DA83E294F4228CEB8C8ABBEDB79E0B1A5D4F1BB6AEC68C8540E503DF441357D318BCFB026
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/*.** 2001-09-15.**.** The author disclaims copyright to this source code. In place of.** a legal notice, here is a blessing:.**.** May you do good and not evil..** May you find forgiveness for yourself and forgive others..** May you share freely, never taking more than you give..**.*************************************************************************.** This header file defines the interface that the SQLite library.** presents to client programs. If a C-function, structure, datatype,.** or constant definition does not appear in this file, then it is.** not a published API of SQLite, is subject to change without.** notice, and should not be referenced by programs that use SQLite..**.** Some of the definitions that are in this file are marked as.** "experimental". Experimental interfaces are normally new.** features recently added to SQLite. We do not anticipate changes.** to experimental interfaces but reserve the right to make minor changes.** if experience from use "
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):38149
                                                                                                                                                        Entropy (8bit):4.743999057442208
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:Tuz4G/SLqcMgCRmTgVYmLEjMhN0/kvINuYY04vFJzITx:TC4NH7jT4YmeM7nIYYYA9
                                                                                                                                                        MD5:F2686F8AC55C3975AC6B39238A2F3E8E
                                                                                                                                                        SHA1:B5F518E0F4EE9F67C064189B9F5BAB832EBED375
                                                                                                                                                        SHA-256:B184DD1586D935133D37AD76FA353FAF0A1021FF2FDEDEEDCC3498FFF74BBB94
                                                                                                                                                        SHA-512:3784A9659F9C451CA26B764796996DF39F257E92CDE80D9B6409BA1E7879B17ABBD7B2AF294AA165530BD319A46FFD772B4FE064CA26DF6ABD7DB03498B0DAE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/*.** 2006 June 7.**.** The author disclaims copyright to this source code. In place of.** a legal notice, here is a blessing:.**.** May you do good and not evil..** May you find forgiveness for yourself and forgive others..** May you share freely, never taking more than you give..**.*************************************************************************.** This header file defines the SQLite interface for use by.** shared libraries that want to be imported as extensions into.** an SQLite instance. Shared libraries that intend to be loaded.** as extensions by SQLite should #include this file instead of .** sqlite3.h..*/.#ifndef SQLITE3EXT_H.#define SQLITE3EXT_H.#include "sqlite3.h"../*.** The following structure holds pointers to all of the SQLite API.** routines..**.** WARNING: In order to maintain backwards compatibility, add new.** interfaces to the end of this structure only. If you insert new.** interfaces in the middle of this structure, then older different.** ver
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):588
                                                                                                                                                        Entropy (8bit):5.2590228925543
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:RAXFt9+TXHMvELlMlQEx2BYT0ABuXZMoHUtzQJrtUFVtCEK:RI+AvELlMyqT0XXZWi5qVtfK
                                                                                                                                                        MD5:0E6F9C6C729B15B527EC67C0DE02384B
                                                                                                                                                        SHA1:F998B9E3A6B3513F1CE2730663A53D2E835B9B0F
                                                                                                                                                        SHA-256:4FB2C0E7B6ACDC4362895CA610549B70110BCE553CCE2F3FAC1B87675102896B
                                                                                                                                                        SHA-512:93323961092DB446C3A12E2853005E3BF3A60C6CDAF952952201A48B823F99255570550223D70931B8ADCE700F98622C6D724A77A295E2A7FF13F0E27B2FFD6F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#include <sqlite3ext.h>.SQLITE_EXTENSION_INIT1../*..This SQLite3 extension is used only for testing purposes (npm test).. */..static void TestExtensionFunction(sqlite3_context* pCtx, int nVal, sqlite3_value** _) {..sqlite3_result_double(pCtx, (double)nVal);.}..#ifdef _WIN32.__declspec(dllexport).#endif..int sqlite3_extension_init(sqlite3* db, char** pzErrMsg, const sqlite3_api_routines* pApi) {..SQLITE_EXTENSION_INIT2(pApi)..if (pzErrMsg != 0) *pzErrMsg = 0;..sqlite3_create_function(db, "testExtensionFunction", -1, SQLITE_UTF8, 0, TestExtensionFunction, 0, 0);..return SQLITE_OK;.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4116
                                                                                                                                                        Entropy (8bit):5.085838374417024
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:+FzYIUZFeVxWy3h9zxIEXMOK0ZHQZ27euTqQaqE8E+LC7yIGrhxtjFvcLd3s03Mb:ac1ZFjQBG1oQZi9qSvBBkLveomRz
                                                                                                                                                        MD5:633100CB9DEC3E4AE1C672C0B494FBFB
                                                                                                                                                        SHA1:185D7FD4070157AA1EB4AD0FC53C362AE649030E
                                                                                                                                                        SHA-256:50FE0B490F29174D961C4D1AE54F22973447FF1255FD710E785D201C0EBFB4D0
                                                                                                                                                        SHA-512:1EF6D19F98B38AC368DDEEFA58D8F8A8E064E6402DD95D9B6E3B7A847C41CBD0F46DBB72646D27D01EB7B7F3200419C7EF8003B9FF53C9BFCA76A71D22423A7C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const fs = require('fs');.const path = require('path');.const util = require('./util');.const SqliteError = require('./sqlite-error');..let DEFAULT_ADDON;..function Database(filenameGiven, options) {..if (new.target == null) {...return new Database(filenameGiven, options);..}...// Apply defaults..let buffer;..if (Buffer.isBuffer(filenameGiven)) {...buffer = filenameGiven;...filenameGiven = ':memory:';..}..if (filenameGiven == null) filenameGiven = '';..if (options == null) options = {};...// Validate arguments..if (typeof filenameGiven !== 'string') throw new TypeError('Expected first argument to be a string');..if (typeof options !== 'object') throw new TypeError('Expected second argument to be an options object');..if ('readOnly' in options) throw new TypeError('Misspelled option "readOnly" should be "readonly"');..if ('memory' in options) throw new TypeError('Option "memory" was removed in v7.0.0 (use ":memory:" filename instead)');...// Interpret options..const filena
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):110
                                                                                                                                                        Entropy (8bit):4.437265585838718
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agWmaBBbJ9uEiXm0BkJMXRtj6M/AHDMev:QmYBnuEp0BkJM7eDQw
                                                                                                                                                        MD5:26660B3078523A953EE252B4E86E1C8B
                                                                                                                                                        SHA1:F7C22BDC8183F6A9CB73A9B4A735A5BAB7CA01B4
                                                                                                                                                        SHA-256:82DB11C4EE43A41D859988C5DB42C3771DFF565371F94BACBD1E4D8D6CEB47CD
                                                                                                                                                        SHA-512:D4F32BA712FF15E8B6A1634EEE089057A4716318B90E932B95A1C1CD30945BA708E7E725316FC824107637D2E97A2A64193AE81C0A3D2484651F52122BACE99F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.module.exports = require('./database');.module.exports.SqliteError = require('./sqlite-error');.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1932
                                                                                                                                                        Entropy (8bit):4.9124200881300295
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8CYSvJfUbFetRG6od0AUhv2ALBrLFL3zqZwrkwS:8JSvJsbFYo6od0AUAErLFL3zzi
                                                                                                                                                        MD5:25FDD950809B2B22D0BA6917FE014C35
                                                                                                                                                        SHA1:5555B3223918668B5BF244E892B1D6A258F0099A
                                                                                                                                                        SHA-256:E9F74EB919EC93FE089C95DDF25A98F1F631C80418FA34FB2346CA1BC29F1B82
                                                                                                                                                        SHA-512:50516A2D2265513DD7EE727CF9CF21D118601A0EE2B9DE61111C6F5FD8933915F3029EF6F764F7803CF5438725C6017002D7F58CC36988D97CC1BDB805DD42C1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { getBooleanOption, cppdb } = require('../util');..module.exports = function defineAggregate(name, options) {..// Validate arguments..if (typeof name !== 'string') throw new TypeError('Expected first argument to be a string');..if (typeof options !== 'object' || options === null) throw new TypeError('Expected second argument to be an options object');..if (!name) throw new TypeError('User-defined function name cannot be an empty string');...// Interpret options..const start = 'start' in options ? options.start : null;..const step = getFunctionOption(options, 'step', true);..const inverse = getFunctionOption(options, 'inverse', false);..const result = getFunctionOption(options, 'result', false);..const safeIntegers = 'safeIntegers' in options ? +getBooleanOption(options, 'safeIntegers') : 2;..const deterministic = getBooleanOption(options, 'deterministic');..const directOnly = getBooleanOption(options, 'directOnly');..const varargs = getBooleanOption(options, 'vararg
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2380
                                                                                                                                                        Entropy (8bit):4.932426701712536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:c5xU0+BzUZFeYdoiM0TZR9U14vHDX9WzUb8DkU9Ktm5/Ea168:c5xUlBQZF1dLmiHDXzAIU9BS8
                                                                                                                                                        MD5:69638DC10C19961A0C05350AE333D6A4
                                                                                                                                                        SHA1:5941988B67C6FA083358002BA36538F1E39AD03B
                                                                                                                                                        SHA-256:EA29D34992BB02E006D0FDEDA9675AC5D2BB227AAF57468DECD997E9FC9C7DBF
                                                                                                                                                        SHA-512:495ECFFDADBC8C9BB2E886F9F7A93668FA5B2192A0BA79A7E1A9D3C2640E0520E39F2D2C6F3A26B55C72FF882BFF43ED6439C0AD7C7622461E6CCAF1EE8F119A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const fs = require('fs');.const path = require('path');.const { promisify } = require('util');.const { cppdb } = require('../util');.const fsAccess = promisify(fs.access);..module.exports = async function backup(filename, options) {..if (options == null) options = {};...// Validate arguments..if (typeof filename !== 'string') throw new TypeError('Expected first argument to be a string');..if (typeof options !== 'object') throw new TypeError('Expected second argument to be an options object');...// Interpret options..filename = filename.trim();..const attachedName = 'attached' in options ? options.attached : 'main';..const handler = 'progress' in options ? options.progress : null;...// Validate interpreted options..if (!filename) throw new TypeError('Backup filename cannot be an empty string');..if (filename === ':memory:') throw new TypeError('Invalid backup filename ":memory:"');..if (typeof attachedName !== 'string') throw new TypeError('Expected the "attached" option t
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1396
                                                                                                                                                        Entropy (8bit):4.87274447959524
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:MTCYB2wPI/KJVt3hZXPDlZdBFeEF3G6od0AUh4BzRZEYA4m:8CYMwPICJfxZhZFeaG6od0AUhinBRm
                                                                                                                                                        MD5:1036CE624EFBB9FBBB387FEC25FD1BCB
                                                                                                                                                        SHA1:35395F7EF4C18B845582B9289BC802D87C9E3C11
                                                                                                                                                        SHA-256:F431D49303B8BBDC044B1F1B455BDAD21FC9B74B007DE0ACB22F08F25B4FEBD3
                                                                                                                                                        SHA-512:7D65A4BC5BF5C9B97DCE021CDB8C888CF975AD24613B12B239DB1E03A98DDA89FAF7B1B204C906F6DDE5439D22414D9B4410554D01EEA8FC121287ED8821F9A0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { getBooleanOption, cppdb } = require('../util');..module.exports = function defineFunction(name, options, fn) {..// Apply defaults..if (options == null) options = {};..if (typeof options === 'function') { fn = options; options = {}; }...// Validate arguments..if (typeof name !== 'string') throw new TypeError('Expected first argument to be a string');..if (typeof fn !== 'function') throw new TypeError('Expected last argument to be a function');..if (typeof options !== 'object') throw new TypeError('Expected second argument to be an options object');..if (!name) throw new TypeError('User-defined function name cannot be an empty string');...// Interpret options..const safeIntegers = 'safeIntegers' in options ? +getBooleanOption(options, 'safeIntegers') : 2;..const deterministic = getBooleanOption(options, 'deterministic');..const directOnly = getBooleanOption(options, 'directOnly');..const varargs = getBooleanOption(options, 'varargs');..let argCount = -1;...// Determ
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):174
                                                                                                                                                        Entropy (8bit):4.632315293695044
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agWoNgRENSBpoQDTBbfHJAVHORqvjRqDLNLtHtSBWZXMAn:QoCi8hPBNAOo8DLMO
                                                                                                                                                        MD5:21784EDFF107EAEC0E9EF7E66E83552B
                                                                                                                                                        SHA1:6B59CAA4CC8A568A8ED3F184A075D66C68F17D08
                                                                                                                                                        SHA-256:4975A78DAEE850ADEE62BA98719D0F223819A0EC135A07C0E302994BD8DBFF61
                                                                                                                                                        SHA-512:9BF6D36DBC01DBAD11D5D01C0B662620BF6C0CEBD85C0065882E8EC57E3304BC4D301ADD25BF57EA425A270F3ACE6A44FCB958DCC8BF993F411EB81A5369ADFA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const DatabaseInspection = function Database() {};..module.exports = function inspect(depth, opts) {..return Object.assign(new DatabaseInspection(), this);.};..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):536
                                                                                                                                                        Entropy (8bit):4.8801839682610115
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:MToiQYBD6J9Oh1l3PsZflB9zeYAH/uPJsMaUOrby9aPD:MTCYBOEP3EZdBFetmuDxr2I
                                                                                                                                                        MD5:9354074A096EE1CF58905CA8DABFD60C
                                                                                                                                                        SHA1:63E6C02339C45C252AE3BB24267610A636117EB6
                                                                                                                                                        SHA-256:8B1C54475BD4340B15E25C50D53D06308BE65F8F919ECBE4AA9D285CA859AD5A
                                                                                                                                                        SHA-512:32BDF8866D1C4E3DB8A2CA65DF2C1BD0D33C064D4CC526E264587CBF9C09BA7B97C8ADC430A9DC019D9863E0E90B4318442FFB5CD08E0DE52CDD4F081B5150B5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { getBooleanOption, cppdb } = require('../util');..module.exports = function pragma(source, options) {..if (options == null) options = {};..if (typeof source !== 'string') throw new TypeError('Expected first argument to be a string');..if (typeof options !== 'object') throw new TypeError('Expected second argument to be an options object');..const simple = getBooleanOption(options, 'simple');...const stmt = this[cppdb].prepare(`PRAGMA ${source}`, this, true);..return simple ? stmt.pluck().get() : stmt.all();.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):625
                                                                                                                                                        Entropy (8bit):4.7867649190284105
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:boiQYBtLJ9FgusZfl39zectR3ox9+laC9ofWzdC9Oo4dTsKR9fAw:bCYBRBqZt3FeZGTagdCLCQqRAw
                                                                                                                                                        MD5:41CFEFFE67A2975F68AEEAAED0BF384C
                                                                                                                                                        SHA1:321F3F817BC095C34B76D060D706ED2CC48F204D
                                                                                                                                                        SHA-256:7A10EE5C2735384B7F0C361811BC6D017DB29F62B203FD3C68A35F667E2C2605
                                                                                                                                                        SHA-512:8A0AD9732B5A07866EEE742B2E884E521111F213AF9AE39EBD92FA029D88F087C43F8826672D1FAC5C571D14B284F20AE25E12AA4058A7881D6FD5E93C0B0A0C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { cppdb } = require('../util');..module.exports = function serialize(options) {..if (options == null) options = {};...// Validate arguments..if (typeof options !== 'object') throw new TypeError('Expected first argument to be an options object');...// Interpret and validate options..const attachedName = 'attached' in options ? options.attached : 'main';..if (typeof attachedName !== 'string') throw new TypeError('Expected the "attached" option to be a string');..if (!attachedName) throw new TypeError('The "attached" option cannot be an empty string');...return this[cppdb].serialize(attachedName);.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7144
                                                                                                                                                        Entropy (8bit):5.057312865184636
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:bJx7JBAUU6VtWpzwukGy2K3rN6gYMNEXxulo+yrgrm+IttSXFJ:bJx7J25PUyKb0+UklovOQk1J
                                                                                                                                                        MD5:43137A36158617045D106A2FF534EDAA
                                                                                                                                                        SHA1:F365EE98F7E36D1BAB09E58187D467DD5F73B6F3
                                                                                                                                                        SHA-256:97C42D9DED1AA96C7D916B5B92F96B4E59581D50EAF629CD2C7AFB78FF26A9EA
                                                                                                                                                        SHA-512:F4330D881AE76D41083D3BA9D0056697ABD634638A9951A4EBE4044FB79ECEFF4DA034D22D9BA2AD4CD1A208FB0EC1C47855DA781D9C9DABC34979F6F7F9EFF3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { cppdb } = require('../util');..module.exports = function defineTable(name, factory) {..// Validate arguments..if (typeof name !== 'string') throw new TypeError('Expected first argument to be a string');..if (!name) throw new TypeError('Virtual table module name cannot be an empty string');...// Determine whether the module is eponymous-only or not..let eponymous = false;..if (typeof factory === 'object' && factory !== null) {...eponymous = true;...factory = defer(parseTableDefinition(factory, 'used', name));..} else {...if (typeof factory !== 'function') throw new TypeError('Expected second argument to be a function or a table definition object');...factory = wrapFactory(factory);..}...this[cppdb].table(factory, name, eponymous);..return this;.};..function wrapFactory(factory) {..return function virtualTableFactory(moduleName, databaseName, tableName, ...args) {...const thisObject = {....module: moduleName,....database: databaseName,....table: tableName,...};..../
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2663
                                                                                                                                                        Entropy (8bit):5.038581276780806
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:bqxqZtmlAJrO8Pl7Z73n7Ig7nN/++iX0rPXXXiXaIx9sQUVAI19Q32ew:bqxfQy8PjBN/++ikzHyqIx9yai
                                                                                                                                                        MD5:24EBF5AE6622B899148042F1EB9F63C7
                                                                                                                                                        SHA1:6FACDE1733ADE716AAD6AFFBF3B128F720F005BC
                                                                                                                                                        SHA-256:CC472F59D5AA3487F4AEBD53A1D886EDC6AA418F79BE90828A05CBE6CF97D4FE
                                                                                                                                                        SHA-512:EF1A396860792BFB07EEC777914CAADD7506DD135F673A4B2FEBD7154E33DAA691803281EF3167061C1AD6977923F0B150C188B4A63D410C5683FD113CACBBC3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { cppdb } = require('../util');.const controllers = new WeakMap();..module.exports = function transaction(fn) {..if (typeof fn !== 'function') throw new TypeError('Expected first argument to be a function');...const db = this[cppdb];..const controller = getController(db, this);..const { apply } = Function.prototype;...// Each version of the transaction function has these same properties..const properties = {...default: { value: wrapTransaction(apply, fn, db, controller.default) },...deferred: { value: wrapTransaction(apply, fn, db, controller.deferred) },...immediate: { value: wrapTransaction(apply, fn, db, controller.immediate) },...exclusive: { value: wrapTransaction(apply, fn, db, controller.exclusive) },...database: { value: this, enumerable: true },..};...Object.defineProperties(properties.default.value, properties);..Object.defineProperties(properties.deferred.value, properties);..Object.defineProperties(properties.immediate.value, properties);..Object.defineP
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1145
                                                                                                                                                        Entropy (8bit):4.885545880126655
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:bKghcYOdc8e/RA6e7jTJ1cg2wNNwQuXtQVoTHVG6OBxGVnsJVYI3VD:bvhcrc8e/RPe7jTYPwNNwFdQVoTHVUcO
                                                                                                                                                        MD5:9E2BA6058F66127065C27EA3E81B8E68
                                                                                                                                                        SHA1:92346423DAB9536CA4AFA50E7EF171843D5EBA5D
                                                                                                                                                        SHA-256:A150A6271D23F4E5F8953B129F370FF096C7CDC4B812AFBF080A6CF4AB741BCF
                                                                                                                                                        SHA-512:2B6644404FEA27117B74F904BC608FA42E36E3B100F51010394EF917DF7C48F40AF018E5B06243D31D7CCBA5AB05CB32541566E79775DF482E09A107524D091D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const { cppdb } = require('../util');..exports.prepare = function prepare(sql) {..return this[cppdb].prepare(sql, this, false);.};..exports.exec = function exec(sql) {..this[cppdb].exec(sql);..return this;.};..exports.close = function close() {..this[cppdb].close();..return this;.};..exports.loadExtension = function loadExtension(...args) {..this[cppdb].loadExtension(...args);..return this;.};..exports.defaultSafeIntegers = function defaultSafeIntegers(...args) {..this[cppdb].defaultSafeIntegers(...args);..return this;.};..exports.unsafeMode = function unsafeMode(...args) {..this[cppdb].unsafeMode(...args);..return this;.};..exports.getters = {..name: {...get: function name() { return this[cppdb].name; },...enumerable: true,..},..open: {...get: function open() { return this[cppdb].open; },...enumerable: true,..},..inTransaction: {...get: function inTransaction() { return this[cppdb].inTransaction; },...enumerable: true,..},..readonly: {...get: function readonly() { return
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):717
                                                                                                                                                        Entropy (8bit):4.8494086674953705
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:KK0XGXDI4F6ese8RYwpYzdsvwlB/NFMqRsuxOQhQsLEOqgStob0Bu:WmN6RRPwlBFFQux7xEOqzWb0Bu
                                                                                                                                                        MD5:E1372372CA8F94DD66666D886A81F9B5
                                                                                                                                                        SHA1:437034E71DEDF15013967B540DB157CBE3EAC3EF
                                                                                                                                                        SHA-256:2582D61C27680DEAD168543F392EB102BE621DFBEF282A4CA4C7C21AA5E7C75D
                                                                                                                                                        SHA-512:5BBFCE635AA1B10B30F1703EDED4256224500705E3B14C7CEFCD522AD703596D15D6CFEE7914DD70700827AFD01A50D61BEF1954D29B8788BF6347F96E9CD8D4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const descriptor = { value: 'SqliteError', writable: true, enumerable: false, configurable: true };..function SqliteError(message, code) {..if (new.target !== SqliteError) {...return new SqliteError(message, code);..}..if (typeof code !== 'string') {...throw new TypeError('Expected second argument to be a string');..}..Error.call(this, message);..descriptor.value = '' + message;..Object.defineProperty(this, 'message', descriptor);..Error.captureStackTrace(this, SqliteError);..this.code = code;.}.Object.setPrototypeOf(SqliteError, Error);.Object.setPrototypeOf(SqliteError.prototype, Error.prototype);.Object.defineProperty(SqliteError.prototype, 'name', descriptor);.module.exports = SqliteError;.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):331
                                                                                                                                                        Entropy (8bit):4.935492509251324
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:QTcbpV40TvEzKF0osvWFtZ0Nd6F/tTQgMFQ9dT73I8TsH:ukVrzEWFwvwtaNdw1TQbQXT3C
                                                                                                                                                        MD5:A5D75FB36BEDB4938A8B9DC6525FD515
                                                                                                                                                        SHA1:B5270AEF455A7DE04D31D19713ED7DFCEB55FA06
                                                                                                                                                        SHA-256:92B2E39E2151B43A2252E10B6D6DE876ECAF0008336A4FA1DFE1317B20F1916F
                                                                                                                                                        SHA-512:C181B25F5B991826159125A4F7AF8EC0F8A7BBCEBA674121F144F401295670136DAA64598D4E0F48CB8EA2849000AC8E7F59881220F6A30A4905CE9309DB8067
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..exports.getBooleanOption = (options, key) => {..let value = false;..if (key in options && typeof (value = options[key]) !== 'boolean') {...throw new TypeError(`Expected the "${key}" option to be a boolean`);..}..return value;.};..exports.cppdb = Symbol();.exports.inspect = Symbol.for('nodejs.util.inspect.custom');.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):789
                                                                                                                                                        Entropy (8bit):4.811074735744315
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:jhFr1iXlFFC6LZEkhF3tjQbmF2oCz8BAd1acrgunn0aAv0eWkMRhRtnPWtd+t:T1MlFFJ9ZbS1a8n0aAvzWRRRmO
                                                                                                                                                        MD5:629B1C2E25FB59EE40517823DF0620C6
                                                                                                                                                        SHA1:6CA18431B7D9796F234D4FBEE3252BA93FAD0DB5
                                                                                                                                                        SHA-256:63ADC633F9045121ECC6963CE479BF029419774FB29C26A6DE511653513FBEAD
                                                                                                                                                        SHA-512:5261AEBB837A496D5F3D55BD1B9C5FDFAC6CD754F98EB39B7C7D24B4BF76E492FDBB216B3CE0D943C76197B2139DFFD72791D9F245066FF8C17DA7B3A552345C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "better-sqlite3",. "version": "11.1.2",. "description": "The fastest and simplest library for SQLite3 in Node.js.",. "homepage": "http://github.com/WiseLibs/better-sqlite3",. "author": "Joshua Wise <joshuathomaswise@gmail.com>",. "repository": {. "type": "git",. "url": "git://github.com/WiseLibs/better-sqlite3.git". },. "main": "lib/index.js",. "files": [. "binding.gyp",. "src/*.[ch]pp",. "lib/**",. "deps/**". ],. "dependencies": {. "bindings": "^1.5.0",. "prebuild-install": "^7.1.1". },. "devDependencies": {. "chai": "^4.3.8",. "cli-color": "^2.0.3",. "fs-extra": "^11.1.1",. "mocha": "^10.2.0",. "nodemark": "^0.3.0",. "prebuild": "^13.0.0",. "sqlite": "^5.0.1",. "sqlite3": "^5.1.6". },. "license": "MIT".}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (1292)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):130834
                                                                                                                                                        Entropy (8bit):4.636641631216033
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:Bt4VS6vLXzBbPJpNdplB9RpgDfN+LAhs7LyrlOLmrw:lJfuA27LyrlOLmrw
                                                                                                                                                        MD5:10C4A10BCCC5FAD38A6FE77A718D9CF5
                                                                                                                                                        SHA1:FA1C969904E29D308111658F2E2BF293EA57C9F8
                                                                                                                                                        SHA-256:712C9E699DDE2BAE968157CACBACCAA44F259F6B185217B2EAD9CFFBB2744969
                                                                                                                                                        SHA-512:B607F494499B2649A5D6649CDA06464E6CC151B3B5265ED0BF51865659F582E9349B1492543FED81936F334C9750CCCD75289D745665820C7C61F5A61EB88BE9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// better_sqlite3.cpp.//..#include "better_sqlite3.hpp".#line 150 "./src/util/macros.lzz".void SetPrototypeGetter(..v8::Isolate* isolate,..v8::Local<v8::External> data,..v8::Local<v8::FunctionTemplate> recv,..const char* name,..v8::AccessorGetterCallback func.) {..v8::HandleScope scope(isolate);...#if defined NODE_MODULE_VERSION && NODE_MODULE_VERSION < 121..recv->InstanceTemplate()->SetAccessor(...InternalizedFromLatin1(isolate, name),...func,...0,...data,...v8::AccessControl::DEFAULT,...v8::PropertyAttribute::None..);..#else..recv->InstanceTemplate()->SetAccessor(...InternalizedFromLatin1(isolate, name),...func,...0,...data..);..#endif.}.#line 180 "./src/util/macros.lzz".#ifndef V8_COMPRESS_POINTERS_IN_SHARED_CAGE.#define SAFE_NEW_BUFFER(env, data, length, finalizeCallback, finalizeHint) node::Buffer::New(env, data, length, finalizeCallback, finalizeHint).#else.static inline v8::MaybeLocal<v8::Object> BufferSandboxNew(v8::Isolate* isolate, char* data, size_t length, void (*finalizeCa
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):43382
                                                                                                                                                        Entropy (8bit):5.046053761534743
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:T+4G+F/MhHU6JPLhcpHImIZKRiVnvx8NjxDXs0C:jGS/MhHU6JPWJn9ox8NVjsl
                                                                                                                                                        MD5:FA28B83BF992F4276808AFBC7C7D7F80
                                                                                                                                                        SHA1:459BF2302548B142969AA07B54922DBCD4034EE0
                                                                                                                                                        SHA-256:101E9085516DD06DC801AC232C036D676112BC7C464471DF055C11C3C2957134
                                                                                                                                                        SHA-512:1802CEEDEAE7FBDEC5F28A884DBD69B933936995023600D291F8A2CAA237A6746F49429D5DFDEA4E5F9EE16C7DA9C7851E30C7FF1B5A3654073CF645E2B9A820
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// better_sqlite3.hpp.//..#ifndef LZZ_BETTER_SQLITE3_better_sqlite3_hpp.#define LZZ_BETTER_SQLITE3_better_sqlite3_hpp.#line 2 "./src/better_sqlite3.lzz".#include <climits>.#include <cstdio>.#include <cstring>.#include <string>.#include <vector>.#include <set>.#include <unordered_map>.#include <algorithm>.#include <sqlite3.h>.#include <node.h>.#include <node_object_wrap.h>.#include <node_buffer.h>.#line 141 "./src/util/macros.lzz".void SetPrototypeGetter(..v8::Isolate* isolate,..v8::Local<v8::External> data,..v8::Local<v8::FunctionTemplate> recv,..const char* name,..v8::AccessorGetterCallback func.);.#line 36 "./src/util/binder.lzz"..static bool IsPlainObject(v8::Isolate* isolate, v8::Local<v8::Object> obj);.#define LZZ_INLINE inline.#line 16 "./src/util/macros.lzz".v8::Local <v8::String> StringFromUtf8 (v8::Isolate * isolate, char const * data, int length);.#line 19 "./src/util/macros.lzz".v8::Local <v8::String> InternalizedFromUtf8 (v8::Isolate * isolate, char const * data, int length
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1113
                                                                                                                                                        Entropy (8bit):5.157713602784361
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:AQFrOJH0H0yP1gtEHw1hC09KAH+sUu8Ok4F+dxoBoqMSPz:AQFSJ8lP1EfdKAH+szIt6BoE7
                                                                                                                                                        MD5:A006BB906868027CEB5D5ABF427C4DB8
                                                                                                                                                        SHA1:3376DF3B48AD31041825392F6598FF891CB58D5D
                                                                                                                                                        SHA-256:54ABB741A2BA1A7FA89E98D2D3199575E548C8708885EEADAB0F5BB83AD22E0E
                                                                                                                                                        SHA-512:7ECAF378AA4D4985CFA99DC7ED08CA3A23B57665AA0CC5B27C0C1E271EA43BB84422C5E1FA161753E8CB1A035AF8EAFBA725DFD78FCDC7FBA457F6588933086D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MIT License..Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the .Software.), to deal in .the Software without restriction, including without limitation the rights to use,.copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.WHETHER IN AN ACTION OF CONTRACT, TORT OR
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Mach-O 64-bit arm64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|NO_REEXPORTED_DYLIBS|HAS_TLV_DESCRIPTORS>
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3831495
                                                                                                                                                        Entropy (8bit):6.129062638768725
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:W31wzTxWT+7Clr2t0oxp1kfvDNq3HXQeHUnMedmQJ6tfzSAqAL+YbXRtJ3Q7uism:HULnMed+NqW+UXjJ3ob
                                                                                                                                                        MD5:50D6B3E136A345C3DD4DFC215E0BDA04
                                                                                                                                                        SHA1:73CF51ED64C9BC987907CADAD2A6836329663137
                                                                                                                                                        SHA-256:A5315737F9993F67D707853F987D14F2BE1B891683C27A9A2CB47455218C3544
                                                                                                                                                        SHA-512:544AAF97D384EDB9527B34752460DD56EDAAAAD307F544F1027FDA93D15910223C413A605683C8A8F73CD93832DEB3FA035600F0774295B0A333D290698C2234
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:....................................x...__TEXT....................*...............*.....................__text..........__TEXT..........xE......(.......xE..............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT..........P...............P...............................__unwind_info...__TEXT........................................................__eh_frame......__TEXT..........p...............p...................................8...__DATA_CONST......*...............*.............................__got...........__DATA_CONST......*.....X.........*.............................__mod_init_func.__DATA_CONST....X.*.............X.*.............................__const.........__DATA_CONST....`.*.....`~......`.*.................................(...__DATA..........
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|NO_REEXPORTED_DYLIBS|HAS_TLV_DESCRIPTORS>
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4124928
                                                                                                                                                        Entropy (8bit):5.833481997729643
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:BFd6LR0oebQwkemu6p6/X1SudSfgk2j9dFQDQoGlOcdmlnMj1wKQBAz:TJPW6/X1SudSFDQoGlOAmlnMj
                                                                                                                                                        MD5:48F0D527C28704174D5D704D718E1A13
                                                                                                                                                        SHA1:BCE0D21568A9583E6FBF71AFD5C40D901948E6B9
                                                                                                                                                        SHA-256:71797C049463105D48AFBE3DDD9A339C6F3172AAE88F4D7E38AA5940256B5C8F
                                                                                                                                                        SHA-512:181CEF8616250464DE4102BF4E1C192FCF66C2852723CA5E6E3FAFF63CDDD6BD452A59A3B550F5484BE2651F8461E484F64A7F45C5364202C785408FF9CA97C5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:....................................x...__TEXT..................../.............../.....................__text..........__TEXT.......... ........$..... ...............................__stubs.........__TEXT............$...............$.............................__stub_helper...__TEXT............$.....F.........$.............................__const.........__TEXT..........`.$.............`.$.............................__cstring.......__TEXT..........0.$.....{.......0.$.............................__unwind_info...__TEXT...........w%.....4........w%.............................__eh_frame......__TEXT...........}%..............}%.................................8...__DATA_CONST....../.............../.............................__got...........__DATA_CONST....../.....`........./.............................__mod_init_func.__DATA_CONST....`./.............`./.............................__const.........__DATA_CONST....p./......~......p./.................................(...__DATA..........
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, ARM aarch64, version 1 (FreeBSD), dynamically linked, for FreeBSD 13.0 (1300139), with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4990944
                                                                                                                                                        Entropy (8bit):5.528491909162001
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:tRggLf9Dy69StE+wzOD5opu5x4qaqQqiPRpzlgkYtjaCqlh2eSf9:vgcfUNtEbpckTmq8
                                                                                                                                                        MD5:5D7511FF90244BC0CB665D5097707CBE
                                                                                                                                                        SHA1:E7CD18818EC22FBF1CA90EAE39F7637B99F7FCAB
                                                                                                                                                        SHA-256:02811D7BC898112582A5BAB60AB9FF45B96536CAF016E60C9AAD8273095908BF
                                                                                                                                                        SHA-512:1C0C191DB8D63B8D98022C49F7C7656357A0B057872D22C083785BEC6C9F9684E10FACAF2BC5418605E7A7D2342862F04560F78AA1EDD5ADD4C247158BB30E17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF......................&.....@.......`.L.........@.8...@.&.$.........@.......@.......@.......h.......h.................................................%.......%.......................%.......&.......&......................................b>......b@......b@.......................................@.......C.......C......................................b>......b?......b?.............I.........................@.......B.......B.............................R.td.....b>......b@......b@.............0...............P.td....................................................Q.td........................................................................................................................FreeBSD................................. ...................!..."....................B......................~B.......................B......................cD.......................D.......................D.......................E......................cE.......................E.......................E......
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (FreeBSD), dynamically linked, for FreeBSD 13.0 (1300139), with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4180724
                                                                                                                                                        Entropy (8bit):5.976515990960587
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:/lQlcSZB9sZ3rbiyC5/FE9W1ihWLpJyP4UFzN9QME9:uYiyIvihX8
                                                                                                                                                        MD5:E65A8A0209B356F7909A9A963491663D
                                                                                                                                                        SHA1:D72521B132523ADF331ACEC6EC5BAAE155D0A7CF
                                                                                                                                                        SHA-256:FC5A0779F0A6CDD4DC122032FAE7802DBAA83C3F4193ABCCC7896D61204251CC
                                                                                                                                                        SHA-512:C9613075C9469B5BCFC918244ACF3E734855C063AA1BB3439D4180E2F770D00D46C9BBE1FDCDE5A2546AB6787089BB4685F44C612DE637A2F9CBCE28BEDE3A7E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF.....................<..4.....?.....4. ...(.(.&.....4...4...4...`...`............................,...,...............,...<...<..pl..pl..............@.5.@.5.@.5.<A..<A..............|.6.|.7.|.7.....................@.5.@.5.@.5.......................6...6...6.................R.td@.5.@.5.@.5.<A...F..........P.td<2..<2..<2..l...l...........Q.td........................................................................FreeBSD................................. ...!..........."....>..............2?..............q?...............A..............;A...............A...............A...............B.............._B...............B...............B.............._C...............C...............C...............C...............C...............D..............3D..............GD..............lD...............D...............I...............I.............. J..............IJ..............rJ...............N...............N...............N..............)N............../N..............5N..............JN..........
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, x86-64, version 1 (FreeBSD), dynamically linked, for FreeBSD 13.3, with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5446192
                                                                                                                                                        Entropy (8bit):5.395686282510647
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:69MS4wP0OmQJ159NNHD+QbcS8S3lmpJPc+1gcvTU:69p4tIJcIViycvI
                                                                                                                                                        MD5:F65219783B15EB910B3AE0A958C0A03D
                                                                                                                                                        SHA1:E09ED43A396CF0F3A044302F4CB1B3419453168E
                                                                                                                                                        SHA-256:B8E64D356DDB6402F2A2DA70F53751C75E935B826C1B0A77896F3E6F2B13925C
                                                                                                                                                        SHA-512:A9CE37B546D62DC46105842C91A2B7A409724F6FC43C5DD94351645B47D03AF82ACFFA3895014E0E8892B21BC45A4129A10023CC3A6889C052470FB3346B6F44
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............>.............@.......0.S.........@.8...@.(.&.........@.......@.......@.......h.......h.................................................!.......!.......................!.......!.......!.......#.......#..................... |E..... .E..... .E.......................................G......-H......-H.............|....................... |E..... .E..... .E..................................... .G..... .H..... .H.............................R.td.... |E..... .E..... .E.............................P.td............................|.......|...............Q.td........................................................................................................................FreeBSD................................."....................... ...................M.......................<.......................P.......................V.......................j...............................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, ARM aarch64, version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=4d3462f7663c5ad72769f21a5d7443481c002233, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4822104
                                                                                                                                                        Entropy (8bit):5.699925148936573
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:heYAt+/I+JP1JvVNamSdRhETj7X9v5yiXKDGpiJX4za5:hemX1Jv7vz9v5haDGJza5
                                                                                                                                                        MD5:7D28C4EF947B15C7585F4CC5D71D6F3A
                                                                                                                                                        SHA1:F8234B55A1850AEF79CBB91D2AC6B32312DC5DF1
                                                                                                                                                        SHA-256:21ECA0E6F2C13CC129A475032AE8B30D43967458E4F7634A1CA72E379F8D9CCE
                                                                                                                                                        SHA-512:CEB9515678C38C3745BC188868797CF119E102C2A7B4CB315CCF02ABE7DC2ED1B4508BD458DF0DFCCACE95D3A44768038EA2D9479BF9E0669425C2D2ACE4D9E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF...........................@.........I.........@.8...@.....................................P.;.....P.;.......................;.......<.......<.....P.......0.......................`.>.....`.?.....`.?.............................................................$.......$.........................;.......<.......<.............p#..............P.td.....X.......X.......X......l.......l...............Q.td....................................................R.td......;.......<.......<.....P.......P...........................GNU.M4b.f<Z.'i..]tCH.."3.....@................................?........(.............?.... .......!.......'...........?.........@........... ...... ..............................................?............................... .......#......./.......?..... ... ...@....................................... ...............B.....?.........@.........................!.......'.......?...?.............@...@................................ ..... .................?.................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, ARM, EABI5 version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=557cb9d58a1e0841e51700c7be093d5bbb39d1f7, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3671900
                                                                                                                                                        Entropy (8bit):6.138780985159059
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:8S4fh4OKPwXauJNHwKl96W0g7JAdnGQYYzInyelANnscSPytysVYyP8:Cf2qHwKlQW0g7JAdnGQSjc9tykP8
                                                                                                                                                        MD5:1E2FDC196588926EC3DFF772A30507FB
                                                                                                                                                        SHA1:C827F3BE82F8912DC14768A2DD8AE64F72764BED
                                                                                                                                                        SHA-256:86FB843A2ADCF82C733A6AA7094A8A129BE7358AAB7E4A4CF3D810A0F9DAA69F
                                                                                                                                                        SHA-512:3B580A3DAEF4422F701116929B4F2D69AC4585921DDD527B39C5FA86772FCF44447BD733A90A1658B7207561C406D22D5BAEBC5331325B99A615B792A08E2DB7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............(.........4.....8.....4. ...(......................-..-.............X.-.X...X...\I...;..................../.../.....................4...4...4...$...$...............X.-.X...X...................P.td8. .8. .8. .D...D...........Q.td............................R.tdX.-.X...X...............................GNU.U|....A.....=[.9...@................................?........(.............? ... ... ...!...#...'.../...?...?.....P............... .. ....@.............................................?........................... ... ...!...#...'.../...?...?. .......`...........................................$...............B.....?.........@..................... ...!...#...'.../...?...?.............@........................................... .................?.......................................................................................@....@................... ..................?........ .......................?............................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=637536a37b75c2890aa9d35f4ba291db454d3807, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4134680
                                                                                                                                                        Entropy (8bit):6.1022554113149035
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:7PowX2doXxylkpTRVSMp68h4HsNRm5eeMYYPx:DHxXtdbBs831yYPx
                                                                                                                                                        MD5:5EE031CCFD91CB608D8938C9D0B8D864
                                                                                                                                                        SHA1:0D9C10D16CC4EE2D1DD3100567C1EC7C62F11305
                                                                                                                                                        SHA-256:828545994AB61867F29919AD897220BC2439B5D4A04BD601798814F9903E67CD
                                                                                                                                                        SHA-512:9AE0100765307B4259F0A4D1980B63F34EDD97629F0CA9E121BD79E34CC66EA86B451F3E5AE25A5FDC54EBC47FF66D6C7DB36C7302E444B3229CAC320B3A0CF7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF........................4...h.?.....4. ...(..........................................................................`(..`(..`(.`[..`[..............P.4.P.4.P.4..I...<..............T.5.T.5.T.5.....................t...t...t...$...$...............P.4.P.4.P.4.................P.td.+)..+)..+).,...,...........Q.td............................R.tdP.4.P.4.P.4.............................GNU.cu6.{u...._K...EM8..@................................?........(.............? ... ... ...!...#...'.../...?...?.....P............... .. ....@.............................................?........................... ... ...!...#...'.../...?...?.........`...........................................$...............B.....?.........@..................... ...!...#...'.../...?...?.............@........................................... .................?.......................................................................................@....@................... ..................?........ ....................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, UCB RISC-V, RVC, double-float ABI, version 1 (GNU/Linux), dynamically linked, BuildID[sha1]=5826efd93512c1578cd2f5750ba729aa23f72219, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3478544
                                                                                                                                                        Entropy (8bit):5.488253190226225
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:ujl4c4KEeeeeCCCCCLhV9J5523wRy4ixdsmONN:u2c4K123wRixSmONN
                                                                                                                                                        MD5:225716BEF12D79ED690D902E2AB1AF68
                                                                                                                                                        SHA1:C3B27A409BA71386C748D2F4C3FF013485A8747B
                                                                                                                                                        SHA-256:ED226BA0CF384700183EAFF432F772224F6DF265CA27163738E1BABB04211639
                                                                                                                                                        SHA-512:26AD9FAC424470A859F3A34F5994B0FE75373DCFFBB1366426B71AD38B0B21FD4A411CAB2386365BB826CBE9339E49732B36408910AD9868F1063357FCA2F951
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF............................@.........5.........@.8...@........p....N#*.....................3.......................................................$.'.....$.'.......................'.......'.......'.............`....................... .)..... .)..... .).............................................................$.......$.........................'.......'.......'.............H...............Q.td....................................................R.td......'.......'.......'.........................................GNU.X&..5..W...u..).#."......@................................?........(.............?.... .......!.......'.......?...?.........@........... ...... ..............................................?............................... .......#......./.......?..... ... ...@....................................... ...............B.....?.........@.........................!.......'.......?...?.............@...@....................................... .................?.................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0be38cfacdff4e728710ea7084d39f6da0c3c587, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5369560
                                                                                                                                                        Entropy (8bit):5.462478218283327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:LBYK88TJAowz3NnAnVm0ENvNXDWlPwOaYvJswGa000000000000000000000000y:1MoE3NnAVm0ENvNXDnOas7ugcBiOKI
                                                                                                                                                        MD5:417492F0773FB13A40B92B38F1903AC8
                                                                                                                                                        SHA1:099CF0EDB29D751E86356DB9704B24630C3DE109
                                                                                                                                                        SHA-256:472926A9E519093AB94B43602E7856E41B04CB17B5A8C80A714636634E1F8BB8
                                                                                                                                                        SHA-512:EB57E6D5B85FA0BA721B32AB9573D6A2B27142F7E082BF9A3D054D3BC3E4B1440107F96350BCB0B984E6D4C0EB9B984C40A4E4C5B8AD21E4C16929BCCE2BFA07
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............>.............@.......X.Q.........@.8...@.....................................x.......x...............................................I@$.....I@$.......................9.......9.......9......c.......c......................@mD.....@}D.....@}D.....h.......0.........................F.......F.......F.....................................p.......p.......p.......$.......$.......................@mD.....@}D.....@}D.............i...............P.td......9.......9.......9.............................Q.td....................................................R.td....@mD.....@}D.....@}D.........................................GNU......Nr...p..m........@................................?........(.............?.... .......!.......'.......?...?.@.......@........... ...... ..............................................?............................... .......#......./.......?............. ..@.................................... ...............B.....?.........@.........................!.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, for OpenBSD, with debug_info, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4246036
                                                                                                                                                        Entropy (8bit):6.033960750127902
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:mNYJDVZavhtJq7Hy404TEHZBgyEZuXb3sYtC9ifeKK58fg2sSCFb8HpIl/IC3Y4M:hyg7SihywuXb3sDAfeKTbo//Y4M
                                                                                                                                                        MD5:5F85C836B43DB943BF557A218955AB98
                                                                                                                                                        SHA1:5647DF0F8F4FB9D4EB964760952D11A7D328FF4E
                                                                                                                                                        SHA-256:4DD4D4A79F410ACEF3D42361232DBF09A7C63C2A1B8B8D20BEAB0D2E423FF916
                                                                                                                                                        SHA-512:F45A33EA16106E772394FBA3DEE4EF943FD3562116D5490E0A581547A6E548A9D460B47183B51F3C170D438E9B879BD7BA46D456C8A2675427A081597A3ABFD9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF........................4.....@.....4. ...(.". .....4...4...4...`...`.................................................................................6.... ... .H...H................7..X. .X. h...................<.7.<?. <?. ................R.td..6.... ... .H...P..........P.td,...,...,.....................e..6.... ... ................Q.td........................................................................OpenBSD................................................. ...)........... ...=........... ...+...............................................4...............H...............m...............................................................q...............|...............................................................=...............................................................................................,...............................................&...............A...............O...............e...............................|...........................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, for OpenBSD, not stripped
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5450696
                                                                                                                                                        Entropy (8bit):5.417570893453627
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:YW1NLEJxYmFCOJ/xeCZad7u9r43paDG6iLIQLoJ/HH3iS0bJgf:YWTnexe8Oar43pyG6oIQLoJfH3r0uf
                                                                                                                                                        MD5:57015591824271DEBEAF37DAB567B3DB
                                                                                                                                                        SHA1:A0B1D1C8FB6D8943A25C2E7F024E088A5331CD80
                                                                                                                                                        SHA-256:C822F6A7282B705EE75BAFF7188DAD067F9EDFFA9146CF375BD9B7234AD46360
                                                                                                                                                        SHA-512:F60EF978675670C6DA894C87D1ED86D6882D8A193E104CC98B550C5F6C722C2E906108AB1834D43BC7CA34A567154C8997F8BD4124BF356E30B0E25E6F47114A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.ELF..............>.......!.....@.......H$S.........@.8...@.............@.......@.......@.......h.......h................................................. ....... ....................... .......!.......!......-$......-$......................+E......KE......KE.....................................X.G.....X.H.....X.H..............v......................0.G.....0.G.....0.G.............................R.td.....+E......KE......KE.............P...............P.td.....y.......y.......y................................e.....+E......KE......KE.............................Q.td........................................................................................................................OpenBSD......................................................... ...................)... ...................=... ...................i.......................X.......................l.......................r...............................................................................................,.......
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Aarch64 COFF object file, not stripped, 2 sections, symbol offset=0x2cb, 12 symbols, 1st section name ".edata"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):994
                                                                                                                                                        Entropy (8bit):4.691763402396127
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:tDJ7O19vcnTE1AKO7/o+PENjJ7AnHx2xu3g41J66J7O8:tDUHcnw2KObLPyER2xuQ41J66U8
                                                                                                                                                        MD5:CE9C2BC5A2D4BC4AA10DD23ABF197FF9
                                                                                                                                                        SHA1:F265B8A04B599E37500ADCFC526F8CF377F22B7B
                                                                                                                                                        SHA-256:6B40E50DDD3E8203186BE828D7DB546EDA74C4E6F8A8CE8FCFCFFCCE842CDD5A
                                                                                                                                                        SHA-512:38FAAB8311DBE063E4F8A2F1ED372BB9FDB8E21D94EBAFA7FFCA06E87BC422503917FC12EF4EEEC0CC8D92E3219891A4F4FDE3748755520098C560C01CF4790E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:d....................edata..............d...............@..@.debug$S............6...............@..B............................................................koffi.node.napi_register_module_v1.node_api_module_get_api_version_v1..................... .........$.........(.........0.........,.........4.....................K.......C:/Users/windows/Desktop/luigi_arm64/bin/Koffi/win32_arm64/koffi.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\windows\Desktop\luigi_arm64\bin\Koffi\win32_arm64\v19.9.0_arm64.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\arm64\link.exe....8.....napi_register_module_v1.).8.....node_api_module_get_api_version_v1.@comp.id.........@feat.00...........edata.............debug$S..........szName..<.........rgpv....(.........rgszName0.........rgwOrd..8.........$N00001.G.........$N00002._.............................................?...napi_register_module_v1.node_api_module_get_api_version_v1.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:current ar archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2054
                                                                                                                                                        Entropy (8bit):4.681109553132766
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:zTjOr33kP9tkUL9FnF1K/yAOKY1KMBZ1KJeFF:3jOzUP9GUvKqKYKJeFF
                                                                                                                                                        MD5:323BD2201A653FC61ED133441F8C09B9
                                                                                                                                                        SHA1:CCE5EBD7946AB0C3049259CF82124B2F572A83C5
                                                                                                                                                        SHA-256:1A812C9B32F98CD6B0B2DF145710D58AC050F661ECE7277DBDDFC8F0E76511D1
                                                                                                                                                        SHA-512:0435D5E2D108377EAFE6BB898DCEB523611B3E15A5BD96C45949091E06D0B2E6EAAF4C5BC420DCF70A2DCA6928DF1C06E2EDBAAF504140146D1DA14D667CE66B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:!<arch>./ -1 0 236 `........b........................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR..koffi_NULL_THUNK_DATA.__imp_node_api_module_get_api_version_v1.node_api_module_get_api_version_v1.__imp_napi_register_module_v1.napi_register_module_v1./ -1 0 246 `.....b.....................................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR.__imp_napi_register_module_v1.__imp_node_api_module_get_api_version_v1.napi_register_module_v1.node_api_module_get_api_version_v1..koffi_NULL_THUNK_DATA.koffi.node/ -1 0 488 `.d....@...............debug$S........@...................@..B.idata$2............................@.0..idata$6............................@. ..............koffi.node'.................'...Microsoft (R) LINK..................................................koffi.node..@comp.id............................idata$2@.......h..idata$6..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) Aarch64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1925120
                                                                                                                                                        Entropy (8bit):6.072897753666793
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:IiTH1poDDuAS+0KROeJAB248MqNAT5If:81ROeJA
                                                                                                                                                        MD5:D342FF0DB6B167F1ED55C4626EA93667
                                                                                                                                                        SHA1:86D63078F841455E9FFDB5C3F3DA502D61B349B3
                                                                                                                                                        SHA-256:C80CEFA03B725B1A614E4F0E4843232ADCA9A2B6DFCA85BB57826A40A11E4285
                                                                                                                                                        SHA-512:758C4192D92CBDF3F604ABBBD3FC728BA83A261E7A4357B2202B54946C3CA15FE403A8670EC6D45DFDCBDDADCC4BF0417DF97A82F78BFFE63FCFC2BB178C5A33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......Q<,..]B..]B..]B..6A..]B..6G..]B..6F..]B..]B..]B.....]B...F..]B...A..]B...G.#]B..6D..]B..6C..]B..]C..\B...F..]B...G..]B...A..]B...B..]B.....]B...@..]B.Rich.]B.........PE..d...60pf.........." ...'......................................................'...........`................................................d...<....`&......0&.P!...........p&.....P...........................(...`k..@...............X.......@....................text...$........................... ..`.rdata..............................@..@.data...T~..........................@....pdata..P!...0&.."..................@..@.rsrc........`&.....................@..@.reloc.......p&.....................@..B........................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Intel 80386 COFF object file, not stripped, 2 sections, symbol offset=0x2c7, 12 symbols, 1st section name ".edata"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):992
                                                                                                                                                        Entropy (8bit):4.690639541557047
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:3J7O7i6lPR0nTZyQHAKny7aEG+PEN1J7GHx2xu3g41J6beJ7iA8:3U7LJ0nlyhKy2EZPasR2xuQ41J6ix8
                                                                                                                                                        MD5:F22F145C93CDF384A697772BCA98105D
                                                                                                                                                        SHA1:9DA5B7AAB23A1A442888860A53FBF455E7284D3B
                                                                                                                                                        SHA-256:11A8F2BFA154E737491D3DC92E369A2DF8409405F82797C65B8A99E8546ADF7E
                                                                                                                                                        SHA-512:08A87D3E52131F47338469103549A1807489845F47B672268C6A5ED819C8BC75539768D1E01CB00583054CAB9A6E49664AF69D7BB1F43ACB6DB89F7EBEFABDAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:L....................edata..............d...............@..@.debug$S............6...............@..B............................................................koffi.node.napi_register_module_v1.node_api_module_get_api_version_v1..................... .........$.........(.........0.........,.........4.....................I.......C:/Users/windows/Desktop/luigi_ia32/bin/Koffi/win32_ia32/koffi.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\windows\Desktop\luigi_ia32\bin\Koffi\win32_ia32\v16.14.0_ia32.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\x86\link.exe....8....._napi_register_module_v1.*.8....._node_api_module_get_api_version_v1.@comp.id.........@feat.00...........edata.............debug$S..........szName..<.........rgpv....(.........rgszName0.........rgwOrd..8.........$N00001.G.........$N00002._.............................................A..._napi_register_module_v1._node_api_module_get_api_version_v1.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:current ar archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2056
                                                                                                                                                        Entropy (8bit):4.683959727845751
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:sQrfrYh9Gr3xL9GnFAKwtyAO93YAKH1BAK/7h2V:1rUh9GDx/KDVKQK/7h2V
                                                                                                                                                        MD5:255FB62E1E23B24EADA82E53E443F07F
                                                                                                                                                        SHA1:23278E3F0B925AE584A7B5706B1A1D4A9C43468E
                                                                                                                                                        SHA-256:D9F3E452905F6ED62F2D6520B7812A1D6E25C80641E6BE18F6E489984D3FF549
                                                                                                                                                        SHA-512:FA852D45B7B5DDA1C7C43BFF679B46246DD5509D60F352F4B4EC248C372EC03F16AD19ABA9B14CD2F76C824C1A5C7178174EC89120D48F18594C36025C5641A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:!<arch>./ -1 0 240 `........j........................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR..koffi_NULL_THUNK_DATA.__imp__node_api_module_get_api_version_v1._node_api_module_get_api_version_v1.__imp__napi_register_module_v1._napi_register_module_v1./ -1 0 250 `.....j.....................................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR.__imp__napi_register_module_v1.__imp__node_api_module_get_api_version_v1._napi_register_module_v1._node_api_module_get_api_version_v1..koffi_NULL_THUNK_DATA.koffi.node/ -1 0 488 `.L...R................debug$S........@...................@..B.idata$2............................@.0..idata$6............................@. ..............koffi.node'.................'...Microsoft (R) LINK..................................................koffi.node..@comp.id............................idata$2@.......h..i
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1667072
                                                                                                                                                        Entropy (8bit):5.9415456745544475
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:MpBXB69Y4mIDZ4r3sPOEAjFbnQW/+5JQgPMnn9H8hF6cqcpQdCcq5ePBZwEj:aXB69Y4mICYPOFFoDqcedomS
                                                                                                                                                        MD5:76FC2892D6DC45EFB44568216537BF48
                                                                                                                                                        SHA1:FA3D2A4F2E6F9FAD387A836BCECBF8CB4C0B997B
                                                                                                                                                        SHA-256:A14DB9B048D562F81B6955F417B29A2785A2517F660D8A80C8C505A5FA7092FC
                                                                                                                                                        SHA-512:1E57AD23A7403061C5A77B830C3D8E8D310A5968FF6277C1DFAFEC8C006638A4A0C8E08E12CBEA870415F457025E924EB1C75E82A788768DA77E15D4CB56E7ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......%.*Ma.D.a.D.a.D.u.G.k.D.u.A..D.u.@.s.D..)..g.D..)@.p.D..)G.{.D..)A.Y.D.u.B.`.D.u.E.j.D.a.E.s.D..*@.`.D..*A.`.D..*G.`.D..*D.`.D..*..`.D..*F.`.D.Richa.D.................PE..L...?.pf...........!...'............3A....................................................@.........................p...........<...............................`....C.......................D..........@......................@....................text.............................. ..`.rdata..b...........................@..@.data...P...........................@....rsrc...............................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x2c0, 12 symbols, 1st section name ".edata"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):983
                                                                                                                                                        Entropy (8bit):4.687981769892313
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:NJ7OajOLBLflnTiK6AK/b75b+PENZJ7AnHx2xu3g41J66J7O8:NUtL9nG6K/b9yPsER2xuQ41J66U8
                                                                                                                                                        MD5:DAC8EE10A2B943D89635C78CC5F4CEE3
                                                                                                                                                        SHA1:5C0A565A1F1B3B2B5F93BD17CCFE28483E5C61C4
                                                                                                                                                        SHA-256:8E36F92A0B59EE52F7FE475B690494ED9AAAC63EEB7E135F145B26CFC9856B9A
                                                                                                                                                        SHA-512:E6AF8EDD01BB9D834CB718B31F815684A4D39C5E6509BC076EA863B9A6C05A92FA73EB3BBEFB627A99EA1CA8843B5557C88940B31E57759FD7F5E024006BEB9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:d....................edata..............d...............@..@.debug$S............6...............@..B............................................................koffi.node.napi_register_module_v1.node_api_module_get_api_version_v1..................... .........$.........(.........0.........,.........4.................~...G.......C:/Users/windows/Desktop/luigi_x64/bin/Koffi/win32_x64/koffi.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\windows\Desktop\luigi_x64\bin\Koffi\win32_x64\v16.14.0_x64.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\x64\link.exe....8.....napi_register_module_v1.).8.....node_api_module_get_api_version_v1.@comp.id.........@feat.00...........edata.............debug$S..........szName..<.........rgpv....(.........rgszName0.........rgwOrd..8.........$N00001.G.........$N00002._.............................................?...napi_register_module_v1.node_api_module_get_api_version_v1.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:current ar archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2054
                                                                                                                                                        Entropy (8bit):4.673829772127721
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:zTjOr33kP9tkUL9xnFbKtsyAOOYbKKBZbKUeMF:3jOzUP9GUpKttKQKUeMF
                                                                                                                                                        MD5:19DA71311E3C842D5F4121CDF5E286E7
                                                                                                                                                        SHA1:9F19BBD5D0C871E9605185A7812C135BF5C4D725
                                                                                                                                                        SHA-256:FAEF5139526F707CCF9340BE5B280179D726DAA8287635B0A20868B589FF0CDE
                                                                                                                                                        SHA-512:68518A0BCA1B0E1DB763A53EBA9834A7F8BB3D1F64B8875B2608B7710414E6A7F6DB634B774F7D2A6F37FC4038E0D4999BD47F6EF1252E449A6CD57AC893B3BA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:!<arch>./ -1 0 236 `........b........................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR..koffi_NULL_THUNK_DATA.__imp_node_api_module_get_api_version_v1.node_api_module_get_api_version_v1.__imp_napi_register_module_v1.napi_register_module_v1./ -1 0 246 `.....b.....................................__IMPORT_DESCRIPTOR_koffi.__NULL_IMPORT_DESCRIPTOR.__imp_napi_register_module_v1.__imp_node_api_module_get_api_version_v1.napi_register_module_v1.node_api_module_get_api_version_v1..koffi_NULL_THUNK_DATA.koffi.node/ -1 0 488 `.d...d3|..............debug$S........@...................@..B.idata$2............................@.0..idata$6............................@. ..............koffi.node'.................'...Microsoft (R) LINK..................................................koffi.node..@comp.id............................idata$2@.......h..idata$6..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2335232
                                                                                                                                                        Entropy (8bit):5.920531471429678
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:/zwowHmvosz0j+3kXSxVkuOsPv/w+Yuz2TPl4y:/zwoimgsz0i3A10/w+ZwPl4
                                                                                                                                                        MD5:9694858C580F1CE0B7608AA5F29BCF99
                                                                                                                                                        SHA1:B152DA6B0870356B5B2D554D6212787CFAC3EE29
                                                                                                                                                        SHA-256:303056C1AEEA3851183BA790B90FFB9730113A577E3C6B4EF1FC740B16F71067
                                                                                                                                                        SHA-512:4197CDA548D7F767EF949AB71E87EE379AAE240BE140881ED1780C67F77341074B5D5880E0108FFF403AA5B1224158C514B92AB3F8C93F6C2D2AD6F7CCB5E9EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........c.`...3...3...3.i.2...3.i.2...3.i.2...3...3...3v..3...3v..2...3v..2...3v..2...3.i.2...3.i.2...3...3...3G..2...3G..2...3G..2...3G..2...3G..3...3G..2...3Rich...3........PE..d...G.pf.........." ...'.N...................................................`-...........`.........................................P...........<.....,......p)..3............,......<.......................>..(......@............`..`.......@....................text....M.......N.................. ..`.rdata..Vu...`...v...R..............@..@.data...\...........................@....pdata...3...p)..4..................@..@_RDATA........,.......#.............@..@.rsrc.........,.......#.............@..@.reloc........,.......#.............@..B................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):632
                                                                                                                                                        Entropy (8bit):5.181106422536829
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:o+JYk3Ia5httkkDQJL9Lk6zGJ4GYO+R/wRBvehK2IacjOsaw:LIa4kDQXoSGYOWIRBGhKDdjOi
                                                                                                                                                        MD5:6E0D2A5731A5FBA2A071BA9A7C631003
                                                                                                                                                        SHA1:CA8D9EC46516B65D0F2DB881A48909C130565415
                                                                                                                                                        SHA-256:F9DC0EC6C169E122E1CFB28FCEE331207C383371B6442634964A680CAB906078
                                                                                                                                                        SHA-512:C904509B68858819D23A86D2B8A68D09792220FD04BD1DBAFCD234379289E38FC44E6399CF75D019018E9C8CCC72DC5C12E6CB9E24B97134575B7378A72019C6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Minimal makefile for Sphinx documentation.#..# You can set these variables from the command line, and also.# from the environment for the first two..SPHINXOPTS ?=.SPHINXBUILD ?= sphinx-build.SOURCEDIR = ..BUILDDIR = dist..# Put it first so that "make" without argument is like "make help"..help:..@$(SPHINXBUILD) -M help "$(SOURCEDIR)" "$(BUILDDIR)" $(SPHINXOPTS) $(O)...PHONY: help Makefile..# Catch-all target: route all unknown targets to Sphinx using the new.# "make mode" option. $(O) is meant as a shortcut for $(SPHINXOPTS)..%: Makefile..@$(SPHINXBUILD) -M $@ "$(SOURCEDIR)" "$(BUILDDIR)" $(SPHINXOPTS) $(O).
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6010
                                                                                                                                                        Entropy (8bit):4.828543656337613
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:MF+y+s+1+KRb8FKqOVABOlhVAM+svt+QF+7+HBZAfYju8CKqOVAVLRhVAMNgd+nU:MoHN4KRb8FnOVhlhVN+MwQo7+HBZNy87
                                                                                                                                                        MD5:C6926DD71ED91606B6F18BE48BA74453
                                                                                                                                                        SHA1:D4F2093E2059D40C98A410042E0C73C8D0E133F4
                                                                                                                                                        SHA-256:108EA2635D7CA49A16A6F9577AC7AC2823FC22049467758FDE176283650996CC
                                                                                                                                                        SHA-512:CB5BEAE82A708C6B30DE54BE8C654EE0776DEAD406551D94937AA83F727D1736D22DC1D096B02A0EE265BE7C0F6E41EEFA3A6277AE26F2C6ACF10AD3EE0E8230
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Benchmarks..## Overview..Here is a quick overview of the execution time of Koffi calls on three benchmarks, where it is compared to a theoretical ideal FFI implementation (approximated with pre-compiled static N-API glue code):..- The first benchmark is based on `rand()` calls.- The second benchmark is based on `atoi()` calls.- The third benchmark is based on [Raylib](https://www.raylib.com/)..<table style="margin: 0 auto;">. <tr>. <td><a href="_static/perf_linux_20231028.png" target="_blank"><img src="_static/perf_linux_20231028.png" alt="Linux x86_64 performance" style="width: 350px;"/></a></td>. <td><a href="_static/perf_windows_20231028.png" target="_blank"><img src="_static/perf_windows_20231028.png" alt="Windows x86_64 performance" style="width: 350px;"/></a></td>. </tr>.</table>..These results are detailed and explained below, and compared to node-ffi/node-ffi-napi...## Linux x86_64..The results presented below were measured on my x86_64 Linux machine (Inte
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Microsoft Excel 2007+
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):26050
                                                                                                                                                        Entropy (8bit):7.523107787833651
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:7PFO4QQu/yoKxD/ZiwvWFeAm7GTvOVjye4LgS50kGqawVjyeyKO8s8jOA6:7PoaZjEbeOgS55GFeyWVj36
                                                                                                                                                        MD5:EBEB4124429C36059E251E5AC0E75A7E
                                                                                                                                                        SHA1:B33AA7E1BF60DF58954105641EFE97D2D98F74AA
                                                                                                                                                        SHA-256:889CB6D4573C0EB51547668B103D35384A40F3CEBC1C23DEEF702C9A8468C460
                                                                                                                                                        SHA-512:0732EF3A3E0FB5AF3AE005912569C6B803806C734BCBD0EB7B0684D55EEEB7C0B96F3F9BDD330B741FB9F5DD2612F1B68E7AA2A96743122B545B58850F7DD0BF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:PK..........!..v..............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0........C...a.....@..P%&."K....V.`.....b;...?EI..f......+qU.E.^.c......g.D...Q.x...P.,?.Z<."`...+Q...R...QX....Bj....Q.Z....J.<.....b...+.....{'...v.].....Y....Wo....je5.._...1&P.k.j\..ebz."N..<.L.p.....l.k.......}.qV]./.G......j8w.u.-..s......CT6..w.'..c..v5..6.,<.....A<.A.....2g.G.9...E.k..<........>..$..Z....q..p5{$..6....,.....`....s\..../`...N.....t..o2......[......5...7......!...0$.n.U..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (406)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9173
                                                                                                                                                        Entropy (8bit):4.944051405070789
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:HRo/bxZkLVLiOhoHrG95jSrKySR41jrqDQsGxvqjrlSSl8RFCuTCVZITb51sbap:ODjXwoLsfPl1K
                                                                                                                                                        MD5:800DECADBE5C2C428517CED5CA3600C8
                                                                                                                                                        SHA1:346A28C79076EE4E62E3DA2FD1E0A56F9F8A6F98
                                                                                                                                                        SHA-256:58DEB5F7B921C60AFB340485F82831EBEC1D38B233E916FFF6609C054D8A1C30
                                                                                                                                                        SHA-512:A9D4FE46B8C0873AF36FFC378E0488F3B0D58093817ECD1A0261338C99C95E816B1CDB695C277559F22371E7442CE45B0C0EDD21C50AE1D3EB8FC3FDB9D514BA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Javascript callbacks..*Changed in Koffi 2.4*..```{note}.The function `koffi.proto()` was introduced in Koffi 2.4, it was called `koffi.callback()` in earlier versions..```..## Callback types..*Changed in Koffi 2.7*..In order to pass a JS function to a C function expecting a callback, you must first create a callback type with the expected return type and parameters. The syntax is similar to the one used to load functions from a shared library...```js.// ES6 syntax: import koffi from 'koffi';.const koffi = require('koffi');..// With the classic syntax, this callback expects an integer and returns nothing.const ExampleCallback = koffi.proto('ExampleCallback', 'void', ['int']);..// With the prototype parser, this callback expects a double and float, and returns the sum as a double.const AddDoubleFloat = koffi.proto('double AddDoubleFloat(double d, float f)');.```..For alternative [calling conventions](functions.md#calling-conventions) (such as `stdcall` on Windows x86 32-bit), you can s
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2557
                                                                                                                                                        Entropy (8bit):4.772190877022467
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:7Hu3dFaQEFdE6AKiZOifKzfxEfKNlyl8RP3VxkYmZadgcfJC:GFaQEFdEw23V8lylWP3VxkYmZCJC
                                                                                                                                                        MD5:91DA1DDB617E87AF0F4671289DFC5E14
                                                                                                                                                        SHA1:ABA772D13A03DC5454CE56671636516337A3FB6D
                                                                                                                                                        SHA-256:7E6B63449D0E4169F3AA20CA799CC1430A69A9279B1733F68A0A1818E22FFC4D
                                                                                                                                                        SHA-512:A091F8EC359F0EAFC2AB9AB67F5D0C4813BA6D57BDC395ED3CE1877AEF4316573BC33661D0910395B9FCFC9982CE60E732A4477BEE326412E1F3F1ABF1835CA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:import json.import os..# -- Project information -----------------------------------------------------..project = 'Koffi'.copyright = '2022, Niels Martign.ne'.author = 'Niels Martign.ne'..root = None.version = None.revision = None.stable = None..names = ['../../src/koffi/package.json', '../package.json']..for name in names:. filename = os.path.dirname(__file__) + '/' + name.. if not os.path.exists(filename):. continue;.. with open(filename) as f:. config = json.load(f).. root = os.path.dirname(name). version = config['version']. revision = config['version']. stable = config['stable'].. break..if root is None:. raise FileNotFoundError('Cannot find Koffi package.json')..# -- General configuration ---------------------------------------------------..extensions = [. 'myst_parser',. 'sphinx.ext.autosectionlabel',. 'sphinxext.rediraffe'.]..# Add any paths that contain templates here, relative to this directory..templates_path
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (304)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5326
                                                                                                                                                        Entropy (8bit):4.868660476282196
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:kH08TE0YKHtxIdIWuGT9yv+lqyv+UcvB71T1SNFZDVd0NlrCbaSpPcu:W0w/YqCam/mUcJ71TCLDfArCbaS6u
                                                                                                                                                        MD5:664BB71444F4DA4B402EA3C6F94E4FDB
                                                                                                                                                        SHA1:A65444834BDF2BCBF7B07133F017BC12586F5992
                                                                                                                                                        SHA-256:B066A610D84146DC4E4ED5C29383C3A437E51232CD531AA3DC15652ED985050D
                                                                                                                                                        SHA-512:4BBC4252EE1BC7CAAED31844F5E9D1D55C35EEA201108FC03F97AA5F6F423E398597C8B7D4F4485E45AEE86500302336019257AB2F122D876A3B4F676FD43467
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Contributing..## Bugs and feature requests..Use the official repository for bugs, ideas and features requests: https://github.com/Koromix/koffi..Please note that the source code is not in this repository, instead it lives in a monorepo: https://github.com/Koromix/rygel/ (in the *src/koffi* subdirectory)...## Build from source..We provide prebuilt binaries, packaged in the NPM archive, so in most cases it should be as simple as `npm install koffi`. If you want to hack Koffi or use a specific platform, follow the instructions below...Start by cloning the repository with [Git](https://git-scm.com/):..```sh.git clone https://github.com/Koromix/rygel.cd rygel.```..As said before, this is a monorepository containg multiple projects, hence the name...### Windows..First, make sure the following dependencies are met:..- The "Desktop development with C++" workload from [Visual Studio 2022 or 2019](https://visualstudio.microsoft.com/downloads/) or the "C++ build tools" workload from the [Build
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9731
                                                                                                                                                        Entropy (8bit):4.980766463138892
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:kjTeRkqD2uonoiy1TsVUo/0UID09qrmQSDyHNFVYSnUI4wrwKNzEyLKtjvb:oeRAoiYAmoS0kCtuNFzeUwEI8Ktjvb
                                                                                                                                                        MD5:858DA198AE5111763CC6635EEA6E82C5
                                                                                                                                                        SHA1:9840F8BCC25D75358D074B6E71ECC360BA8D6DE8
                                                                                                                                                        SHA-256:569EF614B4BBEA829F7E8509B8C23BE545D417D313FBD90CF2F7D7F4D01F2A24
                                                                                                                                                        SHA-512:FC520E3E83943D3F88FBA2CC2144B56DBCFA1072529B076A871CB6B6B34518E2530221B5B0F46E6B6B59B4BA1F6F983399585920260BDE13BF8BBAD356B080D4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Function calls..## Loading libraries..To declare functions, start by loading the shared library with `koffi.load(filename)`...```js.// ES6 syntax: import koffi from 'koffi';.const koffi = require('koffi');..const lib = koffi.load('/path/to/shared/library'); // File extension depends on platforms: .so, .dll, .dylib, etc..```..This library will be automatically unloaded once all references to it are gone (including all the functions that use it, as described below)...Starting with *Koffi 2.3.20*, you can explicitly unload a library by calling `lib.unload()`. Any attempt to find or call a function from this library after unloading it will crash...```{note}.On some platforms (such as with the [musl C library on Linux](https://wiki.musl-libc.org/functional-differences-from-glibc.html#Unloading-libraries)), shared libraries cannot be unloaded, so the library will remain loaded and memory mapped after the call to `lib.unload()`..```..## Loading options..*New in Koffi 2.6, changed in Koffi 2
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1246
                                                                                                                                                        Entropy (8bit):4.8222351919545705
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:sflcWuPo8nw1o3/dyL6MyGv4dkOhP4KTwzrM8WqRoe3H/P+ZQd/J9OvHTqn:s9Io8nw1oPao60wDP6AH3+ZCP8qn
                                                                                                                                                        MD5:D742287C9311A3264B0FD21D29D0EB71
                                                                                                                                                        SHA1:FDC1C9C3B145D208FFE57E06BEF7095E5E4E76C5
                                                                                                                                                        SHA-256:0E565D14222A0138ED6C887C7A325E330FCEF415A228229E69272C9222D12199
                                                                                                                                                        SHA-512:570C685909A2023C29ADED8FA84831FB8297487841A17CA26C71BB66FC50CF89D6A7BDC13108325D4E7C3DC772E31D5580E5F0FA1A7005B7535F8C401FDA87D6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:Koffi.=====..Overview.--------..Koffi is a **fast and easy-to-use C FFI module for Node.js**, featuring:..* Low-overhead and fast performance (see :ref:`benchmarks<Benchmarks>`).* Support for primitive and aggregate data types (structs and fixed-size arrays), both by reference (pointer) and by value.* Javascript functions can be used as C callbacks (since 1.2.0).* Well-tested code base for :ref:`popular OS/architecture combinations<Supported platforms>`..Koffi requires a recent `Node.js <https://nodejs.org/>`_ version with N-API version 8 support, see :ref:`this page<Node.js>` for more information...The source code is available here: https://github.com/Koromix/rygel/ (in the *src/koffi* subdirectory)...New releases are frequent, look at the :ref:`changelog<changelog>` for more information...Table of contents.-----------------.... toctree::. :maxdepth: 3.. platforms. start. functions. input. pointers. output. unions. variables. callbacks. misc. packaging. bench
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (350)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14637
                                                                                                                                                        Entropy (8bit):4.801095691232102
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:rRml101t9JpUNefqYvF4UGQrY7GWna9CQg3bXjHIRpTmDH2ei8gyEZvWs0Q5G:lWSMNwVF4QrrWna9C/DwYl+dd0Q5G
                                                                                                                                                        MD5:369F2155FE5DAC4A51B5D125E3ED0B71
                                                                                                                                                        SHA1:64396362BDB4FFFC74B7FF5B004B3C65A1D0CD5B
                                                                                                                                                        SHA-256:48DE9C0AF5C1BE74F04D3C8F36EF8B12D3A3B215B8CCAF4F22AC96B46734EA09
                                                                                                                                                        SHA-512:E4D61C892FB364E622E137DA378C4853773046D4A7DC6E147410CA908C89BFDD27F4D90E47A9D00D1D05745543E8D5EBB77A7E2723858ADF4B2E97A179040F8B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Input parameters..## Primitive types..### Standard types..While the C standard allows for variation in the size of most integer types, Koffi enforces the same definition for most primitive types, listed below:..C type | JS type | Bytes | Signedness | Note.----------------------------- | ---------------- | ----- | ---------- | ---------------------------.void | Undefined | 0 | | Only valid as a return type.int8, int8_t | Number (integer) | 1 | Signed |.uint8, uint8_t | Number (integer) | 1 | Unsigned |.char | Number (integer) | 1 | Signed |.uchar, unsigned char | Number (integer) | 1 | Unsigned |.char16, char16_t | Number (integer) | 2 | Signed |.int16, int16_t | Number (integer) | 2 | Signed |.uint16, uint16_t | Number (integer) | 2 | Unsigned |.short
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):763
                                                                                                                                                        Entropy (8bit):5.346721964153218
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:/bOG2XivO5XEXTNiEQye1zW8BjQl/DEc8iooTAfuy5TQomXcrOVEXcuO07n:TAivO5XATnWWWjQlLEVBIAW0POctc87n
                                                                                                                                                        MD5:26990BB64675E3155CBAB9633EEE7469
                                                                                                                                                        SHA1:9BB64DD553AFFD19313D3EB975ADC2BC99B6A4AF
                                                                                                                                                        SHA-256:A93DD1E6409C05EC39CAE708BAE0BEDAF6C7CC1BCE7D9CA06B027A94878301BC
                                                                                                                                                        SHA-512:DD9F89191701C0209F4C841CA082E0F9E92CC1125A168F72C521A3BF5C11F1C77156BB68A30EB3000F374267B7F31D8513DFBC346A03DB79D108F3C8EED44540
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview:@ECHO OFF..pushd %~dp0..REM Command file for Sphinx documentation..if "%SPHINXBUILD%" == "" (..set SPHINXBUILD=sphinx-build.).set SOURCEDIR=..set BUILDDIR=dist..%SPHINXBUILD% >NUL 2>NUL.if errorlevel 9009 (..echo...echo.The 'sphinx-build' command was not found. Make sure you have Sphinx..echo.installed, then set the SPHINXBUILD environment variable to point..echo.to the full path of the 'sphinx-build' executable. Alternatively you..echo.may add the Sphinx directory to PATH...echo...echo.If you don't have Sphinx installed, grab it from..echo.https://www.sphinx-doc.org/..exit /b 1.)..if "%1" == "" goto help..%SPHINXBUILD% -M %1 %SOURCEDIR% %BUILDDIR% %SPHINXOPTS% %O%.goto end..:help.%SPHINXBUILD% -M help %SOURCEDIR% %BUILDDIR% %SPHINXOPTS% %O%..:end.popd.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5006
                                                                                                                                                        Entropy (8bit):5.206857415729483
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:2y/ZlexELVLi1esRqnE3Js7wlevMr8+i8qNrNw5ZK0wWDVmsVlP:3/DLVLipkEZs7l98aTsf
                                                                                                                                                        MD5:019FD8B46BDA42C8463E7207369016F5
                                                                                                                                                        SHA1:DB7FFBD8E9FC6A1519D7A215B053F08DD77E75BC
                                                                                                                                                        SHA-256:5D9C02553AF834639A2E70AEB976E2AE769BD5204A6F738D2985FE6B03E6D28C
                                                                                                                                                        SHA-512:C8B5A790CF43E262FAE64588E3EA0A05030DC6771F345D2D7AC2A045E62DEDF370815F210CE9D627F9518821C614CBDA7B959C264338575E5258010F595B7B41
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Migration guide..## Koffi 1.x to 2.x..The API was changed in 2.x in a few ways, in order to reduce some excessively "magic" behavior and reduce the syntax differences between C and the C-like prototypes...You may need to change your code if you use:..- Callback functions.- Opaque types.- `koffi.introspect()`..### Callback type changes..In Koffi 1.x, callbacks were defined in a way that made them usable directly as parameter and return types, obscuring the underlying pointer. Now, you must use them through a pointer: `void CallIt(CallbackType func)` in Koffi 1.x becomes `void CallIt(CallbackType *func)` in version 2.0 and newer...Given the following C code:..```c.#include <string.h>..int TransferToJS(const char *name, int age, int (*cb)(const char *str, int age)).{. char buf[64];. snprintf(buf, sizeof(buf), "Hello %s!", str);. return cb(buf, age);.}.```..The two versions below illustrate the API difference between Koffi 1.x and Koffi 2.x:..```js.// Koffi 1.x..const TransferCa
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (311)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4927
                                                                                                                                                        Entropy (8bit):4.911713453417361
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:WcKdQRvPYzRaNFH0fh3QKEO1E4S9QTQ2SWg5+PS+dPXbhKmoskytvOlbyh+:jKdGHYzRaNFe3QKJvS9wQ2E+PS+dTHob
                                                                                                                                                        MD5:2C746E3DD0A05705095518D5D0A69F0B
                                                                                                                                                        SHA1:7769F32EA3706074A600EA8A5F59E43B5FBAC2FF
                                                                                                                                                        SHA-256:61AE6799BE330102A740A4A5CC68FB7E485CB67041D2323B28228ADF91B4B1DA
                                                                                                                                                        SHA-512:E7E76A02A6B2C7253A608DF6663DCFD360E1839AECAD85CCC974831FF21F60EF125AC8AA894F1236C139163581B1C81BED27BAEDE29A644182F3F724E2973289
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Miscellaneous..## Types..### Introspection..*New in Koffi 2.0: `koffi.resolve()`, new in Koffi 2.2: `koffi.offsetof()`*..```{note}.The value returned by `introspect()` has **changed in version 2.0 and in version 2.2**...In Koffi 1.x, it could only be used with struct types and returned the object passed to koffi.struct() with the member names and types...Starting in Koffi 2.2, each record member is exposed as an object containing the name, the type and the offset within the record...Consult the [migration guide](migration.md) for more information..```..Use `koffi.introspect(type)` to get detailed information about a type: name, primitive, size, alignment, members (record types), reference type (array, pointer) and length (array)...```js.const FoobarType = koffi.struct('FoobarType', {. a: 'int',. b: 'char *',. c: 'double'.});..console.log(koffi.introspect(FoobarType));..// Expected result on 64-bit machines:.// {.// name: 'FoobarType',.// primitive: 'Record',.// s
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8188
                                                                                                                                                        Entropy (8bit):5.092213227402612
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:qYZRTLUanz3E8D6CO/TKMi775rxPxesqw28y:qYTvUanrjDAOl/qIy
                                                                                                                                                        MD5:8519D7629A42B974D7986E2AC792DB40
                                                                                                                                                        SHA1:3FDC5A057E2A5483A086641D5BFFEE98915A9E35
                                                                                                                                                        SHA-256:801CC61C9E3A726FD06C940C52CAF821DB39B3A89E61DAB03754AF4D8CD5FCDB
                                                                                                                                                        SHA-512:33077C3E2B8959C3883EC747BCACC608B2F69CBB172B7494A3DF45CE73DB91928D9ACBCF1052DE2DAF0B55A102BCCD4FAF8D2135931140FEDC0EAA4FC2CA2535
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Output parameters..## Output and input/output..For simplicity, and because Javascript only has value semantics for primitive types, Koffi can marshal out (or in/out) multiple types of parameters:..- [Structs](input.md#struct-types) (to/from JS objects).- [Unions](unions.md).- [Opaque types](input.md#opaque-types).- String buffers..In order to change an argument from input-only to output or input/output, use the following functions:..- `koffi.out()` on a pointer, e.g. `koffi.out(koffi.pointer(timeval))` (where timeval is a struct type).- `koffi.inout()` for dual input/output parameters..The same can be done when declaring a function with a C-like prototype string, with the MSDN-like type qualifiers:..- `_Out_` for output parameters.- `_Inout_` for dual input/output parameters..### Primitive value..This Windows example enumerate all Chrome windows along with their PID and their title. The `GetWindowThreadProcessId()` function illustrates how to get a primitive value from an output argu
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2430
                                                                                                                                                        Entropy (8bit):4.841315860057721
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:GMVT9l6RxaUSmQi5YRXapCMi7SgCRC+GCW6CXyvHJ6o:vT9VUnQi5KqpCTugCRC+GCW6CiR6o
                                                                                                                                                        MD5:926D55296C1323461C4B6EB1CE222B41
                                                                                                                                                        SHA1:89D66D208A58858E1DCE0E7D1F7DA0C3E2816D42
                                                                                                                                                        SHA-256:23600B7A690326E8080B94280ED45431B277D131CCBF746874CB02E3522E2E73
                                                                                                                                                        SHA-512:5B423D18CD939842331AF6CC496911F29B951F6995D3081787FB4CE63615CA856CBA23D66272D8D282BF159DBE0E182EF05338504337A8D615CEEB41487B561F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Bundlers and Koffi..## Bundling..### Native modules..*Simplified in Koffi 2.5.9*..Koffi uses native modules to work. The NPM package contains binaries for various platforms and architectures, and the appropriate module is selected at runtime...In theory, the **packagers/bundlers should be able to find all native modules** because they are explictly listed in the Javascript file (as static strings) and package them somehow...If that is not the case, you can manually arrange to copy the `node_modules/koffi/build/koffi` directory next to your bundled script...Here is an example that would work:..```.koffi/. win32_x64/. koffi.node. linux_x64/. koffi.node. ....MyBundle.js.```..When running in Electron, Koffi will also try to find the native module in `process.resourcesPath`. For an Electron app you could do something like this..```.locales/.resources/. koffi/. win32_ia32/. koffi.node. win32_x64/. koffi.node. ....MyApp.ex
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1869
                                                                                                                                                        Entropy (8bit):5.145308632054346
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:0wdA/WSWSzOAQE7hUUnK+JQQNDOJQQ9FjtDOROLV:0wdALKAvNnK+JQQNDOJQQnL
                                                                                                                                                        MD5:E9A3C543CAEAFEC9D25ED142A990F6FA
                                                                                                                                                        SHA1:0A85A5D9D7712B20C4CCC368004CA7EAFB41AA96
                                                                                                                                                        SHA-256:5FA10992240173AF7DB2CC75FB2789ED027914841E43A62CA54071F104633641
                                                                                                                                                        SHA-512:DB40935E52B8EA72863990FEEAA6A1781BDB0AC0720A630F6F12630CF3A4AA6EB904A8B8DD3B03139FF305469964B2996FFDF60CC650B4614683240A45DC5BE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Requirements..## Node.js..Koffi requires a recent [Node.js](https://nodejs.org/) version with [N-API](https://nodejs.org/api/n-api.html) version 8 support:..- Node < 12.22.0 is not supported.- _Node 12.x_: Node 12.22.0 or newer.- _Node 14.x_: Node 14.17.0 or newer.- _Node 15.x_: Node 15.12.0 or newer.- Node 16.0.0 or later versions..Use [NVM](https://github.com/nvm-sh/nvm) to install more recent Node versions on older Linux distributions...## Supported platforms..The following combinations of OS and architectures __are officially supported and tested__ at the moment:..ISA / OS | Windows | Linux | macOS | FreeBSD | OpenBSD.------------------ | ----------- | -------- | ----------- | ----------- | --------.x86 (IA32) [^1] | . Yes | . Yes | .. *N/A* | . Yes | . Yes.x86_64 (AMD64) | . Yes | . Yes | . Yes | . Yes | . Yes.ARM32 LE [^2] | .. *N/A* | . Yes | .. *N/A* | .. Probably
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13358
                                                                                                                                                        Entropy (8bit):5.087133241596997
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:w6j0G8GaXVG1m619iiv1ksczc1nSItnxGBh+w1u+0wF0QXAU5GEOBK9GKpU6buI0:sG8GkVGpwvk+lG0GAbtlgl
                                                                                                                                                        MD5:5286B32E86776F17707C7C34EE2D2909
                                                                                                                                                        SHA1:D17509E36B595808B6966947E5ED13C43CBD6FB9
                                                                                                                                                        SHA-256:EBD1E919279CF736DA4A373F58DB734675514D7E2CCF1CB6876CA8F6FF5B6438
                                                                                                                                                        SHA-512:99532C910B8A5EE58712385F12B911885A1FCB77B353953BCEDE7929E7B1887F6FFCB24B9024456BB72632715363B651ED8DC32AB4F3D7A8E01F302707E8416D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:[[package]].name = "alabaster".version = "0.7.12".description = "A configurable sidebar-enabled Sphinx theme".category = "main".optional = false.python-versions = "*"..[[package]].name = "babel".version = "2.10.3".description = "Internationalization utilities".category = "main".optional = false.python-versions = ">=3.6"..[package.dependencies].pytz = ">=2015.7"..[[package]].name = "beautifulsoup4".version = "4.11.1".description = "Screen-scraping library".category = "main".optional = false.python-versions = ">=3.6.0"..[package.dependencies].soupsieve = ">1.2"..[package.extras].html5lib = ["html5lib"].lxml = ["lxml"]..[[package]].name = "certifi".version = "2022.6.15".description = "Python package for providing Mozilla's CA Bundle.".category = "main".optional = false.python-versions = ">=3.6"..[[package]].name = "charset-normalizer".version = "2.1.0".description = "The Real First Universal Charset Detector. Open, modern and actively maintained alternative to Chardet.".category = "main".
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text, with very long lines (378)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10475
                                                                                                                                                        Entropy (8bit):4.900053715401539
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:t6oVGNQ3ICF3x+29u8I3jaD2mDxC+tbygI4qYkztgd1E/t8WganQu:HVuQb3oQXCjKT/OlYUQu
                                                                                                                                                        MD5:C01611E9CD4F2941685333598D3AABA8
                                                                                                                                                        SHA1:4439C240E4D0F78C4D0844EC12F330FE94C9D66D
                                                                                                                                                        SHA-256:7811E6FD226CA1C15DF5D3ABD57526CCDE7ECADA0BEE02F59BD8D40A4DEDA964
                                                                                                                                                        SHA-512:9F5E958FE22EAADDA753519F0D9B77E937F0948699EFD8DA7F6036AAB1CC79B000F93A64FD2A421F5583EA6DF5C26C04E426F82D5CD5DA68B4D937253E958A0D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Data pointers..## How pointers are used..In C, pointer arguments are used for differenty purposes. It is important to distinguish these use cases because Koffi provides different ways to deal with each of them:..- **Struct pointers**: Use of struct pointers by C libraries fall in two cases: avoid (potentially) expensive copies, and to let the function change struct contents (output or input/output arguments)..- **Opaque pointers**: the library does not expose the contents of the structs, and only provides you with a pointer to it (e.g. `FILE *`). Only the functions provided by the library can do something with this pointer, in Koffi we call this an opaque type. This is usually done for ABI-stability reason, and to prevent library users from messing directly with library internals..- **Pointers to primitive types**: This is more rare, and generally used for output or input/output arguments. The Win32 API has a lot of these..- **Arrays**: in C, you dynamically-sized arrays are usually
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):420
                                                                                                                                                        Entropy (8bit):4.95360084861476
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:sJThAmHOkHuLQhoNyEJAV2jlHqTyXbTm2gOC5QTOytU10dJ2YFH3+dHqVO5jSDMf:IuXc2j0OvDTPtUGLU5mDMVHiKb
                                                                                                                                                        MD5:1C7D20B2FA457F92C26925D9EB9860AC
                                                                                                                                                        SHA1:CF8DE69C9A8BD598051D44C0F273AEF059A2A76B
                                                                                                                                                        SHA-256:AE0A6563582712FEAA6DBA820BBCB2DAB89F62B4CDF6EF55122A114ED2276008
                                                                                                                                                        SHA-512:7252B182DEB5BE4E16D70DF1A8B3DBF1F526697AD7A7ACE717A20E269A71790A41D616F2117E5887CEE97D333CC3FD1E88815577CC6D3B78A23789B11760296C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:[tool.poetry].name = "koffi.dev".version = "0.1.0".description = "".authors = ["Niels Martign.ne <niels.martignene@protonmail.com>"]..[tool.poetry.dependencies].python = "^3.7".Sphinx = "^5.0.2".linkify-it-py = "^2.0.0".myst-parser = "^0.18.0".furo = "^2022.6.21".sphinxext-rediraffe = "^0.2.7"..[tool.poetry.dev-dependencies]..[build-system].requires = ["poetry-core>=1.0.0"].build-backend = "poetry.core.masonry.api".
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3341
                                                                                                                                                        Entropy (8bit):5.144139173743683
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:tjE7dgei2qsY2h1pDrcCOQIkKKTQmTbYYy6ff7ds7eT1pDQctuwEpFgRvuCJ:tjEmeiBfyHcCOQmKYYV7d7TkP2vTJ
                                                                                                                                                        MD5:FC3D331C7D17823A1CA4A85215B6DDC5
                                                                                                                                                        SHA1:ABD710178320A58DA9FEAACE36172C529459E11E
                                                                                                                                                        SHA-256:B125F3D136E1F3649F6355A72F0CF5B2C5F289D60BF87A57F450B6B799ACDD53
                                                                                                                                                        SHA-512:D487EC68CCC11583B65FBC305ABF57FB6709C093CF80BAA1FE5D08FBDC81211B9E896BFD80FFD708CA83E2DD6F4C4ED20ADCDDF04A7A66C4A53B5F59EF79F123
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Get started..## Install Koffi..You can install Koffi with npm:..```sh.npm install koffi.```..Once you have installed Koffi, you can start by loading it:..```js.// CommonJS syntax.const koffi = require('koffi');..// ES6 modules.import koffi from 'koffi';.```..## Simple examples..Below you can find two examples:..* The first one runs on Linux. The functions are declared with the C-like prototype language..* The second one runs on Windows, and uses the node-ffi like syntax to declare functions...### For Linux..This is a small example for Linux systems, which uses `gettimeofday()`, `localtime_r()` and `printf()` to print the current time...It illustrates the use of output parameters...```js.// ES6 syntax: import koffi from 'koffi';.const koffi = require('koffi');..// Load the shared library.const lib = koffi.load('libc.so.6');..// Declare struct types.const timeval = koffi.struct('timeval', {. tv_sec: 'unsigned int',. tv_usec: 'unsigned int'.});.const timezone = koffi.struct('timez
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2203 x 1103, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):50684
                                                                                                                                                        Entropy (8bit):7.84617352152404
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ouC/tnaS6y1gevqzx/0uloiUygNllks3hDQ0LYUzFCaSzQedrQ64yOku8c8A6R7G:oraeqzx/xCh0UpClud/k7TUn
                                                                                                                                                        MD5:98DB0B11CBFF7CDD07602084C163F6E2
                                                                                                                                                        SHA1:0C7828979C1E2A559C5CBE21ABE5295E0B8742C3
                                                                                                                                                        SHA-256:7910199A404A5604AA5C4CF12F196FD41411AA971232E0B353C2AAE7C6FFB445
                                                                                                                                                        SHA-512:C357293FBAFE5A33EA13329D39E5AEAE0C584483BB04E5675E955CEB8EEBE5821E738D04E96A66685FFD1309B8E2AF652AD2F79429AC41915FF69B0A502DF51F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......O.............sRGB.........gAMA......a....qPLTE.....................@@@FFFKKKLLLQQQRRRWWWXXXYYY[..\\\]]]^^^bbbcccdddhhhiiijjjmmmnnnooopppp.Gsssuuuvvvxxxyyy{{{|||~~~...................................................................................................................................................................................................................}1........................................Z.....tRNSH`x....wr.....pHYs..2...2..(dZ.....IDATx^...C#.&..$..o_..D../..3c..a.L.K<,...x...|...Fs.,..e....n.s...y?...T...sx^?.....y?:u....?.{....~...W....C................&3....>P6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6....>Q6.!t.1.l
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2206 x 1103, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):51775
                                                                                                                                                        Entropy (8bit):7.8798702535518625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:LwBcsFZ1Xlt/9dTZLdAo+gy97iDdNgbyUgyDI+am7ttbbfldAH8gpvW2hMzC:LwBciravgUEuuyTaettbbfzNgpXhMG
                                                                                                                                                        MD5:001048ECF67FF6BF7AAC9819169A0956
                                                                                                                                                        SHA1:983E6B1369E4F619A8D607CE34104F8DEAAFDB96
                                                                                                                                                        SHA-256:258D0DD876EA67F3195D0B01B79EEB58C3463D4527F16D45DDC489210DCB3567
                                                                                                                                                        SHA-512:6FC6E3F35D9CFD055A1A21C8DFFCF4F4ED60D5782B2EA6BFF3E9D9DDF1CC96B98DA53401577B615E66CDD86755E47A3615325D768FB35398BFE318BA52122D97
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......O.....c.I.....sRGB.........gAMA......a....VPLTE.....................@@@FFFKKKLLLQQQRRRWWWXXXYYY[..\\\^^^bbbcccdddiiijjjmmmnnnooopppp.Gssstttuuuvvvxxxyyy{{{|||~~~...........................................................................................................................................................................................}1........................................(.*....tRNSH`x....wr.....pHYs..2...2..(dZ...._IDATx^..._#W.&.=I6KOO.......q[.,N..^..k.;.q'f.Y.....!.a..A......9.....J.......u.V...(....SU......,""".........x("""....?.....HO.x2............................................................................................................................................................................................................................................................................................................................................................................................X....p.E....`.y..Yg.'./...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2118
                                                                                                                                                        Entropy (8bit):5.1716550066273
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:CQFTyJYlPY2En+YKAH+sbIT9WXoHmW3YRIPAryqA6sulC5zRc5FnHDzgTi:rrPYV+YRHzoZ34WkHDzT
                                                                                                                                                        MD5:E25D4D03556DA6E612EAA74CB8E698B6
                                                                                                                                                        SHA1:C09E3123D868325E83F197906DC56436FFF7328D
                                                                                                                                                        SHA-256:1A5F01A60193F6F8A2F3CD32F86CBF753EEDEC0D6BF1337720AB395B9002EABB
                                                                                                                                                        SHA-512:A8796AD6EAE4FE9ED5ED57C8A3AC35710528DB0677341F112CBE9B02636102DDFC2F95A10951FCA4153F6C9AE42D4C00189206A59930464DAED24F737FBBF510
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/* Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.. Permission is hereby granted, free of charge, to any person obtaining a copy of. this software and associated documentation files (the .Software.), to deal in . the Software without restriction, including without limitation the rights to use,. copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the. Software, and to permit persons to whom the Software is furnished to do so,. subject to the following conditions:.. The above copyright notice and this permission notice shall be included in all. copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,. EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES. OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND. NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT. HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,. WHETHER IN
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9892
                                                                                                                                                        Entropy (8bit):7.876879987703738
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:Yg1171nCEURn3+VKzcT/VGQZfD5S5fefc78E9RrBbVa0zPa3:/b1MJHcBGo7I5YeP9RrNMCPa3
                                                                                                                                                        MD5:E4F92440790608848DC364C5942EB1B5
                                                                                                                                                        SHA1:E494A362471EFD62D9232A986E3BC47F4725E558
                                                                                                                                                        SHA-256:DF6010A9EF056B4DCB0577B6BC4D803EF07948C2A844C32B593A7286A7B91034
                                                                                                                                                        SHA-512:AB8F1487341B3F034ACE663DD1D4AAD24A0F4F96A8291ADF542F71F961EA94064AFCF5534C2F73B80F663F306BA9DBBF69DC88D1A301EFBD5D1089D635460056
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:RIFF.&..WEBPVP8X....0...{.....ICCP........lcms.0..mntrRGB XYZ .........2..acspAPPL...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BVP8L.#../{.?.U..6.$I27...8*sfv..1...8.z.....}..R.'....6.r'..&$^b.p....<.|.$..*2.y.....^Z....R{..XC...j.s..PiC..-......P...AZ..iC.3....Y.)..]..Y..../Z..._i.......8..2mF....n.k..].k...1v.v.....H..\..{....9...{.`..I..6...lm..m..T........Ie...$..+0....t...Fk.v.1Vu.....hmgw.l.....&.).
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11358
                                                                                                                                                        Entropy (8bit):4.4267168336581415
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                        MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                        SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                        SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                        SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1581
                                                                                                                                                        Entropy (8bit):5.128438923992306
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:1IXOLo81aW5j5gZ0ilY3QLoKX1uZ0lOCov667Z0LlY3QCo3SWvZC:1mOL75j5w0oYgLT1G0lOCv6l0JYgCJWA
                                                                                                                                                        MD5:486A1D2DAEC89BE0B1F525C7261A4A9A
                                                                                                                                                        SHA1:7896C89C8F4B56159418723C70746EDD3B6B75C5
                                                                                                                                                        SHA-256:074336574A726D69F77F55639AB4338FC8D30C41F661E82519F02A29A34C9585
                                                                                                                                                        SHA-512:37E2884B5D6A1CA91ADD6E61854DE708B619A933D5F70345DE21BB9D0F1107911431621745E336893C48C89158849FE1A382B354A628ADA24474AA1550B47FD7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/* open-sans-regular - latin */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. src: local('Open Sans Regular'), local('OpenSans-Regular'),. url('OpenSans_v17_Latin_Regular.woff2') format('woff2'), /* Chrome 26+, Opera 23+, Firefox 39+ */. url('OpenSans_v17_Latin_Regular.woff') format('woff'); /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */.}../* open-sans-italic - latin */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. src: local('Open Sans Italic'), local('OpenSans-Italic'),. url('OpenSans_v17_Latin_Italic.woff2') format('woff2'), /* Chrome 26+, Opera 23+, Firefox 39+ */. url('OpenSans_v17_Latin_Italic.woff') format('woff'); /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */.}../* open-sans-700 - latin */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. src: local('Open Sans Bold'), local('OpenSans-Bold'),. url('OpenSans_v17_Latin_Bold.woff2')
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 18900, version 1.1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):18900
                                                                                                                                                        Entropy (8bit):7.96514104643824
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:nejx4dDcsFhu/3v79dEAUdH6XSw1fz9fKQm9LQNG/X1epB:ejadDrhYTf3Udaieza98Nbz
                                                                                                                                                        MD5:1F85E92D8FF443980BC0F83AD7B23B60
                                                                                                                                                        SHA1:EE8642C4FAE325BB460EC29C0C2C9AD8A4C7817D
                                                                                                                                                        SHA-256:EA20E5DB3BA915C503173FAE268445FC2745FC9A5DCE2F58D47F5A355E1CDB18
                                                                                                                                                        SHA-512:F34099C30F35F782C8BB2B92D7F44549013D90E9EEDE13816D4C7380147D5B2C8373CC4D858CDF3248AAA8A73948350340EE57DAE9734038FC80615848C7133E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOFF......I.......p.........................GDEF................GPOS................GSUB.......X...t...OS/2.......^...`....cmap...`.........X..cvt .......].....-..fpgm...t........s.ugasp................glyf...$..9...Y..(.head..A....6...6.%I.hhea..B,.......$.)..hmtx..BL..........O,loca..D`........9yfmaxp..F$... ... .q..name..FD........#.>.post..G4.......x.U..prep..H............k........................................x...5.A......m."gW..`.L..&N".?.......IF....a.^...b1..................Uh."4...>..=x.c`f.g......:....Q.B3_dHc.........................@`......../..?....^...... 9.8.m@J....w..!..x.\.!..q......#aff...#1Q@.'U..@5.".llt.Aa#.f|c.W.....'..X..!..C...ITPE.;..V.j......0. .L0E...Yd.mN....:.....F....GG.g.s,x.>0....v..I;o..<.$G9.\f2...e(}.IS2..uc]p.........M.x.c.a.g``..$KY...e@.,q@.j...o@<..O.H.t.................c .p@..........3lbd.....-.}.M...!...!....x.TGw.F........)..)7.W..`*.j.-...=*'_..sI...2...O>....[tt....TK]..|...G..............^.m..=..x.q...+./].p...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15056, version 1.0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15056
                                                                                                                                                        Entropy (8bit):7.984680532189018
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:30+gD+0lYYJjB8XuRkEZ60P+iit7TEmfT3zj/o:xp0lYqjGXu7ZN+pEcTjj/o
                                                                                                                                                        MD5:0EDB76284A7A0F8DB4665B560EE2B48F
                                                                                                                                                        SHA1:02496387A5F7BF7B79DF52C7B76ECE4EBC7A0710
                                                                                                                                                        SHA-256:74201A4B97EC1D5E86252DD0180EAFD8C5378A9235864DBCD682F3575B41C85B
                                                                                                                                                        SHA-512:6A835B18154581C56EFDB906CFB10E3DABECE6679EB4EA980CFD4506B2B1C2CC23A637D01B3D577C399C8CE1033A9DBB47A28142C3BF95EEFE70BB72F2729669
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOF2......:.......q...:o.............................t.`.....*..`.....@.....N..6.$.... ..B..x..x.[b.l\e.......0........q....:d.2..7.F..t.u.5.UJ..>.SX....2n...7J...&..^q7.........C...z&O......#.f....aG_E.....}.K.......G.&...5.2p..'..7...?)g....Fb%i$.".....`d..4jn..sa..b..\.{.E[U.%.U..n.9@..........Xg~.##C...T.;.5P...C'...X."....w.......L..i.H.=yM...jL....vbX"{.4J...!.....0._g..A.@.I"....]y.._`.C{.Us.6.m....Hg6+....C.L.qQ...........L#]:.......B.E...........xf.<.m.C9NK0u[!.)?.6I....3.lw..nE...G.!..$.D..rQ.....&D.....R..P.........y.tJ..t.TZ.....K.X.P.P...(}EY.u.m,k.I../2t+.......V.5/.j...p....;...?...[.Mq..n@.?.4..23.r....OK....C..{...%.....#.k........<.sr....a...W.z.y.....{...].E....F..!.*....Y.....Liel......G.\.p..S.....H?h.K...6....^...r.v.@.].(... ....Q.+n...FZHk.Qz...2..@...8....)X.2..h;...._.....D$'\u3..)x...'..$,.}..ZG...).s...-.......w..=.......>.{....g...{..S...%@.X..G..v...).U.....^D....-}k...|.../.....5...!.w.D..X.Iv<3..sF...=[..lom6...u.Z
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 17452, version 1.1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17452
                                                                                                                                                        Entropy (8bit):7.960788191365059
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:gVRT8VGShcBuPgTnSzgEuY86rgt710WmLonjMKsZMQAZ:s3ShcBuASzgEuYPNn0nDRQAZ
                                                                                                                                                        MD5:BF72679CA22E53320BEAEA090E8BB07D
                                                                                                                                                        SHA1:F3BAA33E986EC10D6F0C8211A826242441D52CC7
                                                                                                                                                        SHA-256:1E742589D91A4B7E3888284A43A73675F312D3D6C4E78B3B76EBC36292646100
                                                                                                                                                        SHA-512:F8FFC70E2E187EFBC785A52959BB26F605FEFB904D27B73EA4E1012DCC35569A78144751F761AA30D7B4AB0E5951B91322EA322BAF792C18E359C2ED79BBAF6E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOFF......D,......eT........................GDEF................GPOS................GSUB.......X...t...OS/2.......]...`....cmap...`.........X..cvt .......b.....g.ifpgm...x........s.ugasp................glyf...(..3...NH7X..head..<....6...6..{.hhea..<T..."...$...ahmtx..<x...).....>/Sloca..>............maxp..@l... ... .x..name..@.........)/C.post..A........x.I..prep..C<...................................................x...5.A......m."gW..`.L..&N".?.......IF....a.^...b1..................Uh."4...>..=x.c`f9......u..1...<.f........................b.. 0t.vfPdP...M...C.G/S....|..K..6 .....t......x.\.!..q......#aff...#1Q@.'U..@5.".llt.Aa#.f|c.W.....'..X..!..C...ITPE.;..V.j......0. .L0E...Yd.mN....:.....F....GG.g.s,x.>0....v..I;o..<.$G9.\f2...e(}.IS2..uc]p.........M.x.c.a.g.c..$KY...e@.,q........x........3...........%..=.d.......#..6.e..L@6.3.e.....1._....#...x.TGw.F........)..)7.W..`*.j.-...=*'_..sI...2...O>....[tt....TK]..|...G..............^.m..=..x.q...+./].p
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13880, version 1.0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13880
                                                                                                                                                        Entropy (8bit):7.984947987575616
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:MV9NOSEyPyVE6KbCZ7rIzI0/+YFi+5sGU4bMGFq:MVMoA9fezIK+YFi+5H3MGFq
                                                                                                                                                        MD5:A49393F2171A2F4D6927CE6C14F73DBC
                                                                                                                                                        SHA1:8E0716C7023FC80C65E999D9506603595D410689
                                                                                                                                                        SHA-256:D850554475A4336419AE7485D6381151D076A6DB032975F193197AF9FC775AF2
                                                                                                                                                        SHA-512:4A7F962017E565FBE57A58505A08DC94E5671CEA00AD99EE0719A8902EEB0306F03849CABBE0599F47DE23A94ED3A82B41E5C62BAB4FBA479C72884035AED38E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOF2......68......f0..5..............................t.`.....,..`.....$..{..N..6.$.... ..v..x.....WE.b.8.`..(...Hx.>..,......V.m..w..E....D..j3...s.......b..3@..kU}...u.....B`....#j.0..T.8..!..xv.&.../U...S0..f....EP...P..4"MN".].N...j..[.m.>.-m)...Sk.R....[.sF\.c.Yw.q...y.......Xi[.T./.2k.Y.....k......z...EI........]tXF.E..U.S..6.0.;B.Q.l3.....:0./....W.~.."..."..t..v....._)..X:...(.h.T...i.ny.t.ql.v.!.....&?9@.....,\........... v)....s*.k.T.\..f.... ...@r.Eq..@....y..|G^H..s..r.J.$....R...).n.{...E].1.........W.d.~h....C.......O{5...c!D]D.C.r........d.._.5..+`.._.63b........ ..{8*..t..8..i.\.$9PZ..yJ...'.....+!.b.d......M.&9!...l.....D.......>2"_.X..]....8u.)...V.'...dCM.........."....m.=...........).=s....7F.f.....................y.=...ou]U`.....?...........,.}.~.Z/j.J.Uu./......[?.<..6..~...vL..a.~w.I.FO..2C..e...^.x...AYv..m.......)^...z.$..r.^.ZF}.A.n...#..j...?.... ..x....'..NO......vw..m.;vl...X_[]Y^Z\.........4.{8....m.4...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 17440, version 1.1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17440
                                                                                                                                                        Entropy (8bit):7.962704570077627
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2QHZz7pdg60gyjkXImq2+GTFGc+Hq8pMG2dKQWS:9HTyAYa+GIHzyKQX
                                                                                                                                                        MD5:06B4BFDA4E139EAF3AB9872A6D66F42F
                                                                                                                                                        SHA1:E5C5999D6AF4869BC60EEA92D1A8C328FB0E1378
                                                                                                                                                        SHA-256:39EC493A5A688A85B60A1E889A22CFB93F23C900E0FDC0BE8AB8543DC9DAA783
                                                                                                                                                        SHA-512:D6665B3CDD7E759D4A2B1BF916654A9C7FCA24ACBEBA1FB4A75668F5B451C7542B5683C097A6A62ACCE76B98694A4F6847CE2DC5193113D02200A04EC85A65B8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOFF......D ......d@........................GDEF................GPOS................GSUB.......X...t...OS/2.......]...`~l.=cmap...`.........X..cvt .......W........fpgm...l........~a..gasp...............#glyf......4...M..o*.head..< ...6...6..z.hhea..<X..."...$. ..hmtx..<|...*.....=A.loca..>.........\|.maxp..@h... ... ....name..@.........%`@.post..At.......x.I..prep..C0........T...........................................x...5.A......m."gW..`.L..&N".?.......IF....a.^...b1..................Uh."4...>..=x.c`f.f......:....Q.B3_dHcb```.fccfeabbi``P..x......:.;302(...&.O.....)B..q>H..u..R``..?i.....x.\.!..q......#aff...#1Q@.'U..@5.".llt.Aa#.f|c.W.....'..X..!..C...ITPE.;..V.j......0. .L0E...Yd.mN....:.....F....GG.g.s,x.>0....v..I;o..<.$G9.\f2...e(}.IS2..uc]p.........M.x.c.a.g.c..$KY...e@.,.."..........?.....g....Z...[..5..=.d.......p.a.C?C..L...FF~..,...x.uTGw.F........)..)7.W.$`*.....G.Kz.)e....t.|.1.7...s.g...3.7mgf..~{1...s.3.S...co..o.~.Zy.u...kW.\.t...N.KG.....
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13780, version 1.0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13780
                                                                                                                                                        Entropy (8bit):7.983784399637722
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:Fn0nqDX1NzIcg96kcFze6sw8dub+kWy2b9Y5v5T:yyX8V67FIw8uzxL
                                                                                                                                                        MD5:B61A9055D92AC56C15CACF4271D4F072
                                                                                                                                                        SHA1:B908B01CCF478E0A72F8C6FBCFD5C31A6C61BA36
                                                                                                                                                        SHA-256:DA407A15B1EA0C1B4BB774BD77BB608D6B1C90397B5A75B8895BBCCFDA5FEB63
                                                                                                                                                        SHA-512:6D529369B406A1063DF89F570BE0DADD0D0FC9BBFE0380F894121AB91B7B50D1BEAE694C8C920DA01391A57F9665929B8CA3B0806AA24E55D0DEB6377592D55B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOF2......5.......d...5t.............................t.`..... ..4.....,.....N..6.$.... ..R..x....FV.lW..<................M&.h..yt....E.d..A.\....e..mM1.F.Q.?..pP`..8......8......c....O...If..m...@..,B1.....1.....Jg....Y..........k.}.......Q.T..Qtt..).$..._...)..../g..X...,........_P}...i.hWg 4.M.:0$.PI.....K.B.[...Mnz.../-...9......4.x.YyA)*.<.Q.*d.{3N.>).Q...._EgO{-..|.S{..l.m.....#.J..F@0@.m...T.D.@.P'....,..K].n........*.Z.-.:L.........e...6..qC.j..L3?.dm.W.dF....i;...%)../.TI..K....;...?;.....x..@.G...y.*.A.{.{...|.r.]..(]HT.P9.\...i].....}m..A.....^....G.n0.m@.........H....I.......s.T.....0.....G*K,. e8."@.~.GG.U.e.......^rE..Pqm......r|.V.V ..7.o.XL;..*..O...D b(.u.{.q.....4. ...b.5g...^..v..1......B..ta..)}qa`.)F.+&.C....1.....|9.._.qs..... .................k...~.e..Z.........V}....*..TK../...<......{{w...f...&............^/.Z#..q....H..$.i..w2d.z............C.[S..s.,.....^..._..u.k...h..q....~..l....,{..kK..V.%~.........S....Jm6..G.A
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 18100, version 1.1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):18100
                                                                                                                                                        Entropy (8bit):7.962027637722169
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:aHQHZuiZQFFIimUy1oml4hN2Vmw1Qa57YC74ObDDj08X0UJQiXc:1ZQT0UySml4bEmAP5EC7PbDH4U1M
                                                                                                                                                        MD5:DE0869E324680C99EFA1250515B4B41C
                                                                                                                                                        SHA1:8033A128504F11145EA791E481E3CF79DCD290E2
                                                                                                                                                        SHA-256:81F0EC27796225EA29F9F1C7B74F083EDCD7BC97A09D5FC4E8D03C0134E62445
                                                                                                                                                        SHA-512:CD616DB99B91C6CBF427969F715197D54287BAFA60C3B58B93FF7837C21A6AAC1A984451AEEB9E07FD5B1B0EC465FE020ACBE1BFF8320E1628E970DDF37B0F0E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOFF......F.......i.........................GDEF................GPOS................GSUB.......X...t...OS/2.......^...`~]..cmap...`.........X..cvt .......Y.....M..fpgm...p........~a..gasp...............#glyf......6...S...]head..>....6...6..cphhea..>........$....hmtx..?...........[$loca..A4.........f..maxp..B.... ... ....name..C.........&:A.post..D........x.U..prep..E.........C...........................................x...5.A......m."gW..`.L..&N".?.......IF....a.^...b1..................Uh."4...>..=x.c`f..8.....u..1...<.f...................A......5....1...A.._6..".-..L.....Ar,......3..(....x.\.!..q......#aff...#1Q@.'U..@5.".llt.Aa#.f|c.W.....'..X..!..C...ITPE.;..V.j......0. .L0E...Yd.mN....:.....F....GG.g.s,x.>0....v..I;o..<.$G9.\f2...e(}.IS2..uc]p.........M.x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uTGw.F........)..)7.W.$`*.....G.Kz.)e....t.|.1.7...s.g...3.7mgf..~{1...s.3.S...co..o.~.Zy.u...kW.\.t...N.KG.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14380, version 1.0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14380
                                                                                                                                                        Entropy (8bit):7.9845370486959855
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:V9e9MoSnw455BJzE0wBQSBUjJWpKlsyIyY8lQGSsrtAvHM:V9e0wK5BJVR9C6sKVlQcJ2M
                                                                                                                                                        MD5:33543C5CC5D88F5695DD08C87D280DFD
                                                                                                                                                        SHA1:600DB9374E47E4F73A59CCC0A99BCC42F4A3E02A
                                                                                                                                                        SHA-256:9C50A96C859B9BEEA47B71740BD14E7F69A4DF586D015F47434037F8DEF53B52
                                                                                                                                                        SHA-512:131AFCE4CECA8E606F46BA8BEDE1A7D84793C04AA507E09FB0D88F0FB5E49DFF61C70A739A279AF185C8C0D2F937761D4D70DC9069F3771EF7A13448E2D1230D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:wOF2......8,......j...7..............................t.`....."..4.....T..2..N..6.$.... ..Z..x.....\U.z.8...|tQ...i...O.t.e.../"..*.[.W....~.KC?.D...<...a...3...Xay.Q..1..:.G_.<....$............If[...".UW......B...|d$.'..b.E...@.=.N....gg.P.!e.$cfg..Uq...8..V:.q..a.s{........I.. "A.d....It..0.4>.........u...*%.`Nu...FQN...|...r...._{.a/..R.j..)..H.q...i....}*z..k.pE:..f......JZ..a..b.+..........* .....G=....d.0.+...2....}E..dM|_5...F..F..)lH.w.eo...,.-O.."E......%.qc.IP.I,i.oj.....w7..y......J..p.4...................x!.{...\.....S.Z.r...@...L3r..te...K..Cn..Y.. .)Yd.b..^..1..sv...l.o..Q..N@.H.}>...I...?E...N.3.'Sc.+.!r...x..j.2.pBT.(...`. .<?4>@...B..Gx..O..>7.q.[..i.pc}Y....._ogt.@...h;...&.c.^..2....@:.=....h..<..q.Q......^...l......xD.....p.|..*p\..j..\G..|^.y.,n....|.O.i>....O..'...........gq..5....g..c|......?..s..0kg........o=.~..x.........(<.}..G..l.!..#..G......&e.wA.z.44...u....v.-....yYl....(..].z.*..8....5.:.V.....4.^.V...gN.:y.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2479 x 1650, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71663
                                                                                                                                                        Entropy (8bit):7.9016582948529415
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:OLfakSBytyz7bnN/DoFu8aOO0y9Gua0lFCrAFA0x1Zx:uEBXbN/p8aZ0y9WG/hx
                                                                                                                                                        MD5:51C9A22DC6D35E9A029E5656CD2EC32B
                                                                                                                                                        SHA1:513C2B44449A84B909B948FAC51B7DD26C0E4E9B
                                                                                                                                                        SHA-256:DE0B88B5466AA487872B882BC91E1860DFCFF8757E0212A4C875AF9E03882169
                                                                                                                                                        SHA-512:568AA7B19E67D10935FC754A4D0ABC20317121409CF38CB2402221822258A464124C76470CF44C5246715C0DD6207361ACF12EB5635A887BC34E251A6FF58C64
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......r......qz.....sRGB.........gAMA......a.....PLTE.....................@@@FFFLLLRRRXXXX.7YYY^^^_.;cccdddiiijjjnnnpppp.Gsssvvvxxx|||~~~...........n..............................................................................................................................................<3....tRNSH`x....wr.....pHYs..2...2..(dZ.....IDATx^..}W.F.....Z.....RrR..N)Mhj(...$.)..|..><..s$]...4#.e.B2...mtcY...#i...........P........?...0D.........0.y......D^....6.................0l.5...a#......y...`..k....F^....6.................0l.5...a#......y...`..k....F^....6.................0l.5...a#......y...`..k....F^....6.................0l.5...a#......y...`..k....F^....6.................0l.5...a#......y...`..k....F^....6.................0l.5...a#......y...`..k....F^....6...............`...l.Y.....lvv...........N....low./.u. exz.S.P...t.%..:1hw...s..,.."A....0zws..=..iZ.]..].{:y}xx...k..AeI~o.S.@..0|w...V..ps..k.g:5...,I..ogWK..|>..$+..}...8...N.vt.n....-.u.'Yz..l..l=...]
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 862 x 573, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):60461
                                                                                                                                                        Entropy (8bit):7.856703993318378
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:inRZ8pyx3acPJbj2iNyeGjvbWTbfl7fpp99A:inRl5TP1ae3GLbWXfl7TA
                                                                                                                                                        MD5:7C37FD3395ABEAECBF4672AE4AD937A7
                                                                                                                                                        SHA1:18CDB965EAA19EB54A9532741689CD565E177BBE
                                                                                                                                                        SHA-256:023486D3E683E262A6E0C5A355E7495A14E724BA6445141A74F7BEB6ADD03F1C
                                                                                                                                                        SHA-512:E1678B45ABF8AB85E61FB7BCF5DCBF505A97E11C32E98A25D8A723C5C728B2246140E11AF911D1897411E8E06DF8A41AF5AB0CBC78FF21A59647B14F3230E654
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR...^...=.......>.....zTXtRaw profile type exif..x..ir.......s...q.......sdq..~=.llD.EUe".X<.......c..?.hb*5..-.b..w~.....wg..~..m.../...?y..%.e..........u~J........A.....z.k.f...k...(......?....y.c?....3...[._......[....wp..=.....y.:?d.....(.3?.=..%a......1...../.....y......]...9.....q........c}......3.f}.;g.s..*z.:........1H..aj...%.(...U..I(,;..k..<.:...;n...&S.~._.....}......../w|.-.P..n.......6;.}Z...q.w...........Q*8'[.~m......<..\.G.y.5]..}}.#..<.de.H...b$....::pa...AW.k.L...q...5......s.....}.~...._L...2..^....>y.6....D..|.B.Y1&..J...RL).TRM-..r.).\.@..P.)..RJ-...j...Zj....[.4S...Z.gvF......G.q$3.(..6.$|f.i.Yf.m..WX........mBi.v.e..v?.....N>...N.....|..........,.^..R.p..$..0o...E. ..|f....s.m ^H.I&.l9y....|:..w.?......L._.....3r....~..kK.<..,.Qm ....._...k.f..(.......u..{Y1..v.......$R.\...b..G.W..-.|..jC.=VRn........+9.....kq..MV..2.9K_&...^Xs...>...c)...y......S)'..z*-....Dgo:1.B....=....m..'.Npi..s........y.=..\.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):78409
                                                                                                                                                        Entropy (8bit):7.851163629305737
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:4I0L3MezdjimaSj9yyyyyyyyyyyyyyyyyyyyyyDL1x3vv3Hz/xojELiyyyHJ3n+T:4I+cez1DyyyyyyyyyyyyyyyyyyyyyyXa
                                                                                                                                                        MD5:EFB6C0A0E4AFEB75827AF37A735C72E5
                                                                                                                                                        SHA1:AA3B76D02B3DFE55C0356F35290117D289DB9DE2
                                                                                                                                                        SHA-256:026EC253D68449AA47182809AE96C5A435013D2D61649A145929B87E577ADEB9
                                                                                                                                                        SHA-512:7911898FFC8133B0C2592650ED98E196EE502FA3768403AF69E5B2961D7BD577B8AFE0D1716DF2613B763CF28F994A37C9E41F8062274DBAC84200A8DB93D3EC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a....>PLTE.....................@@@FFFKKKLLLP~2QQQRRRWWWXXXX.7YYY]]]^^^_.;cccdddiiijjjk.Cmmmnnnooopppp.Gsssvvvxxx|||~~~.................n..............................................................................................................................................................................................<R......tRNSH`x....wr.....pHYs..2...2..(dZ....HIDATx^..qs.....=.9-}.).*J..u.7.j....N.M.x.w.3..>e..9.W..Z..7P.{/......h....G". H......../.......3........~....../.......Y.......f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\.......-..........i<..y...`z.5.).W..N.WG./.yp..V..w^|.Vg..L... ...x..v...K.....pm...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):77568
                                                                                                                                                        Entropy (8bit):7.852756720803334
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:xIqhusfNqq3XqefmtyyyyyyyyyyyyyyyyyyyyyyWWIqPyyyyqPLvUl68kyyyyyyC:hAIfvetyyyyyyyyyyyyyyyyyyyyyyWWp
                                                                                                                                                        MD5:704D7117DA77EEABC3DCC507A1F41D09
                                                                                                                                                        SHA1:39B7EB717040C106C9B58F67BAB6B1CB49F401C9
                                                                                                                                                        SHA-256:6F6B9BD68F8270F5E4BCFC9AF9ED0FAF7EDE15D4FC5849F594C13B06D605468A
                                                                                                                                                        SHA-512:B177446FC029A8BF41DFC798DD97B8975197D444F0B9EEAE9A8D4124A105C24FC4029A681E90FDF458880C88DE65B22590084B569397C71016E137FEE4A7A353
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a....VPLTE.....................@@@FFFKKKLLLP~2QQQRRRWWWXXXX.7YYY]]]^^^_.;bbbcccdddiiijjjk.Cmmmnnnooopppp.Gsssvvvxxx|||~~~.......................n.............................................................................................................................................................................................................R{.....tRNSH`x....wr.....pHYs..2...2..(dZ....0IDATx^...o.....=.N+.....BQz..v.F..G.S....r..E|..>].......c.........!9....*..D.r..{W..C.............o.g...n?...`.....~....,.q......D\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#.......3[........-..g.7..-..D\.0..."....xs.9Z.R........~...E.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):77459
                                                                                                                                                        Entropy (8bit):7.850526894479626
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:2epWs+4T0qd3+Kk35s+PdxC6UPh8eWQv6e:9SqB+e+PGlPh9Rh
                                                                                                                                                        MD5:E7EECC947A489FEC0911CD3B739B6A9C
                                                                                                                                                        SHA1:9CEE1D343B24740B2F85858E9C80D3F4D0FFFB05
                                                                                                                                                        SHA-256:2184742935F64A615CBF2F39F50264263F567FD20B29C9CEDF4272FB1CE30F05
                                                                                                                                                        SHA-512:D61F2AA777711924B0C4ECE52EDF1BFC3EAEB9026CEAD890E22B4152D9EF13797028A6D4BD60DE15903488361717DC65B2DA783AAC7F0FB5CF8920847E74E3F5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a....JPLTE.....................@@@FFFKKKLLLP~2QQQRRRWWWXXXX.7YYY]]]^^^_.;bbbcccdddhhhiiijjjk.Cmmmnnnooopppp.Gsssvvvxxxyyy|||~~~.................n..................................................................................................................................................................................................A.....tRNSH`x....wr.....pHYs..2...2..(dZ....<IDATx^...o.....=....7..V.R.....E..5l#.)Fc......).(.........$.M.<$./q<...y....5s....!..../.........o.7...k?...`..w..~....$.q......D\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#.........-.................m".....b.X..T.Y&..Tq..0}........K[.....`dg.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):76823
                                                                                                                                                        Entropy (8bit):7.835907762094981
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:m+KRRH1+tGEj1JQzQ5k+hyWZB0Vz0l/RsYFmgajd0bE/vV:BKjOjQzakCq10tFmu4V
                                                                                                                                                        MD5:D21B17F7EC29BDE787030A664E16A62E
                                                                                                                                                        SHA1:D4D4F0F25B2AEB41AF35DA0CE342B7860CE5A36D
                                                                                                                                                        SHA-256:7E261ABCC5DE3998EB67E2CA16F6F13B688C5BC1CB25E60E25A9C363D0B68469
                                                                                                                                                        SHA-512:AFCBF2DC63AEE6E081BA1AC35A84605E7868C1BDC9B7DC4CF775C4FB1BA9243AC0E33354F1D8CE5EDC328F9BC2FC0C379452EF7992BBE6640A8ED27AA406E0BA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a....>PLTE.....................@@@FFFKKKLLLP~2QQQRRRWWWXXXX.7YYY^^^_.;cccdddiiijjjk.Cmmmnnnpppp.Gsssvvvxxxyyy{{{|||~~~.................n...............................................................................................................................................................................................f......tRNSH`x....wr.....pHYs..2...2..(dZ....HIDATx^...o.....m.6...N......*xp. E..A..A..A..K."..#./.....#yo...<.LET.|.._DIoI.+G......?.....0S.......l....`../..........k.....q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f.....0k.5...Y#......q...`.k....F\....5...........f...`j.....g6...../..K..r..o.k......`b..EfiSs.f.9Z.T........}...e.X^.$.E.5..{Q.....\.+^.....E
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2479 x 1650, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):72157
                                                                                                                                                        Entropy (8bit):7.899876679950469
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:kDzsRMws1ooooooooooooofDGvvphMWg6jDrrPooooooooooooonp+DPLdomp2LA:EuMws1oooooooooooooLGZhMWDrrPooV
                                                                                                                                                        MD5:C2805CE9833E60D5706487F40D841BB8
                                                                                                                                                        SHA1:83E36C05EB988B1DB85492F95F699B4FCF47DBBA
                                                                                                                                                        SHA-256:ED8F52FC21993760A74060D724A08DC391AEF3194FC3C686F8A820BC4D859755
                                                                                                                                                        SHA-512:E64EE6CE5CB24AA8EDFE4D7AE9CCD60C0F90640C1A4BFFEEC550088CF1978811CE4CD0E4F66DE438ACC7FAF184E1470066BC51493CF1FC57444D1785E1DBB426
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......r......qz.....sRGB.........gAMA......a.....PLTE.....................@@@FFFLLLRRRXXXYYY^^^cccdddiiijjjnnnpppsssvvvxxx|||~~~......................................................................................................................................................Y........:.....tRNSH`x....wr.....pHYs..2...2..(dZ.....IDATx^..}W.F.....Z{o...P...4.....C..RB..x.s...?.#.uI.I#y|...~..h#Y.<.|<.f......O........._.......}.../......).k.....'....@.............o.5...~#......y......k....F^....7....@.............o.5...~#......y......k....F^....7....@.............o.5...~#......y......k....F^....7....@.............o.5...~#......y......k....F^....7....@.............o.5...~#......y......k....F^....7....@.............o.5...~#......y......k....F^....7....@.............o.5..6..F7.o...htv...^.y....F.w:..s7HMt.%\'...Q'<..Gn../.t..+x...........U.....!.....K..x.S..OC..3.Db[;;.7{....#.a.<.o._.;q..X..R.]*...0v%................&Y...C..{.y.].G^CO.....z!...z..._..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 862 x 573, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):62386
                                                                                                                                                        Entropy (8bit):7.85639296511247
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:O74tb3JDc4k4jgeSG0bo6CD5GGFxUS3XEdhPg:OEtZZk/GAi5GGUSHao
                                                                                                                                                        MD5:594BF18F17F2C61CA87F75CD59C67E64
                                                                                                                                                        SHA1:03FBCD106103985F60C81655C55FE7A61265B2F0
                                                                                                                                                        SHA-256:1DD2E637E14A0A3C07A24C3C672DB1EA9F7B833B3215A27AE0BF12DC8A614D5A
                                                                                                                                                        SHA-512:BE30E3039676960B90B03B792D4F0587A79FC2BF7CE6F016519AB7316534855E024C592AAFC6B369E0219E31850FB43E079C02ADBAC69BC3EA884650FCFE2125
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR...^...=.......>.....zTXtRaw profile type exif..x..gv.=z..c.^.rX..9....T..|3..@R..U..n. ..../~.....r...-6.....W._.........W..n....yI.<.........>...O..Fu..._.h.....=..A#...u...Q....u..L..V....~..>....F_b.:....Do%.........^....M................f..wq......P.o/.....e.#..{...]...9.~....oo.....'.....{..;.o...sV=w...L..kR.S.?q.7.zt5.-....-....]..I),;...t.y.u\t.uw....1.m|........o~.'..v.....L.....X.}l...U....z....O..?..9j.....o.....6.P.....;.........)...&EY-...xn1.....&:pa.......n.mb0.....Br...}q.@V.......2.R.A..B&7...|..{.O.....fd".q...IV...).RC=..SJ9.TSK=..s.9.,P.%.hJ*..RK+...k...Zk.......r+...z.;w>....G.q$3.(..6..|f.i.Yf.m..WX........mJi.v.e..v?.....N>...N...+.?~.A..+k.fJ....j)..p.....0X...P.^9....9..6./$. .r..2F..v>...;.*s.........m.R.......em.........t..t_.C.~.....1$.c..;.v.uE.....!.g..R.k.F......r<..l.....>.g..B=L.~i%1q.h.....[R.S=n....3....b4.M...r'....d.o@.t;.D6..+V.R'{.'......d..RG....b.....-u.....sF.g.7....j...a._..a.Y.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79458
                                                                                                                                                        Entropy (8bit):7.869412778275254
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:HpnZ1e5evmm+cJBGnIbbbbWno2Eyn1xny4be7MX88KV/NabCCCCCCCCCCCvS9qjc:H1ZrvmmDzKdEKy4C7MXQxNabCCCCCCC2
                                                                                                                                                        MD5:63D45D9379B88F1B88B6283A6DD52B73
                                                                                                                                                        SHA1:96AD6AD8F18D82DD22540165DD16ECBC9E670C41
                                                                                                                                                        SHA-256:4830418FDA55CFDDB8DF11F80B95E143961C9EA8B28F3B1F9D0A00D9EDAF9793
                                                                                                                                                        SHA-512:131C61F04252ECBC01D90E985868F61838505F0AADA57D63CD71A8EE57C80B7B3E1A35052BD59DD0DFA525A038D92F893CD019CCD8B6091F1D91FE1BD31C2097
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a.... PLTE.....................@@@FFFLLLRRRWWWXXXYYY\\\^^^bbbcccdddiiijjjnnnpppsssvvvxxx|||~~~............................................................................................................................................................................................Y..........O$.....tRNSH`x....wr.....pHYs..2...2..(dZ....fIDATx^..m{.F.....G[.YVQd[q.J..X~a..q..r...Rm..........Q..f0.f.."h..u~H....Eppk........?...`........!......./.......F).kw....%...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q.....>.._..v.Y..].od.....2.h..p....Goe...z6..dj,>.3.K...~{......K.......Z&.%....Ec9. ...g..v,Sc.xWs...,.x..~....;,..3....k
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):78886
                                                                                                                                                        Entropy (8bit):7.855950310396339
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:+askJJeBNCLHb0x/X5SWUNr4ERprY8sf1sMeG5ZqeyQjcxdKLJsQvfr8:+asmYaWa/rYZ1GG5b1jcxd4bvz8
                                                                                                                                                        MD5:4A89EA7045D9238EFB9D3D6A3CCE3248
                                                                                                                                                        SHA1:9AE7D698318632D05B5E55671C203CAB78161EA0
                                                                                                                                                        SHA-256:F2524BE89BC8C2647A3B07A3DEF05A6A14C4ACA729D5F817200FE80A66DFF2D9
                                                                                                                                                        SHA-512:3F68B46188DE5A0E2729947421E1087DE11B669B31318DB33B1137B16F56E816133B281BC86CB7DD67C375D393D949DC2BED540FCB5F7D9410F815972769EE32
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a.....PLTE.....................@@@FFFKKKLLLRRRXXXYYY^^^bbbcccdddiiijjjnnnpppsssvvvxxxyyy|||~~~.......................................................................................................................................................................Y.........dla.....tRNSH`x....wr.....pHYs..2...2..(dZ....{IDATx^..m{.F...==...uLVQd[.C)J..q(....f+;..:z..|...%.0k.....,.&(_...A.\.................._.w.../......................F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\.0Fo.M..2..n.....[..r/.-..L.Z.5.w.'...k.....M33...w...R.*n^...8...Jf...61..I@...{.m.XN..$v.y...X<)..\.<.."^:....|.-.\..%....ny'........I...k...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79257
                                                                                                                                                        Entropy (8bit):7.858579649173777
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:0dbiDFQJW6K67opelTq58+vkPJU6TgaxdKFnBOOih4:0VQQId67/Tbes8axdC
                                                                                                                                                        MD5:1272CD587393B5DB7DDFCE66F1FFBCCB
                                                                                                                                                        SHA1:106857201FD566707FE5BF22B40309FF2377E877
                                                                                                                                                        SHA-256:9A517D7496A537D555ABCF30E86345E2829B82F75CA004912E592F65CB475892
                                                                                                                                                        SHA-512:5595728837A1A7F02F8B296BDF10063ACFC7368AE0437F7FF8E11BEF9E2CDDA291C6C4112AB7000A686AC7914CAE15AD1F35B971EA08BD02E86BA0CA86A5DB1C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a.....PLTE.....................@@@FFFLLLRRRXXXYYY^^^cccdddiiijjjnnnpppsssvvvxxx|||~~~.................................................................................................................................................................Y.........B%.e....tRNSH`x....wr.....pHYs..2...2..(dZ.....IDATx^..m{.6...];.m..N.&..I..n.4]bm..z..x7.....H........"..~..&E..)...$.......7..........O.#...F..........R......0J.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...........F.....0j.5...Q#......q...`.k....F\....5...1..b:.....p.\...\..".{...?...E\.}wz4.....l...43....4..,e....A..s/N.e%pS|'f..(..p.},...'Y.8->.cY.......fQ.K..B...wX|#Ne.P".a<n....>.m..,b;.....,..^.q..N..tw>...
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PNG image data, 2478 x 1649, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):78744
                                                                                                                                                        Entropy (8bit):7.840390546770536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:u7EtycGsGCHpBU7SqE0qpmKMnDKG1AE8gmF78y74ww:u7bsbBGSqE0qpgDKG1APrz4D
                                                                                                                                                        MD5:07181C934629494BA1E5477B99F77409
                                                                                                                                                        SHA1:2DD2CFB02C89E9683892CBDD2021486169FF00DE
                                                                                                                                                        SHA-256:A8AFAB14C14C6A1F113FD310F48521AB88812A0D953BE13273061A8CFE6650EA
                                                                                                                                                        SHA-512:FC0F3C32721BEF84F72C628B0674F7BBFA9DB250273EEBE91ACE440BC24EB12438DD14915F8F84954BE515E68E37EBCCF1B09887DD49419ADDFD4C1928DCB930
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.......q.....c'c.....sRGB.........gAMA......a....>PLTE.....................@@@FFFKKKLLLQQQRRRWWWXXXYYY\\\^^^bbbcccdddiiijjjmmmnnnooopppsssvvvxxxyyy|||~~~...........................................................................................................................................................................................................Y.................tRNSH`x....wr.....pHYs..2...2..(dZ....HIDATx^..oo.....m.6.EPAp].I........iP......."...X~^.?.....H...!yH.^."..~..!EQ.-...!y...?.....................`../.......&).k.....$...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q...`.k....F\....4...........&.....0i.5...I#....L.q....}6.-^..v.^.^.^..m.H.L..6...k.......6.mq5.%.65.....MU\.>L.q.......mb~e.....{.m.X...$..Y
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):471
                                                                                                                                                        Entropy (8bit):5.073080211258217
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:FlX/DqK1c06OFZIqKzK571vqgrwU2quqf2b/:brqQcB9Onvq1U4qo/
                                                                                                                                                        MD5:B739C5CC9562F40C3337AFAF06399CA7
                                                                                                                                                        SHA1:454C29EDA3B7FB03E0BFD4D37D8365D3A04039C3
                                                                                                                                                        SHA-256:2CC81D6DBE3B3E0627BA1C0EBE52FBF03A7D1E910EF0A3FA20AFC1B4E944D461
                                                                                                                                                        SHA-512:5775830688739D0EF7B322B50D09356823283252668708E9C332B34CEBCE81DDD7A89B516A129EC6CF8D13D5760C63560211F213F8096D168B740075D62046A7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<div style="text-align: center; margin-top: 2em;">. <a href="https://www.npmjs.com/package/koffi"><img src="https://img.shields.io/badge/NPM-{{ stable }}-brightgreen" alt="NPM"/></a>. <a href="https://github.com/Koromix/koffi"><img src="https://img.shields.io/badge/GitHub-Koffi-ff6600" alt="GitHub"/></a>.. <br><br>. <iframe src="https://github.com/sponsors/Koromix/button" title="Sponsor Koromix" height="35" width="116" style="border: 0;"></iframe>.</div>.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):162
                                                                                                                                                        Entropy (8bit):4.8641028630571554
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:uWjqVmXvvsmte5FCWY/FbWv1iEYrKMjqfNfuNbvUK+2DEi:FqoXPte+rLjqlfuhr
                                                                                                                                                        MD5:59EB404FDB80F9748A0F4FDD02C83497
                                                                                                                                                        SHA1:E20E08640256553A87145FE57595C19845839AB2
                                                                                                                                                        SHA-256:5589BAB5DF29E5EB6F4E0F23CEBD02D35CC760A720E7AF73D42253272BBB3101
                                                                                                                                                        SHA-512:BB7C10E2F18D5AADCA1678921669E931CFC5AEDC706D3EEE695018C242D84096D326BE02D474CE4706DB133BEBAF4314226F3C2AD804449CDFF1495B4BCCBCB1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<div style="text-align: center; padding: 1em;">. <a href="/"><img class="sidebar-logo" style="width: 128px;" src="_static/node_c.webp" alt="Logo"/></a>.</div>.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text, with very long lines (309)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5141
                                                                                                                                                        Entropy (8bit):5.1370866049207695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:x7RlE6khPlUpagSrp8xMC162WM2TvaLETY3S1pyUsD7sOke:xtG6khPlU1Sr6+C0v4JibyUsD7sOke
                                                                                                                                                        MD5:CE6F434320B333902ACD1175714A9AD0
                                                                                                                                                        SHA1:5230E4E9F5F7EFB5ED2A240D83A2854BD0424B61
                                                                                                                                                        SHA-256:ACB2E6F7FA5F83257AA413D9F9156BDAAD03FCA6ABF2E554E11CA871CE6F1DDB
                                                                                                                                                        SHA-512:9182E2B6F89051F63BFE46F179FE23A18694F67C09CF4A3A8E585730F1632A8F67A448CA63E1441716A77179DC1B28ABC39FBB00D161A11109AAD3D41B8EA674
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Union values..*New in Koffi 2.5*..## Union definition..You can declare unions with a syntax similar to structs, but with the `koffi.union()` function. This function takes two arguments: the first one is the name of the type, and the second one is an object containing the union member names and types. You can omit the first argument to declare an anonymous union...The following example illustrates how to declare the same union in C and in JS with Koffi:..```c.typedef union IntOrDouble {. int64_t i;. double d;.} IntOrDouble;.```..```js.const IntOrDouble = koffi.union('IntOrDouble', {. i: 'int64_t',. d: 'double'.});.```..## Input unions..### Passing union values to C..You can instantiate an union object with `koffi.Union(type)`. This will create a special object that contains at most one active member...Once you have created an instance of your union, you can simply set the member with the dot operator as you would with a basic object. Then, simply pass your union value to t
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3798
                                                                                                                                                        Entropy (8bit):4.9184985881547405
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ob3SXZmH07ldeQhzjj1+b3jNoLtXpmH0tz4na7rRk72:obscslA0zd+zhopsKpf
                                                                                                                                                        MD5:29D718BB98FE187B507FA8FBDAFE9BAA
                                                                                                                                                        SHA1:E57D03C11CF14716E802BCA4BB31647F09423327
                                                                                                                                                        SHA-256:BDDC1255B85CF836E0CB3583EDF99A9AD050962C8D016084DF023D97E426C496
                                                                                                                                                        SHA-512:04C2C1C3E51E7649B0E49C4DBD12A89DE4759772F0D95C443081BBE1B832E1C2C269272209BE3A2320A3BF2ADAFE7F0F99ED468DB47DB26002F62ECFBD625DA1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Exported variables..## Variable definitions..*New in Koffi 2.6*..To find an exported and declare a variable, use `lib.symbol(name, type)`. You need to specify its name and its type...```c.int my_int = 42;.const char *my_string = NULL;.```..```js.const my_int = lib.symbol('my_int', 'int');.const my_string = lib.symbol('my_string', 'const char *');.```..You cannot directly manipulate these variables, use:..- [koffi.decode()](#decode-to-js-values) to read their value.- [koffi.encode()](#encode-to-c-memory) to change their valu.e..## Decode to JS values..*New in Koffi 2.2, changed in Koffi 2.3*..Use `koffi.decode()` to decode C pointers, wrapped as external objects or as simple numbers...Some arguments are optional and this function can be called in several ways:..- `koffi.decode(value, type)`: no offset.- `koffi.decode(value, offset, type)`: explicit offset to add to the pointer before decoding..By default, Koffi expects NUL terminated strings when decoding them. See below if you need
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):18313
                                                                                                                                                        Entropy (8bit):4.5667753012351815
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:WXyj8X1/XV2chh/9r1Y4Va+h51d0T91+T:W1/XV2chhlr1Jht
                                                                                                                                                        MD5:8796DA1B1E817F2CF3BFD280D174F975
                                                                                                                                                        SHA1:3CCDA1503527D9D94C5DFF8B565528E30F33F5DB
                                                                                                                                                        SHA-256:E0FB4B60BB129D3D1CE171596D9E599645793932B8591AF20C118D5C0B2288FD
                                                                                                                                                        SHA-512:63798C8CECB9EE8EA1C86844D55F4E76DB30FCC95136D0C321B5AE2CE64390775BBD92D57CB4BD197D909141698A6464C6E87736D7FC0A34AA2B6579A91B8539
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:"use strict";.var __getOwnPropNames = Object.getOwnPropertyNames;.var __commonJS = (cb, mod) => function __require() {. return mod || (0, cb[__getOwnPropNames(cb)[0]])((mod = { exports: {} }).exports, mod), mod.exports;.};..// ../../bin/Koffi/package/src/cnoke/src/tools.js.var require_tools = __commonJS({. "../../bin/Koffi/package/src/cnoke/src/tools.js"(exports2, module2) {. "use strict";. var crypto = require("crypto");. var fs2 = require("fs");. var http = require("https");. var path = require("path");. var zlib = require("zlib");. async function download_http(url, dest) {. console.log(">> Downloading " + url);. let [tmp_name, file] = open_temporary_stream(dest);. try {. await new Promise((resolve, reject) => {. let request = http.get(url, (response) => {. if (response.statusCode != 200) {. let err = new Error(`Download failed: ${response.statusMessage} [${response.statusCode}]`);. err.code =
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16460
                                                                                                                                                        Entropy (8bit):4.5511134961162965
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:POcO3oqiuThaiRED6C3Sjzb81dqpV1mttNWG56q5Cdj+Hq274VLQwANW4oPqaJrv:WXyj8X1/XV2chh/9r1Y4Va+h10T91+T
                                                                                                                                                        MD5:D9C3606B2A7EFF3706B220619832B7FA
                                                                                                                                                        SHA1:AD950695529398ECC19AB4CD9C90363C320FBDD4
                                                                                                                                                        SHA-256:1D7743118832164226D027DBE23FC2876C0A5E2ED58CEE916FBA1DACC2331E02
                                                                                                                                                        SHA-512:3F363597FA207241C2935477910E1A8BB4EC9164C12B4B2DFBC3D66FC608E4B9738EABF8BB0D15F881414EE819D2A018875D8EEE2CB890498D6967276DA4AA47
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:"use strict";.var __getOwnPropNames = Object.getOwnPropertyNames;.var __commonJS = (cb, mod) => function __require() {. return mod || (0, cb[__getOwnPropNames(cb)[0]])((mod = { exports: {} }).exports, mod), mod.exports;.};..// ../../bin/Koffi/package/src/cnoke/src/tools.js.var require_tools = __commonJS({. "../../bin/Koffi/package/src/cnoke/src/tools.js"(exports2, module2) {. "use strict";. var crypto = require("crypto");. var fs2 = require("fs");. var http = require("https");. var path = require("path");. var zlib = require("zlib");. async function download_http(url, dest) {. console.log(">> Downloading " + url);. let [tmp_name, file] = open_temporary_stream(dest);. try {. await new Promise((resolve, reject) => {. let request = http.get(url, (response) => {. if (response.statusCode != 200) {. let err = new Error(`Download failed: ${response.statusMessage} [${response.statusCode}]`);. err.code =
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):654
                                                                                                                                                        Entropy (8bit):4.71597622088714
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:M11TTkzT7eFbBq6HQbmPK5Po2S92GNxeE9GGjSaMIZ:M11keFbTHDSR9S9NgWl
                                                                                                                                                        MD5:293AAB878FFD52BA61D943C2BF06EE31
                                                                                                                                                        SHA1:4EAA5650EB8DFDABBF67B4149786BC0CBA615B2C
                                                                                                                                                        SHA-256:8B8745AEE26B8A1C1DA7B238210202FF597EF7AAE125120479EE7472399DF2C2
                                                                                                                                                        SHA-512:C8E02CB746054E8BEE5EE52438F77CC16331E2DD60B36C6867649A4A2A49D3525C11C439DE1D92AD880C104DFEF8692845BC1BAF26718607E0AEB7E775EED411
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "koffi",. "version": "2.8.11",. "stable": "2.8.11",. "description": "Fast and simple C FFI (foreign function interface) for Node.js",. "repository": {. "type": "git",. "url": "https://github.com/Koromix/koffi". },. "homepage": "https://koffi.dev/",. "author": {. "name": "Niels Martign.ne",. "email": "niels.martignene@protonmail.com",. "url": "https://koromix.dev/". },. "main": "./index.js",. "types": "./index.d.ts",. "license": "MIT",. "cnoke": {. "api": "../../vendor/node-api-headers",. "output": "build/koffi/{{ platform }}_{{ arch }}",. "node": 16,. "napi": 8,. "require": "./index.js". }.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1113
                                                                                                                                                        Entropy (8bit):5.157713602784361
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:AQFrOJH0H0yP1gtEHw1hC09KAH+sUu8Ok4F+dxoBoqMSPz:AQFSJ8lP1EfdKAH+szIt6BoE7
                                                                                                                                                        MD5:A006BB906868027CEB5D5ABF427C4DB8
                                                                                                                                                        SHA1:3376DF3B48AD31041825392F6598FF891CB58D5D
                                                                                                                                                        SHA-256:54ABB741A2BA1A7FA89E98D2D3199575E548C8708885EEADAB0F5BB83AD22E0E
                                                                                                                                                        SHA-512:7ECAF378AA4D4985CFA99DC7ED08CA3A23B57665AA0CC5B27C0C1E271EA43BB84422C5E1FA161753E8CB1A035AF8EAFBA725DFD78FCDC7FBA457F6588933086D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MIT License..Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the .Software.), to deal in .the Software without restriction, including without limitation the rights to use,.copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.WHETHER IN AN ACTION OF CONTRACT, TORT OR
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3374
                                                                                                                                                        Entropy (8bit):4.899173810575735
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:3VZ3w2E+Ef1aMu4M02dQ22LrCd0Rl8ezR1Rp13RjU8/yhV8dYgs0FryevxBG75XZ:lJw2EfLS0aQ2q+dIH/68HpF2ELG7mRxo
                                                                                                                                                        MD5:AF493EED3BE918D6A12635DEE6D4BE78
                                                                                                                                                        SHA1:C8BB513216DCDC7FAB8AECF42CCBA3B784EC2FAF
                                                                                                                                                        SHA-256:AE5258A702A207107C4844BD2A726D3B03C4992BE69D7359C058AF4C7BD99B60
                                                                                                                                                        SHA-512:BC870A7DF179D595F1D9E3D38951523D63007A5A4B32CEFFC5385296FC8463B3F12C8FF2DCE74757973F8F15367666AC89499F5C9C58B64242179F516E40E936
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Table of contents..- [Introduction](#introduction).- [Get started](#get-started).- [Command usage](#command-usage)..# Introduction..CNoke is a simpler alternative to CMake.js, without any dependency, designed to build.native Node addons based on CMake...Install it like this:..```sh.npm install cnoke.```..It obviously requires [CMake](http://www.cmake.org/download/) and a proper C/C++ toolchain:..* Windows: Visual C++ Build Tools or a recent version of Visual C++ will do (the free Community version works well).* POSIX (Linux, macOS, etc.): Clang or GCC, and Make (Ninja is preferred if available)..# Get started..In order to build a native Node.js addon with CNoke, you can use the following CMakeLists.txt.template to get started:..```cmake.cmake_minimum_required(VERSION 3.11).project(hello C CXX)..find_package(CNoke)..add_node_addon(NAME hello SOURCES hello.cc).```..You can also do it manually (without the module) if you prefer:..```cmake.cmake_minimum_required(VERSION 3.11).project(hel
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4862
                                                                                                                                                        Entropy (8bit):5.095387277125654
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pPPpSRH2oaqnmNmE3XeMZd7PgNSTwP0Mlz6I/Tj:ORH2OQNZd7PgSTwMMlz6I/Tj
                                                                                                                                                        MD5:C0C555D208460774A1F29C5A0BF37B48
                                                                                                                                                        SHA1:64AAAF689DED68BDAE02BF632EBF67D5F9D2E46E
                                                                                                                                                        SHA-256:6597159F665BA48E46B095D41BE1851B9D5F88EDA031502D202D0C66A591E1EA
                                                                                                                                                        SHA-512:5416EDEBDEB1CB8837E8C8E5FCCDA9284F17E8AD860CA2E71AB85D05A5AE90FF14524CEDF4AC49A9D53B9E3D205A27751D22C91379CFEA92071205D3E858C4D0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1822
                                                                                                                                                        Entropy (8bit):5.27744698105447
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:RQhwJOlPQYEsQ5VKAHQsdI/4toE2rB+m/LN8eOW:uzPQPJPRHFodTjKeOW
                                                                                                                                                        MD5:FE17F98699CE9B64186FB6BB14EBCD8A
                                                                                                                                                        SHA1:B47B58D6BE5788EF77725BFC09491E67EA252873
                                                                                                                                                        SHA-256:B61233FCA5FE2C7F06C64E465EFB715C0023EE98B293E952EF9549BAE6105400
                                                                                                                                                        SHA-512:EC60FDB28FA6FA0300CDAA1A6B4380413641FAF5DC089660C943C289A4221D46D13C0A77FFA46B9E1BDD00F73540DEDB0196BEC4665E9F75FA3062BD5F227EFA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:a /usr/bin/env node script, Unicode text, UTF-8 text executable
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8065
                                                                                                                                                        Entropy (8bit):4.511784691008174
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:HzPQPJPRHFoZGJlhDS8zU32I1X8SjxBaZzszJmCyx83g+FbcwG7lvRxA:kRPRHFZJlhDSSIBX8SWY9mCymp7G7y
                                                                                                                                                        MD5:F1FE1776C8263D4E70CBD94A634929A9
                                                                                                                                                        SHA1:1341B3D21880602FF3C51D999C681C17B87903C2
                                                                                                                                                        SHA-256:46B7F3564416FD0F5906856781EA400C91E6BB314D04EE200E274696F78771E5
                                                                                                                                                        SHA-512:9EFE8FB5EC03E91A730FFF66D62F07F706894811FF94735C2A8DFC2D1DFE7563A63B24764F0959B64DFBD7784ABE2AAC591C43F83B1E6A47B65D73BF10713DBF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:#!/usr/bin/env node..// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTH
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):423
                                                                                                                                                        Entropy (8bit):4.646356843458145
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:x1k3+fZfcobmPKu4S92GNxeK6RKaFi/4L:x1MZ7SZS9NnGl0/2
                                                                                                                                                        MD5:46FC489218EA5EC0672D6F4335637FA2
                                                                                                                                                        SHA1:121074A7E8239D8B35A7F467FA31EA707A8450B7
                                                                                                                                                        SHA-256:F11843340BABD002572EEAC7A93FCEB6AA71671B455EFF8D9B75341BADD56268
                                                                                                                                                        SHA-512:88332D619DD989452CB69743A417A4A47FE979983492D775ACAD96A4566A1CE3A54DF207A01146557311DF16BAA6789674EDA4E762AD8D78FE803C764AE46175
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "cnoke",. "version": "4.0.3",. "description": "Build native Node addons based on CMake, without extra dependency",. "repository": {. "type": "git",. "url": "https://github.com/Koromix/rygel.git". },. "author": {. "name": "Niels Martign.ne",. "email": "niels.martignene@protonmail.com",. "url": "https://koromix.dev/". },. "index": "src/index.js",. "bin": "cnoke.js",. "license": "MIT".}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16113
                                                                                                                                                        Entropy (8bit):4.687232131816133
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:7RPRHF5XvbYKiXew2EIT//B6wybq2H9xt/YCBOstFua8rfGd3hi/LLyQ5ur6jc:79PhYrew8//UdlgJsGjc
                                                                                                                                                        MD5:6111232616BEDE063604016B2C6FD35E
                                                                                                                                                        SHA1:75E94AA9EEFFF8A9BEC2CB0DF9DA93EAC8D3F38B
                                                                                                                                                        SHA-256:53623DDD72CCF565ECED6D4231F46BC74E1CAE00920232DB8FF5996B3278A2CB
                                                                                                                                                        SHA-512:368D5E0D938FF4295E1CA06FE6F9E4E01E991D9BFCE09DEC0C75E50BDBCDD18E4488442B0F4485518EDB5CC8F8651F4408BB048FF41574274704916D39A6B20C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1288
                                                                                                                                                        Entropy (8bit):5.2281927291349355
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:RQhrkJHOH0yPQYgtsp6eHVM1hzT9KAHQsUSn8Ok41+dwMotoqMu5qQGUBfc:RQhwJOlPQYEsQ5VKAHQsdI/4toE+UG
                                                                                                                                                        MD5:146F28A2EA80EF3EA03A682DC60387B8
                                                                                                                                                        SHA1:945EB4486750858DAFDCA96035850B2849F77880
                                                                                                                                                        SHA-256:3492DCCF8C87EF96CCC09ACD71C2F886506A73B543D8BD617012AE7BDAEC6D3D
                                                                                                                                                        SHA-512:26D19948866914B7A5A073847AA8D4661484B2F39105E00EDDDD2470F9C54E8A986F834EBF4B0B5B647CA3D7FA78BF04EB079A779F5EBBD9B3E7BEA5C17D2D42
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13298
                                                                                                                                                        Entropy (8bit):4.514395595703174
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:79P4YQaH7D100A25bRRgDDd00ssRwfgNr:940p00A25FeDDX
                                                                                                                                                        MD5:1246EC660B387D39E19053FB83B7A127
                                                                                                                                                        SHA1:221BA2AE6686CE5DFB340E036AC425CF33CCA6A3
                                                                                                                                                        SHA-256:851B567C55C366FD3667CF3E848AD743B49B905BE71A24DA22E7E227AE2B0337
                                                                                                                                                        SHA-512:BEB24EF4398FC79487916C8BF9FB166D7F8503C98246A516B28F0E5064C9F5400810AAAC029DEC64C0231FBFB07228A8278344B79B3CF742ECE20FBF8C866094
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):145329
                                                                                                                                                        Entropy (8bit):4.939967775308238
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:b17xoBYEIOtnF2UUIV3w90VA6fY6MCABRBl8Q:JWYUtnF2UUIVF9U
                                                                                                                                                        MD5:39EA79F3C22D2C2C3B3FF7FDDCFEEA53
                                                                                                                                                        SHA1:8F4ED23E6BE12D2FD991FD8D06134E2F2F94D152
                                                                                                                                                        SHA-256:EF0A3033A5CF818588FD3847C970311B0567BAA9D16723397C5A8F481DDE857F
                                                                                                                                                        SHA-512:B436DFDED10D724F646F3FE3CA7A65E8F5030D219EEA00DB5BD42A6BCFC8DDD2C34BADEC9C97BF2C3BBE5462A5D78CF47936927F4AB21A95798DE01847AED1AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>..// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:..// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software...// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHETHER IN
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):54504
                                                                                                                                                        Entropy (8bit):5.077962203801449
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:9jkNkAISxu2witlSI3/mi34b56hTl1WO/DxXpZz:H8
                                                                                                                                                        MD5:30C25C7E53CEC33EB667621F9BEB03B3
                                                                                                                                                        SHA1:70C7D905FC4EDBA59181C457460C7A5BAD279EB1
                                                                                                                                                        SHA-256:BE5CCE4EB873C2102E4B2548B10CCD0856C4E4424048856FA29F90FEB684FCB0
                                                                                                                                                        SHA-512:35EFC9FD5EAC312DE7D85E45311FF14A2A007B14E6ECBD92090BAE62431DA29DCFF877565C1C325BEDFEF65B794D126482A5DA1AEF532EC6E585068B574CCF45
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2912
                                                                                                                                                        Entropy (8bit):5.017636433304035
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:UQVhJTlP6E3TGKAHlsMIOXGobDbi3DU9pbp4LzuZCFrsyHX5:hPPpSRH2or4Y9pbo6C1p
                                                                                                                                                        MD5:D2276EB8986A8BA72F848CA4E3B875CC
                                                                                                                                                        SHA1:CFFB9913B980D50DB111C9F2A8307391D79D70C4
                                                                                                                                                        SHA-256:CCBF319D9EC13CAB5DBF23C9502C46BAF777B714FE46992E2D6A061B986894EE
                                                                                                                                                        SHA-512:BBAC3AF55A43A6FE18B1A604EFCBB1629AAB95A58F8599202990FB2A12FF741F214A33245945D2981DB7FCBD84435C96162E5586697AEF062DB08AB3F1656DA0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:#!/usr/bin/env python3..# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5769
                                                                                                                                                        Entropy (8bit):5.356249644937277
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pPPpSRH2o4eZDX4x14qjX3jSMwjf158jzlMGpQWcnTLK/9VpBnaX/RDxSD2D4v:ORH2SEtjX3jSVjLmlbI/AXapIKW
                                                                                                                                                        MD5:E785D77700553D03766B4F1B92327DA8
                                                                                                                                                        SHA1:C6DB6DA359B3CF246C441DF747C996187E89E5E3
                                                                                                                                                        SHA-256:0D71EECD4A9B83F590014FF85875085E5D312648D69FEF85540D663420C7A72D
                                                                                                                                                        SHA-512:EA8CE4FADCA2925DD3F32EFFD0407E2FC11932135DB29ADB05C0E0E1E1305E581B3EB01CAE4056C24D600CE5DEFB02167A0C612EF2C8BA354C2FD193D9FCBFD5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4144
                                                                                                                                                        Entropy (8bit):5.325959315771822
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pPPpSRH2oDbIK9ic0SVG7EMXSnT0GPV1SnBjOtL5BtwvKK1P9:ORH2QbP0iG7Eoy0GPD0jOtjU1P9
                                                                                                                                                        MD5:366CDB978856BFF21A8F7C2DC84BC08D
                                                                                                                                                        SHA1:AE1373FEBEBC31AE12979F8B0DB1361BFB13FA43
                                                                                                                                                        SHA-256:FD99CF650B78F66C7C335B3110BF91D5C786805690CDC6291CB25023D3A421C9
                                                                                                                                                        SHA-512:7F35B06ECF12A76810F6FB83A914E7A1FA347D6A0B661BB4A644CE06298FDAFE6BB79357D5EF6EDCBB9AECECD3FA043EB7F02ED60A8AD90EC42877E480B0A2D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1354
                                                                                                                                                        Entropy (8bit):5.3008757490467175
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Q9Q5rr9JHTH0yPozgtIHe1hTmV9KAHlsUh8Ok46+dU/oGoqMtc+IwCFAcQOSu:cQVhJTlP6E3TGKAHlsMIOXGobcB64
                                                                                                                                                        MD5:D9674C6043E30108655971B51438D5B1
                                                                                                                                                        SHA1:0852784378032DC7DEEBBCF08B9BCFC3518451AC
                                                                                                                                                        SHA-256:613DAB091E34FA19238FFAB3377F40049336660322C3FBA3B5FB35DC17055592
                                                                                                                                                        SHA-512:BE0D2B33B393A5F0D01D6DD9FE3ACB535C533B6880D0F6A4A24C44170FEF9404DEDAB2B530A489383D4801511DC0BD67112E1341720242F17361EDD5E2712449
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):254
                                                                                                                                                        Entropy (8bit):4.438932807877794
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:hu2AnVAMGvUK42ALBEamCwp5CWFUkVgLgry5EqT7FV:hunerayaFCFZeohcBV
                                                                                                                                                        MD5:0B8CAEE50132E7374C0C64D479263FDC
                                                                                                                                                        SHA1:89DFAB033233AC72D33D39629CF28E5B20811FC3
                                                                                                                                                        SHA-256:84EDE9AB08CD48A4FDF07EE547E7177931BB1AA17CDD263B41BE45C92079E575
                                                                                                                                                        SHA-512:80D0CF704437576F5B3FA6F6A0507809404FD412FCEB1AF7BB4E37F84CEABB78F6B7B1B3D2C68FBF6CF362FAF21B71BC1FE9DF1967E6253E831AF0C3A0BC5BA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:This is a simple example shows:..- How to communicate with Koffi from a renderer window.- How to use electron-builder with an application that uses Koffi..Use the following commands to package the app for your system:..```sh.npm install.npm run dist.```.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):367
                                                                                                                                                        Entropy (8bit):4.7964399064543715
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:vvgv/KS18tf/0YC/qxKE79AV2jTM3+2q4OLf0W9QOAyf6p4AHyC27Qgb:6/1181jSQKsG2jtYasWqRyf5AHan
                                                                                                                                                        MD5:92704981F927189CF18158E0B5238AF2
                                                                                                                                                        SHA1:D52E28EC7F3F7B1F23CD879228118285D96798EE
                                                                                                                                                        SHA-256:7E7B5FE42421F53FFD963D5E47D13F7E59C6B1B65F87C4835818EFAB23932169
                                                                                                                                                        SHA-512:C276DFAE0CEFE012969C1CF2138E05FF8861CEE8A38F8B19F1B9152EBA0238573FE4DFAC81525568EF6154234DC37BB375CB2B9DC4E38916BA49EF6B84996572
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "KoffiConfig",. "version": "1.0.0",. "description": "Koffi Electron Example",. "main": "src/app.js",. "author": "Niels Martign.ne <niels.martignene@protonmail.com>",. "license": "MIT",. "devDependencies": {. "electron": "^25.3.2",. "electron-builder": "^24.6.3",. "esbuild": "^0.18.17". },. "dependencies": {. "koffi": "^2.5.18". }.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):467
                                                                                                                                                        Entropy (8bit):4.7406257676665655
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:KwDe9vFlAC/ZC229SXMA6DMAafn3CdcKSvcw6EqVj:HDeXlAC00XB6DBaf3C8EZEqVj
                                                                                                                                                        MD5:668F6275911CBD85504C87CB7293769A
                                                                                                                                                        SHA1:60A56AC2846499583A9C8A33DEC3FA83214CB7B8
                                                                                                                                                        SHA-256:E89EC58CE11D1E3076D92ADE00B159D683FDCCF1A73068A6E8022360CBF9CA14
                                                                                                                                                        SHA-512:69859BFB946583405E1A2A4CC2E3C46314B7930CA76009A610372EECEB952B11D6C9B408E46CA2CB6D69DCE7672C92DE35B5C4EFF450A6E050B44EEDB62D6A8F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const { app, BrowserWindow, ipcMain } = require('electron');.const koffi = require('koffi');..app.whenReady().then(() => {. ipcMain.handle('koffi:config', (e, ...args) => koffi.config(...args));.. createWindow();.});..function createWindow() {. const win = new BrowserWindow({. width: 800,. height: 600,. webPreferences: {. preload: __dirname + '/preload.js'. }. });.. win.loadFile(__dirname + '/index.html');.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4208
                                                                                                                                                        Entropy (8bit):3.809769918260182
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:2XNlpycYyskPseE+fE8qiZ8HOtfeXmscZnrb4GZ4nRXySThrY6pBrke:2XN6NkkeEQEFiZWOtfZsIrB2XpThRLge
                                                                                                                                                        MD5:E7123489FD6C85E3D59386579F85E875
                                                                                                                                                        SHA1:324AC869369DE273D108454C6E027BD8A6233786
                                                                                                                                                        SHA-256:618F27D04B9318A59BF20F7A49BB8E78A5B5F03B7B9401FB505E6CA3CECAA4AE
                                                                                                                                                        SHA-512:35AA7FFA2C2D3317F0027D635B8255C59AB1A9D7A7B7E8C1D98372B6B684D7D9E6485A23361D56BA5D49AF3F380285DC7AAE5100D9CF8725181455DC3D0ADCB4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>Koffi Configuration</title>.. <style>. html {. height: 100%;. }. body {. font-family: 'Open Sans', sans-serif;. display: flex;. min-height: calc(100% - 17px);. align-items: center;. justify-content: center;. font-size: 14px;. }.. #error {. position: fixed;. top: 50px;. left: calc(50% - 200px);. width: 400px;. padding: 8px;. background: #db0a0a;. color: white;. box-shadow: 1px 1px rgba(0, 0, 0, 0.5);. text-align: center;. }. #error:empty { display: none; }.. #config {. background: #f8f8f8;. border-radius: 8px;. padding: 1em;.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):176
                                                                                                                                                        Entropy (8bit):4.730432532636917
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:cKLR4RXnJ1yFUoJjM2PGQRATXnPOLZXZNvXtN/L+CLF2I1WTKUD0LDC/pB:7Lq3J4FxjNGEc3POLFXtN/iCx2IITPDD
                                                                                                                                                        MD5:01CD88BC8C17FC45B881AA8D59B31EFE
                                                                                                                                                        SHA1:B3A776359B1C1008BD6F129C27B650995863104F
                                                                                                                                                        SHA-256:BD494F25EB144B0514E55412BD67AA3DCB98F42EFE9E1C94AE8C4A5B320044AF
                                                                                                                                                        SHA-512:324739DCF0995CD5DEC4FBCE6A15BE79608C765F197E4534EB04EFF1D7EE2A32955CFF0B11FCC66D0B6D41F4F09A78F20A46138988D78179ADCEBAD933655424
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const { contextBridge, ipcRenderer } = require('electron');..contextBridge.exposeInMainWorld('koffi', {. config: (...args) => ipcRenderer.invoke('koffi:config', ...args).}).
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):475
                                                                                                                                                        Entropy (8bit):4.591837936215052
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:hu2AaRJ8ztxFnQjoorAQgL5Y/AW3O+hRI/bnhHiqr4RGRAlnhHiqllCqhF:hunavctx6joBruIWvRyim9SriohF
                                                                                                                                                        MD5:798D7BFB08B0A65261618FD5AA78C4A9
                                                                                                                                                        SHA1:D8CF1A6FA87511BE378BC9A0AD1F707FBC4FFEA5
                                                                                                                                                        SHA-256:6CEF4311B98D8F59AE99983352F84D000864C4A922B8A6F2EE18E263DA7A8285
                                                                                                                                                        SHA-512:690AD73A773B07ECBA9050667753EB4E242BE7BE871ECAF943E00DD0F5B1D53DFFA6E5D72A52A79ECB2AE8A012B3090F825BB73B99CA5874C065BFD3F6A9C776
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:This is a simple example based on electron-forge coupled with webpack, and using Koffi...The initial structure was generated with the following command:..```sh.npm init electron-app@latest my-app -- --template=webpack.```..To run the app, execute the following:..```sh.cd examples/electron-forge.npm install.npm start.```..You can also use electron-forge to package the app directly:..```sh.cd examples/electron-forge.npm install.npm run make.```..Things should just work :).
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):881
                                                                                                                                                        Entropy (8bit):4.14458570880529
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:DBSiOjODSPEzDSPqdKHOD0HS4/DzDg3TrTBjtXaVOB0:D0z+R3vKS0Pr3gzaVH
                                                                                                                                                        MD5:82104AC65ECE1DBA18251919EE92B0E4
                                                                                                                                                        SHA1:7253B3FE45DABCA3F1017C97F1BE63167765330C
                                                                                                                                                        SHA-256:29E6D9869C330C7ECCE487EC6223BD2A06ADE0EC2DD039015F57D9811F280A06
                                                                                                                                                        SHA-512:52C56236665381F65DA79657CF270372FBDF8DE472CF1CB95483FB7E4AD2132F2A29148784453537850B73E2E6BF48F19352CE26531AD131206018D794BF855E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:module.exports = {. packagerConfig: {. asar: true,. },. rebuildConfig: {},. makers: [. {. name: '@electron-forge/maker-squirrel',. config: {},. },. {. name: '@electron-forge/maker-zip',. config: {},. }. ],. plugins: [. {. name: '@electron-forge/plugin-auto-unpack-natives',. config: {},. },. {. name: '@electron-forge/plugin-webpack',. config: {. mainConfig: './webpack.main.config.js',. renderer: {. config: './webpack.renderer.config.js',. entryPoints: [. {. html: './src/index.html',. js: './src/renderer.js',. name: 'main_window',. preload: {. js: './src/preload.js',. },. },. ],. },. "port": 3001,. "loggerPort": 9001. },. },. ],.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):847
                                                                                                                                                        Entropy (8bit):4.8126998861826555
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:6/11eujvuS9qc38PjrPHFPLP/JHSB3Q1JWmblIjn:63e/sqc383M3Q14cle
                                                                                                                                                        MD5:0687BDACC0CA1B3D27C1C8F04E5611A3
                                                                                                                                                        SHA1:1F2B86C2F88F43757492D6F9CB897FAD6C460828
                                                                                                                                                        SHA-256:DD02240771102F776BEA4C2A4DB58F9BB87A71133B5D8E88CC5F120A84CF26EC
                                                                                                                                                        SHA-512:A793CD58296B2B30654C7361833075EA823293A2DCE13E3F0C72F7291F451BCE4D9605E1867667542AC0930DC4280DE679B81D53BF31F4E0219FAFD36D4AEC67
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "KoffiConfig",. "version": "1.0.0",. "description": "Koffi Electron Example",. "main": ".webpack/main",. "author": {. "name": "Niels Martign.ne",. "email": "niels.martignene@protonmail.com". },. "license": "MIT",. "devDependencies": {. "@electron-forge/cli": "^6.2.1",. "@electron-forge/maker-deb": "^6.2.1",. "@electron-forge/maker-rpm": "^6.2.1",. "@electron-forge/maker-squirrel": "^6.2.1",. "@electron-forge/maker-zip": "^6.2.1",. "@electron-forge/plugin-auto-unpack-natives": "^6.2.1",. "@electron-forge/plugin-webpack": "^6.2.1",. "@vercel/webpack-asset-relocator-loader": "^1.7.3",. "css-loader": "^6.8.1",. "electron": "25.3.2",. "node-loader": "^2.0.0",. "style-loader": "^3.3.3". },. "dependencies": {. "electron-squirrel-startup": "^1.0.0",. "koffi": "^2.5.18". }.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):166
                                                                                                                                                        Entropy (8bit):4.860543258222546
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:UHDKlIYCLVOID0hcW/U1ACbFZNaQMTJdFFFk1JLWsdZZPFdaJRGkE82lXsvYv:U/hnD+WhHAHFe1JLfZPFsRGkG
                                                                                                                                                        MD5:0357F89D5491126F52FAFE818ACE97B4
                                                                                                                                                        SHA1:A089E1E83BBC364FDBCC8B963A9EE0883EF57EEC
                                                                                                                                                        SHA-256:8ECA98051BBFDEB945936CD9ABB1F1B0D3CFDD1D1CBD50D02689D2EB773DE8FD
                                                                                                                                                        SHA-512:228122452E2C7B0B4338CAED94C8A89210CD32845D8ACAEC836B72E5977FE3A0C08E8275840D4EF86420B00820ACF6EB907B5ED1EEB3C7EE5851FF8131A83864
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:body {. font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Helvetica,. Arial, sans-serif;. margin: auto;. max-width: 38rem;. padding: 2rem;.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4208
                                                                                                                                                        Entropy (8bit):3.809769918260182
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:2XNlpycYyskPseE+fE8qiZ8HOtfeXmscZnrb4GZ4nRXySThrY6pBrke:2XN6NkkeEQEFiZWOtfZsIrB2XpThRLge
                                                                                                                                                        MD5:E7123489FD6C85E3D59386579F85E875
                                                                                                                                                        SHA1:324AC869369DE273D108454C6E027BD8A6233786
                                                                                                                                                        SHA-256:618F27D04B9318A59BF20F7A49BB8E78A5B5F03B7B9401FB505E6CA3CECAA4AE
                                                                                                                                                        SHA-512:35AA7FFA2C2D3317F0027D635B8255C59AB1A9D7A7B7E8C1D98372B6B684D7D9E6485A23361D56BA5D49AF3F380285DC7AAE5100D9CF8725181455DC3D0ADCB4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>Koffi Configuration</title>.. <style>. html {. height: 100%;. }. body {. font-family: 'Open Sans', sans-serif;. display: flex;. min-height: calc(100% - 17px);. align-items: center;. justify-content: center;. font-size: 14px;. }.. #error {. position: fixed;. top: 50px;. left: calc(50% - 200px);. width: 400px;. padding: 8px;. background: #db0a0a;. color: white;. box-shadow: 1px 1px rgba(0, 0, 0, 0.5);. text-align: center;. }. #error:empty { display: none; }.. #config {. background: #f8f8f8;. border-radius: 8px;. padding: 1em;.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1583
                                                                                                                                                        Entropy (8bit):4.9802878978692195
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:rgD/tLOLrfWHXBfQMzeHCsx25BL0mD9DEfZmXBZltARxM+OUxnopmmwXC1bWEe/M:6/6W3BzIfsR0s9DEBChZTgBy4X7K5y0J
                                                                                                                                                        MD5:AB7453B2320D75215F9032ED9DE86B7A
                                                                                                                                                        SHA1:952DB200B83A8B12DD939C935550F5F71F61CA6F
                                                                                                                                                        SHA-256:0DEBB558AAD1B339B8BFD2CA4A4EC33050C0EBD06F7AD5D7BE72E19A178EBD9A
                                                                                                                                                        SHA-512:CCA855E2AA3024828D31EB7BBAF8C23A726E2AF16C427994F616685297F0EEEE980321FF3F28FF6AF4C8285A3CE4B0218EF96F5086CD04CD2B3DBC0B6B0AFD05
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const { app, BrowserWindow, ipcMain } = require('electron');.const path = require('path');.const koffi = require('koffi');..// Handle creating/removing shortcuts on Windows when installing/uninstalling..if (require('electron-squirrel-startup')) {. app.quit();.}..const createWindow = () => {. // Create the browser window.. const mainWindow = new BrowserWindow({. width: 800,. height: 600,. webPreferences: {. preload: MAIN_WINDOW_PRELOAD_WEBPACK_ENTRY,. },. });.. // and load the index.html of the app.. mainWindow.loadURL(MAIN_WINDOW_WEBPACK_ENTRY);.. // Open the DevTools.. // mainWindow.webContents.openDevTools();.};..// This method will be called when Electron has finished.// initialization and is ready to create browser windows..// Some APIs can only be used after this event occurs..app.on('ready', createWindow);..// Quit when all windows are closed, except on macOS. There, it's common.// for applications and their menu bar to stay active until the user quits.//
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):176
                                                                                                                                                        Entropy (8bit):4.730432532636917
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:cKLR4RXnJ1yFUoJjM2PGQRATXnPOLZXZNvXtN/L+CLF2I1WTKUD0LDC/pB:7Lq3J4FxjNGEc3POLFXtN/iCx2IITPDD
                                                                                                                                                        MD5:01CD88BC8C17FC45B881AA8D59B31EFE
                                                                                                                                                        SHA1:B3A776359B1C1008BD6F129C27B650995863104F
                                                                                                                                                        SHA-256:BD494F25EB144B0514E55412BD67AA3DCB98F42EFE9E1C94AE8C4A5B320044AF
                                                                                                                                                        SHA-512:324739DCF0995CD5DEC4FBCE6A15BE79608C765F197E4534EB04EFF1D7EE2A32955CFF0B11FCC66D0B6D41F4F09A78F20A46138988D78179ADCEBAD933655424
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const { contextBridge, ipcRenderer } = require('electron');..contextBridge.exposeInMainWorld('koffi', {. config: (...args) => ipcRenderer.invoke('koffi:config', ...args).}).
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):994
                                                                                                                                                        Entropy (8bit):4.702284571610043
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:i3NJ0Hm//V7d1NLXZ15iLc1TEEr3zzxRCP9JrUtn:+uHgjL+AEErjzLQO
                                                                                                                                                        MD5:7F09BCC6E102182402CD40437804E756
                                                                                                                                                        SHA1:B7685C49AA1B8424E5DC28E76AEBF03CCCB77838
                                                                                                                                                        SHA-256:22B8B96BB8F0129BDBD3F58E4EA671EF5CF9BDFFE3D9B77DDD1CA17A3C51A5CE
                                                                                                                                                        SHA-512:3807E7E1A6F6C571CB254F0DBA4CB8A1441CA53D8522609D4FF39790E871BE6BDF3DEED92B8E448C1F40D802E7D1B006555F816E2DCFD92F074211DBA1684A7C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/**. * This file will automatically be loaded by webpack and run in the "renderer" context.. * To learn more about the differences between the "main" and the "renderer" context in. * Electron, visit:. *. * https://electronjs.org/docs/tutorial/application-architecture#main-and-renderer-processes. *. * By default, Node.js integration in this file is disabled. When enabling Node.js integration. * in a renderer process, please be aware of potential security implications. You can read. * more about security risks here:. *. * https://electronjs.org/docs/tutorial/security. *. * To enable Node.js integration in this file, open up `main.js` and enable the `nodeIntegration`. * flag:. *. * ```. * // Create the browser window.. * mainWindow = new BrowserWindow({. * width: 800,. * height: 600,. * webPreferences: {. * nodeIntegration: true. * }. * });. * ```. */..import './index.css';..console.log('.. This message is being logged by "renderer.js", included via webpack');.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):275
                                                                                                                                                        Entropy (8bit):4.572689658769606
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:xBBSC3Zoe51LdX+Ht4se0lyv/ANuxh/jnIvA9G8IOWft5dQ5G:xBBp3Z3e4b0gv/IUh28I5ft5CG
                                                                                                                                                        MD5:2AC2195FD84F2C1B05D59AD59C3404BE
                                                                                                                                                        SHA1:BBCAE478D8B46DB4372798F36A31D56C816D7C09
                                                                                                                                                        SHA-256:5B9A5F13E67E9C7352056A89072518E59BBB9C6D544D601635B052516F3B783E
                                                                                                                                                        SHA-512:632B42971B19E98CD904E944FD49653AFBF568FD0B74BE9FCFB1ADA33D4097A0069EC2E237AE5B7A67F455593408898ABC730EF9AB5EF8184D78D646B8E3820E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:module.exports = {. /**. * This is the main entry point for your application, it's the first file. * that runs in the main process.. */. entry: './src/main.js',. // Put your normal webpack config below here. module: {. rules: require('./webpack.rules'),. },.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):239
                                                                                                                                                        Entropy (8bit):4.715220368389235
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:xFbGdQ5Yqf8f6wswf6kz8RIKBSCcIvA9G8IOWJY:xFGCYqf8iuUIKBpc28I5+
                                                                                                                                                        MD5:BA821389E6A14966CC557CDDA62D4A7E
                                                                                                                                                        SHA1:5B0F09DF7EDB0EAE017C157923765BDCBEE4DF94
                                                                                                                                                        SHA-256:2F2993B233366B434AC6CC9490F5FAA76604BCD15F587BB7125F567BFED73D6F
                                                                                                                                                        SHA-512:C26475FBAC7C894A752F4884361E58CA4D4279510921FD5231D4A30679FE503CB779B5BBD7CF8103F62FEBAB536F2DE55AD379911299088EE7ED36F69F7334CC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const rules = require('./webpack.rules');..rules.push({. test: /\.css$/,. use: [{ loader: 'style-loader' }, { loader: 'css-loader' }],.});..module.exports = {. // Put your normal webpack config below here. module: {. rules,. },.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):892
                                                                                                                                                        Entropy (8bit):4.568202058022995
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:xBBFCHrhum+4BQG9A+DwagiPFHUymEOy/EOimM5LmRZG6dWSOnqoL93YCRdM/Kj:DBFEumnldsErjI5LCZGGNoHRiU
                                                                                                                                                        MD5:3E0C3B766B00A46070C680CB13ADC423
                                                                                                                                                        SHA1:94538A1CF16CA75AD3FFBD6D918B40BBC7978954
                                                                                                                                                        SHA-256:94AA1B7D2111FE527EF9EEA68D58EF7779676171F6C153BC2E021744BD26DE96
                                                                                                                                                        SHA-512:22A5547527A84FF5794F9B704EBCA1FD759257DF542B110BB0EA50D9DB69B5962E35607A6CB248CB37B14BB2AC0A7BEE1BAC78F840631ACD151DE5ACA3BCF77B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:module.exports = [. // Add support for native node modules. {. // We're specifying native_modules in the test because the asset relocator loader generates a. // "fake" .node file which is really a cjs file.. test: /native_modules[/\\].+\.node$/,. use: 'node-loader',. },. {. test: /[/\\]node_modules[/\\].+\.(m?js|node)$/,. parser: { amd: false },. use: {. loader: '@vercel/webpack-asset-relocator-loader',. options: {. outputAssetBase: 'native_modules',. },. },. },. // Put your webpack loader rules in this array. This is where you would put. // your ts-loader configuration for instance:. /**. * Typescript Example:. *. * {. * test: /\.tsx?$/,. * exclude: /(node_modules|.webpack)/,. * loaders: [{. * loader: 'ts-loader',. * options: {. * transpileOnly: true. * }. * }]. * }. */.];.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):408
                                                                                                                                                        Entropy (8bit):4.506047635138462
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:hu2Aj/ANGOfFUqYRI/byiqrnH+Y+PrgKIaQFAQgLje4yiqVQc10cY4FBCwmMhAxv:hunrYFSRgmkgKIahrPXbLvMCwGxv
                                                                                                                                                        MD5:4C9220A42E1BC3B66B3DA3E763C525F7
                                                                                                                                                        SHA1:60969CCC26579D8E4743077B918C6C560A0F6B2B
                                                                                                                                                        SHA-256:F9FA58991F5EB49E806AF2AD60E6388643A0CCE6FDD85FF0FAFE65F1F6623C56
                                                                                                                                                        SHA-512:48E9BED360D8FB34B784998B1FB6C5E658205658B396B9970EACA9DE4DAABFEDCAB17F1F1DB5250C81EBC82704F5AE20257D82EEB4684AAB01F08A2DF3EC850F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:This is a simple example to bundle a CLI node.js app that uses Koffi, using esbuild...To run the app, execute the following:..```sh.cd examples/node-esbuild.npm install.npm start.```..You can bundle the script and the native modules with the following command..```sh.cd examples/node-esbuild.npm install.npm run bundle.```..Internally, this uses the esbuild copy loader to handle the native `.node` modules..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):61
                                                                                                                                                        Entropy (8bit):4.216879346677896
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:aZJmYDLvGKpAiXdLDqH:ADLeWAGLM
                                                                                                                                                        MD5:689832A2E35D7E861453918C61E2BC6E
                                                                                                                                                        SHA1:B48C444B3BCBEE6DDC9DCCFD2A8AF86FA1F00833
                                                                                                                                                        SHA-256:73F3E73DB61B9FA5E48B584969103CCB0F74FE9E816080B347A886A059E555DE
                                                                                                                                                        SHA-512:A30B060346FD1C92377402B2C999A2B1660FC23DBA457B9D2C97AA6BCE7A6877B47AC7ECE0C2354B50CE20138F6588AD06071A05FD1E69600FD55700EF490D49
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const koffi = require('koffi');.console.log(koffi.config());.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):203
                                                                                                                                                        Entropy (8bit):4.457355691287043
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:mifFpgv/KS18tTHAUNVpZcfEB47svBedJAWesBpdEQWNwFiA3BRVmU0TNHOKk/9F:vvgv/KS18tf/oc67OhMdEC4Ask7Qgb
                                                                                                                                                        MD5:94BE6B71F18FA4B11A13249812B126BA
                                                                                                                                                        SHA1:BFC985F15A61D2B9EF145510DA8FF9B3214ACC8D
                                                                                                                                                        SHA-256:578F5D0D02CFB663DF145B022A3016D4161AF8D4BBB9ED5EB15966FC6BEC74D1
                                                                                                                                                        SHA-512:3C520EBF814BC21F220339959E3B538DF85D59C2A57026D5263B170FBC782BF2642349C9FDFE723BCE876A82C1CDA37E18998854D0E67F230054B0E68762E10D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "KoffiConfig",. "version": "1.0.0",. "description": "",. "main": "index.js",. "author": "",. "license": "ISC",. "dependencies": {. "esbuild": "^0.18.17",. "koffi": "^2.5.18". }.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):468
                                                                                                                                                        Entropy (8bit):4.794940632773541
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:hunerhKNpBDfMrhRgNWWLuZFNAOrSPiIC:igybLMrhR/McFyOrMC
                                                                                                                                                        MD5:BD01294DF461109C7A275CE28F523A3E
                                                                                                                                                        SHA1:CB140001F25D696ED1B6E16B32101237784BFA57
                                                                                                                                                        SHA-256:CFCE78D228A197DF303FEBB80C25FCEF14D6C2F1F26B05CD7524137D5206388D
                                                                                                                                                        SHA-512:FFF8893C080365E189345C2745FA666089DB857810CB2078E1203CD7D4A904B2C6706A599F9F516C73F5ECA827A04C47604598869C232EF4810D7270412190C0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:This is a simple example shows:..- How to communicate with Koffi from a simple window (NW.js takes care of the annonying parts).- How to use [nw-builder](https://nwutils.io/nw-builder/) to package it..To run this example, you need to install NW.js (SDK flavor) from https://nwjs.io/..```sh.cd examples/nwjs/src.npm install # Install Koffi./path/to/nw ..```..You can also use nw-builder to package the app directly:..```sh.cd examples/nwjs.npm install.npm run pack.```.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):170
                                                                                                                                                        Entropy (8bit):4.7500838516105786
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:mifFKTv/ZekFEpLA4MuXKQ5MJ2bHJdSWeoQpUh1LBAoWNwFp7HAHfF1iyiA:vov/SAV2jTM3+2q3ifa4
                                                                                                                                                        MD5:7BEE03D953F1082E7967408D73DA074D
                                                                                                                                                        SHA1:3F83F85E6968BD2E94B23F7C055388587129C455
                                                                                                                                                        SHA-256:85BC58988D258045A4ED73C044A6171C74A6899B198B4B6EF6AB279BA6E0481C
                                                                                                                                                        SHA-512:A45B8F16043D9713C614162F4D6890C7B3F1587F3E671738F32C55C9EE76643266E52534F08C84F728D00E6FB19F22CE5520A10015C4A66A981DE97B9C39C775
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "Koffi Config",. "author": "Niels Martign.ne <niels.martignene@protonmail.com>",. "license": "MIT",. "devDependencies": {. "nw-builder": "^4.3.3". }.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4222
                                                                                                                                                        Entropy (8bit):3.8036813972764643
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:2XNlpycYyskPseE+fE8qiZ8HjzeXmscZnrb4GZ4nRXkSThrY6DBrke:2XN6NkkeEQEFiZW3ZsIrB2X/ThRVge
                                                                                                                                                        MD5:A3F3DD0D6D1EB233A31463F8ED54CF2C
                                                                                                                                                        SHA1:F341B09543D7759FB274A06561CE10D56E9F3932
                                                                                                                                                        SHA-256:81ECA5062954CAC63CF6878819D1707069CAFBA2A390D6AD79CD35C092B19CB0
                                                                                                                                                        SHA-512:A473D336F8FD6800856BEB64690AC1EED3200717ECC7FE087AFA2433141E12C3C34D3579B5BCEFEC75C17C024AB209B051729EE8114B98D6E9EA774546210DC0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>Koffi Configuration</title>.. <style>. html {. height: 100%;. }. body {. font-family: 'Open Sans', sans-serif;. display: flex;. min-height: calc(100% - 17px);. align-items: center;. justify-content: center;. font-size: 14px;. }.. #error {. position: fixed;. top: 50px;. left: calc(50% - 200px);. width: 400px;. padding: 8px;. background: #db0a0a;. color: white;. box-shadow: 1px 1px rgba(0, 0, 0, 0.5);. text-align: center;. }. #error:empty { display: none; }.. #config {. background: #f8f8f8;. border-radius: 8px;. padding: 1em;.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):209
                                                                                                                                                        Entropy (8bit):4.689323942592966
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:mifFpgv/KS18tT/cfEB45QJdnekFEpLA4MuXKQ5MJ2bHJdSWeoQpSQWNwFsKk/9V:vvgv/KS18tIc65cdIAV2jTM34C27QgL
                                                                                                                                                        MD5:85875B56A307392AD7F36FBD7D101025
                                                                                                                                                        SHA1:307BEF6D89F9C181D9C7ED6B836018555EB85326
                                                                                                                                                        SHA-256:1B8DFA535B609038AD8CE26C0E76A5534797771989965E7D4C9FAA4C85002C40
                                                                                                                                                        SHA-512:A2CD7711F995274AF7B2A802049988B90FA9AAFEC4CA4E5A750D15629036E84FF1F3D9B4027B3BFE5E904F1F3B8043BEBD23262A881F8CFF465B87357B4C3EC5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "KoffiConfig",. "version": "1.0.0",. "main": "index.html",. "author": "Niels Martign.ne <niels.martignene@protonmail.com>",. "license": "MIT",. "dependencies": {. "koffi": "^2.5.18". }.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5538
                                                                                                                                                        Entropy (8bit):5.017478157431643
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pPPpSRH2o2jTHExRKsKYdNokkZMjU1nGrK0Pv4qHUYExRKsKJPinkZMjVZExRKsK:ORH2LTHgRH5DokkZMjvz90YgRH8wkZMb
                                                                                                                                                        MD5:E96656DEB55D35BBBC8627E620AB8204
                                                                                                                                                        SHA1:A4750D393A2A32839CFC7983C73BA06C9AE6FB27
                                                                                                                                                        SHA-256:99942E6A0196B7B8B1F3084EC954EF4556D4EC189E89B2F4BF79E861D5BACD0E
                                                                                                                                                        SHA-512:E959ABBEB2F4406BC78E3992AA9231241DA01BC788230DBAF71EAD451FA91D154E6B35E99364140A24942B3071F268EAD02C09CFD9D3065496F5522E821E962E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6376
                                                                                                                                                        Entropy (8bit):5.130604049301439
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:ORH2Q+TScYzAOO+ZTDCucgIoF0YcYz1X9S5+ZTDCVZcYz1X9mix9g+ZTDC5mS9c3:OwujcLUg9KmX
                                                                                                                                                        MD5:1C1856FB7CE965001D846009EAB16257
                                                                                                                                                        SHA1:60DD0940FB8A020F53076BB29F18B0D9D5AF1E47
                                                                                                                                                        SHA-256:673744707808DA29C9FE2B0759535764B61153407D0DAC983A19DAF05F137642
                                                                                                                                                        SHA-512:22D2723667EE87C63B71A7DF62030773CB7B93A089937661545B6B04F0E61718E87EDFA07CE53D992E068AA1D84EAD61AEFD3495EA124FCA88A77D465F6F2E23
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5364
                                                                                                                                                        Entropy (8bit):5.036202294822439
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:xPPgwKRH0RoDy2nXOdvuFywptzJNnFeH4CsCHRDKY++sRDmiZeCdlUfmyBgZFl:mRH0RWy2nCvQyBtsCH9KY++s9miZeCoa
                                                                                                                                                        MD5:601FCCEC3E81AB8D57543784C19F17E4
                                                                                                                                                        SHA1:37554297427D3D5F50A38F99C77C8383FB433800
                                                                                                                                                        SHA-256:76CE637D80F598FD1967C021DBA9C6CC6002B2444F64DB5FC99239395E32BBC6
                                                                                                                                                        SHA-512:47FFDAD84930696B3067BDEE814B2814919E57A9E37B50A23C60316C5AFB5ADD8B59074A45B651F2C87FAC5FB927B53266C34F53CB69045853DB038EFB6A58B5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:; Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.;.; Permission is hereby granted, free of charge, to any person obtaining a copy of.; this software and associated documentation files (the .Software.), to deal in .; the Software without restriction, including without limitation the rights to use,.; copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.; Software, and to permit persons to whom the Software is furnished to do so,.; subject to the following conditions:.;.; The above copyright notice and this permission notice shall be included in all.; copies or substantial portions of the Software..;.; THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.; EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.; OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.; NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.; HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.; WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5757
                                                                                                                                                        Entropy (8bit):4.981870295794071
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pPPpSRH2ojjovU3kob59yzx8GxQFHOPrEa4qHUEzQunCbzQTTJxtUnmSwBbqD:ORH2QovUUob5I/oI0EzQoCbzQ50mSwuD
                                                                                                                                                        MD5:F38AB7575F3F736BD7C3C0866CF6F698
                                                                                                                                                        SHA1:46028162AAA9A4A2B4D446F18BB72B946B053622
                                                                                                                                                        SHA-256:FAEFD3B91193A44C1E49B8A2BC12297621EFE25D2A546D0DFE87772C943C1ED0
                                                                                                                                                        SHA-512:3A36977C71453449D7D356257914915687AF028964D9B782B4EFC660D0FDBD4637E67BE8BB719589F0988AA7889DA6543A9B7C4D1277B82017018A80F0222973
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6941
                                                                                                                                                        Entropy (8bit):5.186536658874495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:ORH2Qtbp1qONd4HCSCadGSI0YqJGVWlQEHC7eWqJGTWlQNsHHC5mSDnqbSnYHCW:OwejN1JVWlQ1TWlQNsMmb
                                                                                                                                                        MD5:F0E7D029E01240F6B38C38E072A3082E
                                                                                                                                                        SHA1:6273748745912F7CBF77B6F9E1E07EDA9AA7EF95
                                                                                                                                                        SHA-256:058CE0C087D20094C1600843786562EBF122D6B171980C6EA39517AB1C3C9FA9
                                                                                                                                                        SHA-512:AE6C30277B6EADB2912BC1B088C718E8ACA5288E66716C561A6949D30D76453BFF7828D50E68DB6C48DA60038B9EE37B74959C4C2A33562BD811B0EE445E206D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5620
                                                                                                                                                        Entropy (8bit):5.029414613828223
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:xPPgwKRH0RoIbQI3vaxd1vnj7ZAhldTu8tSszM74SVMLni9Ae/nvaUZXP/w7dlUK:mRH0Rlb6vnvZdRMz8AefyPo+yDVE
                                                                                                                                                        MD5:78B3F08A59F11DF9E6A5ADD2D6D5B1C6
                                                                                                                                                        SHA1:47D3A219322B9D94A301196606F2A21367D339CE
                                                                                                                                                        SHA-256:0831157F0663376ECAFC166FDEC189975B56D3BBA029D5A8ED992C01DAEEF1A2
                                                                                                                                                        SHA-512:224A6679445917652ACF3079556CDB8096EADB0EB6A3B8782BF23419FBEDB96D63D66C52A35DAD7DCF85A9FD967E1E5832B3BEA6783B89D5BC252655CE5754DA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:; Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.;.; Permission is hereby granted, free of charge, to any person obtaining a copy of.; this software and associated documentation files (the .Software.), to deal in .; the Software without restriction, including without limitation the rights to use,.; copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.; Software, and to permit persons to whom the Software is furnished to do so,.; subject to the following conditions:.;.; The above copyright notice and this permission notice shall be included in all.; copies or substantial portions of the Software..;.; THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.; EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.; OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.; NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.; HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.; WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5519
                                                                                                                                                        Entropy (8bit):5.075662466168818
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pPPpSRH2ojhilvWqYjQVMC9HxyRyiy4zGHUO7C/q9i9wMCZaRq9i9PAMKMCahtUi:ORH2NWqYj8MCV0v/q9iuMCWq9iKMKMCI
                                                                                                                                                        MD5:DD16E1F04FC4F6AE169862E4FB6E20B0
                                                                                                                                                        SHA1:465BB03C42C09DC74A94129B0F6BA4F6B7653346
                                                                                                                                                        SHA-256:52851F086A94EBC2B1C41D7CB70692575112604D5E46B6EF0BBFD657F56C66B3
                                                                                                                                                        SHA-512:6C84E9874BA30EE7122E5AD7F2B2383EF4409DE9FD797639D829DEE293779FD99CE3A3866BBA9CABCB2DA0F84DFE61490B94A55E3D87FFE030E0501674454A77
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5228
                                                                                                                                                        Entropy (8bit):4.983675778834651
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:xPPgwKRH0RoRI3xhGhdhLprIcZaXKUAKfWKZeM2+EhkMywah7KdlUfmP9nh:mRH0RgFLM3Ehk2ah7Ko+P9h
                                                                                                                                                        MD5:AABF9CFE68537316E75B81344B88319D
                                                                                                                                                        SHA1:666DCDA528DF3E6635494D8E7D2E7809722F06E0
                                                                                                                                                        SHA-256:65B139A994579B4A706F6904E6EF7C8CCDEF5C3BAC4BB83F24958EB70CBA80E0
                                                                                                                                                        SHA-512:96AD6A8EE559B9231469746AFC350758439803BA088A68AB264B091AC835CB28B4DBB76E84BD4578D051DAAC21AF453822320B5ACE8AC1F495F3A1A3C4B0CEFB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:; Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.;.; Permission is hereby granted, free of charge, to any person obtaining a copy of.; this software and associated documentation files (the .Software.), to deal in .; the Software without restriction, including without limitation the rights to use,.; copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.; Software, and to permit persons to whom the Software is furnished to do so,.; subject to the following conditions:.;.; The above copyright notice and this permission notice shall be included in all.; copies or substantial portions of the Software..;.; THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.; EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.; OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.; NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.; HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.; WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5883
                                                                                                                                                        Entropy (8bit):5.150409876288633
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:uzPQPJPRHFo5PCfa9OQbfvu+158egLSQGN60z6it/O+vEXuZv0z+aKCF1:7RPRHFIafa9/LD158eTQq60z3t/JMXuu
                                                                                                                                                        MD5:5B90E0618060955B7E875C4054615629
                                                                                                                                                        SHA1:E1F031AE43F34E320F8C7A1CF87CBDF9894A2FA2
                                                                                                                                                        SHA-256:3595D81A68E97C274546B30F713FB6AB93C931163CE908EA9F56A05D6108D858
                                                                                                                                                        SHA-512:40C2BB658D355692390496A6A78BC4E368DBDBDAF694453837760EBA174674BBB25AC45A38E3B73BC94B8801A4B0181ABCB852E6D7D1B92D1917A3E6807015E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8917
                                                                                                                                                        Entropy (8bit):4.929606223757531
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:uzPQPJPRHFojtB7nh9JhFJhtbPQpAZYrstNmRZtjG5EMSzPRXs8SG61sR9P1kB3i:7RPRHFGI7TyTNva5XKCtpUAj5B47Ded
                                                                                                                                                        MD5:06C397C11EDDEDA20AF0ED74EB0FDE05
                                                                                                                                                        SHA1:5105236243B75E2557303E35578752CF896BC3E4
                                                                                                                                                        SHA-256:611B1276454508D41DFFB6DE9E081BE8E22E9B1CDA51D922C77D3A0BC0FF02BA
                                                                                                                                                        SHA-512:7D4BE72470DA1A44C5008C221B4E4DB25694CA8452897CA969ECCF73C0ECA647F65179B8C3FCD4A58CB8A878E195E756D32A479110BF5AF09521CE117B2E4903
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8942
                                                                                                                                                        Entropy (8bit):5.086631812252
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:7RPRHFm6ju860QSkcUjHw4OVTvg/lHC8c2jm4IBQgF5jODt9lAV5ZbZj93PdLzo8:79PpjuYQSkcUjHw4cM/lHC8NjmrBQq5T
                                                                                                                                                        MD5:A17C12DAB7E603825E9430105AB07923
                                                                                                                                                        SHA1:524B04E21DD4827A846B476559927ED28A36981A
                                                                                                                                                        SHA-256:BCFBA02DF9D4CC8FFBB583C5599921DC3660198F6F2CE5E9EB42A8F1C9E59D5C
                                                                                                                                                        SHA-512:D577D0B42F4862B903A491F02198727A597DD5DD36A0D417C4B5183305A320F4AF524767D47E81A9A895FAAA7ABD38186B2F10D23CD17C1FAFEACE0692E7843D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2299
                                                                                                                                                        Entropy (8bit):5.160314901751441
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:RQhwJOlPQYEsQ5VKAHQsdI/4toE2AT5Ak8M3sqZGVv6Oa3Fs35vC:uzPQPJPRHFoa7s3DTpK
                                                                                                                                                        MD5:B97D00550D0C1D53C7BF571B970B3D26
                                                                                                                                                        SHA1:97611FEE24D7EEC9E4843467C20032A0A9ECAAF8
                                                                                                                                                        SHA-256:442131586A7ED8F788C0A8DC49C2E3FDE3B037BE3B57EB802FDBB9F7C14BEC2E
                                                                                                                                                        SHA-512:E99728818AAF8D17DB82E37065ED805DDF6E7FDCA37A2E2197BF27E01229E39884B7A3ABDACFB34165C539C2F6F447CE2540A7217C92969BED0DEE0CEBDCB0B2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1272442
                                                                                                                                                        Entropy (8bit):4.611245149428231
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:2mygPSJaBtJlptRlxe/SrbRHpjhX5LOnhXF3xndXYrtnFzVX9LKvV3BnlP5fArh6:L9NpmX9hL
                                                                                                                                                        MD5:51CC2712FC17962FEDA5543019040974
                                                                                                                                                        SHA1:107ED7CD34D6ECF9412C5F0AEB97E4042DFA8D66
                                                                                                                                                        SHA-256:260057B57B74B853B5D424E14EEC71526F669BE8252B4C892326882280E3B06A
                                                                                                                                                        SHA-512:02A644632D78433EAFC2B65811D9E350221DF2DC5D9F851E4EBF175939CAC9E428C99BF5B8EF7B1F157E63425942A218521CA467581FE43388B78812BBA95D6B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:; Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.;.; Permission is hereby granted, free of charge, to any person obtaining a copy of.; this software and associated documentation files (the .Software.), to deal in .; the Software without restriction, including without limitation the rights to use,.; copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.; Software, and to permit persons to whom the Software is furnished to do so,.; subject to the following conditions:.;.; The above copyright notice and this permission notice shall be included in all.; copies or substantial portions of the Software..;.; THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.; EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.; OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.; NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.; HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.; WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1272433
                                                                                                                                                        Entropy (8bit):5.030233126913274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:/o2A92JXsd9lNt9FNdb2aLNTd/VbVPt6lPBHNPRnVYNXtDFH1r9+FDpTVzBDFY1I:QrJOTLPzU3z7zs5
                                                                                                                                                        MD5:14A4DCE8EA8A31D3FA43BF12A4EF5E20
                                                                                                                                                        SHA1:E93D98DFD3E8CFB4A40D34ED886638615F8F0842
                                                                                                                                                        SHA-256:AD598C919C43558BE25903C346630D273E2CB9AC6A74AD3BFCA2160B7E59EF38
                                                                                                                                                        SHA-512:1BCA97D0D8BE514B7FEA6E7E2C64EFCC85FFEA94FD0E802A5DBAC20C4D15DCA613B1B6D4B6DD57E47FC7FA0E4BDEFAA9A7C91B9215AD3DF6CBEA47C869515DCC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.#.# Permission is hereby granted, free of charge, to any person obtaining a copy of.# this software and associated documentation files (the .Software.), to deal in .# the Software without restriction, including without limitation the rights to use,.# copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.# Software, and to permit persons to whom the Software is furnished to do so,.# subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.# OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.# HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.# WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1393093
                                                                                                                                                        Entropy (8bit):4.564164551677838
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:ERxFGMi03mlMDShoPaRg/qXcF6DwhufvEXqVIrOJ8+ZG7odCfUxtmpQrCVMH+UzP:iDFZk1dZkkY+OFOfH
                                                                                                                                                        MD5:5CD614B4DF126D8653D3EEDE833C5809
                                                                                                                                                        SHA1:786F900D89EE8720E729E180ED12969F830D3D67
                                                                                                                                                        SHA-256:BA983A7E38A88EADD7E2A6D3FDACE4B660588861B72529640E9A91F57E23CBF4
                                                                                                                                                        SHA-512:CD0C690DDE4AC81EF9D556F40D5E02C30EB666F354850C4116EED941678018D5B3777A399541ECAA50EDBF0C653DE303B3B8A381D17FF76A1DD14A3A7372092C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:; Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.;.; Permission is hereby granted, free of charge, to any person obtaining a copy of.; this software and associated documentation files (the .Software.), to deal in .; the Software without restriction, including without limitation the rights to use,.; copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.; Software, and to permit persons to whom the Software is furnished to do so,.; subject to the following conditions:.;.; The above copyright notice and this permission notice shall be included in all.; copies or substantial portions of the Software..;.; THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.; EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.; OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.; NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.; HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.; WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1491397
                                                                                                                                                        Entropy (8bit):4.567897548855278
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:ERxFGMIl4RePcliDgbIQmKY/+9cbiJQA3YNuj0p6f5qxkDm1QnSWRa701uPo5nsx:iDOxIAkBsHPOyheHo
                                                                                                                                                        MD5:08ADFE5EE2A34563CB5557B01733AE75
                                                                                                                                                        SHA1:C2576DB57F167DEAED7047ED3C17D5ADDB76CB76
                                                                                                                                                        SHA-256:4973C9B76DD68E9CFE32995CBA9F71C5AE7108B2C730F62707D29690F1ACE56A
                                                                                                                                                        SHA-512:3AE6C2A1E0D9540798D2B471838F1410FC4A1DE8B5DC17D6F63DB1F0AF424170E9AF3A03CD46C6EDF5E4CBB19E314E11B1AB492B11ADBF1E21BD7D4BB0DCF930
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:; Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.;.; Permission is hereby granted, free of charge, to any person obtaining a copy of.; this software and associated documentation files (the .Software.), to deal in .; the Software without restriction, including without limitation the rights to use,.; copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.; Software, and to permit persons to whom the Software is furnished to do so,.; subject to the following conditions:.;.; The above copyright notice and this permission notice shall be included in all.; copies or substantial portions of the Software..;.; THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.; EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.; OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.; NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.; HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.; WHETHER IN AN ACTION O
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):865167
                                                                                                                                                        Entropy (8bit):4.639818383581237
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:jMvUK4+WvxWrMOXfv3r3bbjDUugujfAG/n380rLwWjjbTTvvfbC5:jMvY+WvxPRJJV5
                                                                                                                                                        MD5:D51C64EC2D1C080BE3289CC190068CCA
                                                                                                                                                        SHA1:7C47426CB4DDC56B5AF9907BAEA124BB2437BFE2
                                                                                                                                                        SHA-256:4FB300793584851A13B0D281FEA3DD323C0F363DD097837D9A532B29A4409E3A
                                                                                                                                                        SHA-512:B17802D3EE958BAFF2851A7B4BBC6ED4B98156A2423A9156551DA5DEFA9F9F229E2E0C7F922A71162D16A9D5259891E3856ABA9E79CF6348042C9F1BAD172910
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7586
                                                                                                                                                        Entropy (8bit):5.199154675030029
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:7RPRHFIpUndAHMsBHWjrPKeWMAGbhllSQ6z2cic:79PRczv
                                                                                                                                                        MD5:4C8DD54735784D68009FE4C6ECBD6EEB
                                                                                                                                                        SHA1:ADF9D183E41F351835E035659A84404CCE73E50A
                                                                                                                                                        SHA-256:3134358902D5850C4296CCBEEF29622C3C1452C3D0FFDA3139198FB30A766BAA
                                                                                                                                                        SHA-512:2D76C1280782FF62C1A39A1F56DC461DFCF3CCC3EEBD7A5369AB7B8DAD5D3F6CABD82DAF99143CFAF15319AE7AC489F714F9976CF52DC56D69452F54E1C262F4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3532
                                                                                                                                                        Entropy (8bit):5.351506324936535
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:RQhwJOlPQYEsQ5VKAHQsdI/4toE2bSYl4v/vl9gKih9FKvAVBABAv0e8x4FQbj0M:uzPQPJPRHFokYCv/voxEaQn0uyY
                                                                                                                                                        MD5:15D8F400FE46CD3C7258E08757D50CCE
                                                                                                                                                        SHA1:3AA1D6FC82117EE1FC1FA41F631BC0642E115641
                                                                                                                                                        SHA-256:F638027790A8D8B8F727B9A56B109ED3FDB7980268773684FE440863D41CE92E
                                                                                                                                                        SHA-512:C1745FCA1BF2B56AB67288A585163E7A73D2AE9D30D281DA5F25B6129CBF5130D6371B337C744E8382146DC93624872B1E71AB6AC92C583FC3707BAFA223B88D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Copyright 2023 Niels Martign.ne <niels.martignene@protonmail.com>.//.// Permission is hereby granted, free of charge, to any person obtaining a copy of.// this software and associated documentation files (the .Software.), to deal in .// the Software without restriction, including without limitation the rights to use,.// copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the.// Software, and to permit persons to whom the Software is furnished to do so,.// subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in all.// copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.// OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.// HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.// WHET
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):157
                                                                                                                                                        Entropy (8bit):4.83608330466695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:SjAFgSFeZFmpECFkRL9ZGXx9eFuRGEd7LPWfz+Q2q26NrA:SjAqSF6FFL9ZGXxsFux5WyQ2qbrA
                                                                                                                                                        MD5:35673F334CF1EEF8E2168634F4C95A44
                                                                                                                                                        SHA1:30FCF636A3795583BF729C1DF1B22054808850C8
                                                                                                                                                        SHA-256:BCB01BE700928A7D419DCEC42C0C872D5303B6192041B2A4713761E10CC720CE
                                                                                                                                                        SHA-512:D9DA7E66385A4934AA933331AF09C33E36306618149D05B6404E514D472B530FEBF6D5780D5DAEEF3813F174A1F690A2ED38AB0260C10BDC7616490065DA47F2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Code of Conduct..The Node.js Code of Conduct, which applies to this project, can be found at.https://github.com/nodejs/admin/blob/HEAD/CODE_OF_CONDUCT.md..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4395
                                                                                                                                                        Entropy (8bit):4.526486211816185
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:wMQRtXE5hiTv28b1xvHM+Gxw4wDea0OexsL49:wMCtXEnI1ZxvdGmhDlbexm0
                                                                                                                                                        MD5:21840BEFD36C11431AD152DC6B8490E4
                                                                                                                                                        SHA1:4771E8DAFE8B343EE0F385ACB3F42BBA7B14F551
                                                                                                                                                        SHA-256:6023BC19CE5637D04EFAA686F267E4B8B9506D456B57914B97728D3D6985342F
                                                                                                                                                        SHA-512:5704456DAF243A9D621BC79EF16FD002723A7462D70BBD276D733A4C4B718B45F3BA31D64464E81EE87079DC81EF81558910C43E8CAA9AD6714604E706A4EE3C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.# Developer's Certificate of Origin 1.1..By making a contribution to this project, I certify that:.. (a) The contribution was created in whole or in part by me and I. have the right to submit it under the open-source license. indicated in the file; or.. (b) The contribution is based upon previous work that, to the best. of my knowledge, is covered under an appropriate open source. license and I have the right under that license to submit that. work with modifications, whether created in whole or in part. by me, under the same open-source license (unless I am. permitted to submit under a different license), as indicated. in the file; or.. (c) The contribution was provided directly to me by some other. person who certified (a), (b), or (c) and I have not modified. it... (d) I understand and agree that this project and the contribution. are public and that a record of the contribution (including all. personal information I submit with it, i
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (460)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1150
                                                                                                                                                        Entropy (8bit):5.128918748605585
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:bH9WHtIr4JHBH0yPP3gtAHw1hl9QHcsUv48Ok4/+dbo3oqxFD:bdUtI8JplPvEDvQHcs5ITc3omFD
                                                                                                                                                        MD5:FC3FF1120869BE6B3CCE17F9A06BFE2E
                                                                                                                                                        SHA1:59CBD579B31F0C6932DEAF31D0181203C501C9B1
                                                                                                                                                        SHA-256:89024017B88A9F2B763F79B941A4F2DB3B4428EDFCACDC0B23866B2DA633AD0C
                                                                                                                                                        SHA-512:54481C328231787E3319E8678B56B0C898BB6D7B1302A7C74320060116FC03A6D747D02DF068BBA7960A71A78608F3A5B40A3E110BAE107D41BB40988D8FC2B2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:The MIT License (MIT)..Copyright (c) 2017 [Node.js API collaborators](https://github.com/nodejs/node-addon-api#collaborators)..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETH
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14050
                                                                                                                                                        Entropy (8bit):5.0739380147759094
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:baXz3XErPRKNoFRjMip+Vxnh0b2LmLrLCLgLcLxLgLaaG7bonXIHHDLHnbzdsn63:baLXhoFRoi8PnSnGnowL
                                                                                                                                                        MD5:8AF8B6639AAB9D615C8314214258E0A9
                                                                                                                                                        SHA1:1D5D08DCAC30D06A7F2D4E7C3ADBDB728E224FE4
                                                                                                                                                        SHA-256:09733CCD9B392B9AAA83F811E4411CF0DB963A97D54ABD7167B0B5E7684A55E5
                                                                                                                                                        SHA-512:BA37607B07870606B9AF65E4ABF7D5EEF87960A682C33405A6B182D5773C8A473FAEF4950D3D9BCB2978650C951A25BBC17C3B67269FF57EB1521914C927BCBB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:NOTE: The default branch has been renamed!.master is now named main..If you have a local clone, you can update it by running:..```shell.git branch -m master main.git fetch origin.git branch -u origin/main main.```..# **node-addon-api module**.This module contains **header-only C++ wrapper classes** which simplify.the use of the C based [Node-API](https://nodejs.org/dist/latest/docs/api/n-api.html).provided by Node.js when using C++. It provides a C++ object model.and exception handling semantics with low overhead...There are three options for implementing addons: Node-API, nan, or direct.use of internal V8, libuv, and Node.js libraries. Unless there is a need for.direct access to functionality that is not exposed by Node-API as outlined.in [C/C++ addons](https://nodejs.org/dist/latest/docs/api/addons.html).in Node.js core, use Node-API. Refer to.[C/C++ addons with Node-API](https://nodejs.org/dist/latest/docs/api/n-api.html).for more information on Node-API...Node-API is an ABI stable
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1526
                                                                                                                                                        Entropy (8bit):4.566927093858658
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:MbS+7+t3rjADRJ+xYuTA+BmsQ+tD+8AfEA+RYG+gaAkM5J3dpAuYJtanoYJHnXXp:MbS+7+t3PADL+6wA+c+tD+RfEA+Z+gVb
                                                                                                                                                        MD5:B5E304F1B7799729FFD1E8AF0A0ADCCE
                                                                                                                                                        SHA1:E799FCAD0B4BC34D98ECA74C09FB0AA68BE2A68B
                                                                                                                                                        SHA-256:BFD207279B26DE744FD44421F38D4063DEAC14B682FB563671F57D25779CABEF
                                                                                                                                                        SHA-512:CD9F19AB17A8C36138AB6CE31034EA6FA49BA600DF848CDB85DBF046DF821ABF8734579496B6050926A973AB544CECB241D9F0E9C4EC4A24206771889EF3352A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Benchmarks..## Running the benchmarks..From the parent directory, run..```bash.npm run-script benchmark.```..The above script supports the following arguments:..* `--benchmarks=...`: A semicolon-separated list of benchmark names. These names. will be mapped to file names in this directory by appending `.js`...## Adding benchmarks..The steps below should be followed when adding new benchmarks...0. Decide on a name for the benchmark. This name will be used in several places.. This example will use the name `new_benchmark`...0. Create files `new_benchmark.cc` and `new_benchmark.js` in this directory...0. Copy an existing benchmark in `binding.gyp` and change the target name prefix. and the source file name to `new_benchmark`. This should result in two new. targets which look like this:.. ```gyp. {. 'target_name': 'new_benchmark',. 'sources': [ 'new_benchmark.cc' ],. 'includes': [ '../except.gypi' ],. },. {. 'target_name': 'new_ben
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2146
                                                                                                                                                        Entropy (8bit):4.773943239715566
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:9ztLU+206juatpJ5NJ5xJ5D/J584fDJ57:9zNrShJzJjJdJDrJB
                                                                                                                                                        MD5:8167011BC83867DD48CF3FF4D3C83E3D
                                                                                                                                                        SHA1:48DD03D36B98DB73C12833BF26B47451D5CB53FB
                                                                                                                                                        SHA-256:6C431015D41E05C644AC250507BCA304C5875ABB39B8F514FFBF422E2747C3D6
                                                                                                                                                        SHA-512:4D57E54D29999A75864BBF7BCD5442DC32DCAB4012BCE7B25CFC6468551EACF78068EA8AA999314FF0FD391A1FC075868ACE3B70D317592233F3B8FAF3D9CE38
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const path = require('path');.const Benchmark = require('benchmark');.const addonName = path.basename(__filename, '.js');..[addonName, addonName + '_noexcept']. .forEach((addonName) => {. const rootAddon = require('bindings')({. bindings: addonName,. module_root: __dirname. });. delete rootAddon.path;. const implems = Object.keys(rootAddon);. const maxNameLength =. implems.reduce((soFar, value) => Math.max(soFar, value.length), 0);. const anObject = {};.. console.log(`\n${addonName}: `);.. console.log('no arguments:');. implems.reduce((suite, implem) => {. const fn = rootAddon[implem].noArgFunction;. return suite.add(implem.padStart(maxNameLength, ' '), () => fn());. }, new Benchmark.Suite()). .on('cycle', (event) => console.log(String(event.target))). .run();.. console.log('one argument:');. implems.reduce((suite, implem) => {. const fn = rootAddon[implem].oneArgFunction;. return suite.add(implem.padStar
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):969
                                                                                                                                                        Entropy (8bit):4.833363070020405
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Atp+aSS+NWSZfqp4+sm+hkbEYW4AnOE8bKONK35Vs6:u+5S+N9ZSdsm+hUEYW4WOE8uRpu6
                                                                                                                                                        MD5:9500C718C2CFF0E68FD573A9374CBD28
                                                                                                                                                        SHA1:F2EA721C286C8A8F19C1934D1B585B76790829E5
                                                                                                                                                        SHA-256:E81F7EB6585009A812B3B40D2DD7BF29D277AB13C95EC0E6CCDAA863B6957D35
                                                                                                                                                        SHA-512:4E9B9E0BAC98F5BB94DF2C4AB71C7DAB9B17D68703FC139C0553302366094A54AE448F832143C43538BEF38447CBA37B6026589F3122F54B5287C715380FC584
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const { readdirSync } = require('fs');.const { spawnSync } = require('child_process');.const path = require('path');..let benchmarks = [];..if (process.env.npm_config_benchmarks) {. benchmarks = process.env.npm_config_benchmarks. .split(';'). .map((item) => (item + '.js'));.}..// Run each file in this directory or the list given on the command line except.// index.js as a Node.js process..(benchmarks.length > 0 ? benchmarks : readdirSync(__dirname)). .filter((item) => (item !== 'index.js' && item.match(/\.js$/))). .map((item) => path.join(__dirname, item)). .forEach((item) => {. const child = spawnSync(process.execPath, [. '--expose-gc',. item. ], { stdio: 'inherit' });. if (child.signal) {. console.error(`Tests aborted with ${child.signal}`);. process.exitCode = 1;. } else {. process.exitCode = child.status;. }. if (child.status !== 0) {. process.exit(process.exitCode);. }. });.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1105
                                                                                                                                                        Entropy (8bit):4.806134811408852
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:CWztznJJQ+2XHEclnglYykjyQpoBKIwE9BOIOraK+vraK+G:9ztLU+20clnglYyvQiMuA5i57
                                                                                                                                                        MD5:9CB2AFCB46B14AD24DAACFC1F6974E17
                                                                                                                                                        SHA1:B774458E2657835E089D94A3E597573A7685C12E
                                                                                                                                                        SHA-256:4876726682F02A52B1BF26D6B16EB0B729036572C8DAB505A0F506D881473253
                                                                                                                                                        SHA-512:9049F9A0681102BF63CA8725624AA410E364B26FA78A846A963105C8E8C15EA8E6FDBDD242597B5D339A7AA0830C14C440AB6731F5DE92A6CD7F150E991AD240
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const path = require('path');.const Benchmark = require('benchmark');.const addonName = path.basename(__filename, '.js');..[addonName, addonName + '_noexcept']. .forEach((addonName) => {. const rootAddon = require('bindings')({. bindings: addonName,. module_root: __dirname. });. delete rootAddon.path;. const getters = new Benchmark.Suite();. const setters = new Benchmark.Suite();. const maxNameLength = Object.keys(rootAddon). .reduce((soFar, value) => Math.max(soFar, value.length), 0);.. console.log(`\n${addonName}: `);.. Object.keys(rootAddon).forEach((key) => {. getters.add(`${key} getter`.padStart(maxNameLength + 7), () => {. // eslint-disable-next-line no-unused-vars. const x = rootAddon[key];. });. setters.add(`${key} setter`.padStart(maxNameLength + 7), () => {. rootAddon[key] = 5;. });. });.. getters. .on('cycle', (event) => console.log(String(event.target))). .run();.. console.lo
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):724
                                                                                                                                                        Entropy (8bit):5.176944134630747
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:mCtwwcw9cVmlCLRLCv9cxznCGyNeR0a5VCTze5hsLV2FfWN+AEuQcWnqLpA5UNnL:4lwDuRWGyNeR0gYSTsLgjAEFn8A5QHiC
                                                                                                                                                        MD5:3B40C0A5CB6A8389C9A2CB3F25282D7A
                                                                                                                                                        SHA1:7A3C3551EC4D896D96E5ADB31606367BF4D4011C
                                                                                                                                                        SHA-256:60083CA8544CFEE3B47CE2AE1FAF394DA40BF24722AD4FB7828EB9598E8101D6
                                                                                                                                                        SHA-512:F05C7CE5558731CE30CA17EF1B952DCF15C54641B784E09EC4272150041016B5B016845B36B337C84B63A63A8F8937CB61D3A07ACD2D9DC7E74E4DC258614E89
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. 'variables': {. 'NAPI_VERSION%': "<!(node -p \"process.env.NAPI_VERSION || process.versions.napi\")",. 'disable_deprecated': "<!(node -p \"process.env['npm_config_disable_deprecated']\")". },. 'conditions': [. ['NAPI_VERSION!=""', { 'defines': ['NAPI_VERSION=<@(NAPI_VERSION)'] } ],. ['disable_deprecated=="true"', {. 'defines': ['NODE_ADDON_API_DISABLE_DEPRECATED']. }],. ['OS=="mac"', {. 'cflags+': ['-fvisibility=hidden'],. 'xcode_settings': {. 'OTHER_CFLAGS': ['-fvisibility=hidden']. }. }]. ],. 'cflags': [ '-Werror', '-Wall', '-Wextra', '-Wpedantic', '-Wunused-parameter' ],. 'cflags_cc': [ '-Werror', '-Wall', '-Wextra', '-Wpedantic', '-Wunused-parameter' ].}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6315
                                                                                                                                                        Entropy (8bit):4.847321924990071
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:EVwv7N5ICs3dgFT1O9121Ov31RXwgRaqUbdk98pgWsF7:E0s3dgjOHeONuxPphS
                                                                                                                                                        MD5:FA0CDF6989375EA3102536F83AF31F80
                                                                                                                                                        SHA1:A3648E6B570D01A01BE0D6AA43D88313F804E860
                                                                                                                                                        SHA-256:8E783BF73B8255F6F384DE4687333E56EC108D9AE63A9D7E20070E4247ECE469
                                                                                                                                                        SHA-512:671B71DF74776363DFC9A16A76ADEBF11B0E9F40E759CB12337D85CB2A8609855603C56D412FA9DD110DB4B9C802526BA0A42D9926B7ACE18316E58D9568062B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Add-on Structure..Class `Napi::Addon<T>` inherits from class [`Napi::InstanceWrap<T>`][]...Creating add-ons that work correctly when loaded multiple times from the same.source package into multiple Node.js threads and/or multiple times into the same.Node.js thread requires that all global data they hold be associated with the.environment in which they run. It is not safe to store global data in static.variables because doing so does not take into account the fact that an add-on.may be loaded into multiple threads nor that an add-on may be loaded multiple.times into a single thread...The `Napi::Addon<T>` class can be used to define an entire add-on. Instances of.`Napi::Addon<T>` subclasses become instances of the add-on, stored safely by.Node.js on its various threads and into its various contexts. Thus, any data.stored in the instance variables of a `Napi::Addon<T>` subclass instance are.stored safely by Node.js. Functions exposed to JavaScript using.`Napi::Addon<T>::InstanceMethod`
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2724
                                                                                                                                                        Entropy (8bit):4.8986980591573985
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:0pw7leuZSJwLYnJVc1TEe+CxFJqc1T+C2kJqc1T+otD014KJqc1T+yJJqc1TtSlM:XTL6cmJWecac9mwcccZ
                                                                                                                                                        MD5:A3B1EC795BE7CEB590A877481B3F711F
                                                                                                                                                        SHA1:CACB3AB39855B121DE46FDC73F5259F4E53BEE4E
                                                                                                                                                        SHA-256:8D9A455EC74EE1DE5D808D11C06C2DCD17865FB13C951872260034CB7F3D107C
                                                                                                                                                        SHA-512:DD9F2C2B4F4CDF094E15EE7631586F5709F27A2C92FE894A5108B1198D6162C01A00A2F077A94D3574217FB196197EAE5667230A23517CA516C4A5E77AAE9E9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Array..Class [`Napi::Array`][] inherits from class [`Napi::Object`][]...Arrays are native representations of JavaScript Arrays. `Napi::Array` is a wrapper.around `napi_value` representing a JavaScript Array...[`Napi::TypedArray`][] and [`Napi::ArrayBuffer`][] correspond to JavaScript data.types such as [`Napi::Int32Array`][] and [`Napi::ArrayBuffer`][], respectively,.that can be used for transferring large amounts of data from JavaScript to the.native side. An example illustrating the use of a JavaScript-provided.`ArrayBuffer` in native code is available [here](https://github.com/nodejs/node-addon-examples/tree/main/src/2-js-to-native-conversion/array_buffer_to_native/node-addon-api)...## Constructor.```cpp.Napi::Array::Array();.```..Returns an empty array...If an error occurs, a `Napi::Error` will be thrown. If C++ exceptions are not.being used, callers should check the result of `Env::IsExceptionPending` before.attempting to use the returned value...```cpp.Napi::Array::Array(napi_e
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5480
                                                                                                                                                        Entropy (8bit):4.853548692903038
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:NVF/yEewuoGwF3LC5EdSuoGwFE5deyuoGwdZcaads9s4mL69An:NVFBewu4F37Iu4FGFu4dZ1aEs44pn
                                                                                                                                                        MD5:D22393CA35DDED0E46FFF2F849CFBBD5
                                                                                                                                                        SHA1:3D515B5E519A8CE0003C64AF4FA7E63652971A43
                                                                                                                                                        SHA-256:9AA1312AFB4266AD515D698C31BA4136109DA27DF4016AE98A51098B8620E368
                                                                                                                                                        SHA-512:C95809C995164DED5A6FC024B5E1F07CF07CE73F1F3C7D2574AA0A5410E55C53DC582A8F3311795ACD3F9CDF29A53A4A53C9531B3FA5CEFC6D43B6AF0BDA3AA4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# ArrayBuffer..Class `Napi::ArrayBuffer` inherits from class [`Napi::Object`][]...The `Napi::ArrayBuffer` class corresponds to the.[JavaScript `ArrayBuffer`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/ArrayBuffer).class...## Methods..### New..Allocates a new `Napi::ArrayBuffer` instance with a given length...```cpp.static Napi::ArrayBuffer Napi::ArrayBuffer::New(napi_env env, size_t byteLength);.```..- `[in] env`: The environment in which to create the `Napi::ArrayBuffer` instance..- `[in] byteLength`: The length to be allocated, in bytes...Returns a new `Napi::ArrayBuffer` instance...### New..> When `NODE_API_NO_EXTERNAL_BUFFERS_ALLOWED` is defined, this method is not available..> See [External Buffer][] for more information...Wraps the provided external data into a new `Napi::ArrayBuffer` instance...The `Napi::ArrayBuffer` instance does not assume ownership for the data and.expects it to be valid for the lifetime of the instance. Since the.`Napi:
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2601
                                                                                                                                                        Entropy (8bit):4.896833033974508
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:7grBwNJrlXUEDgZvDHKZv1HQ0FVRMqyRCBP+k8sg+kWGu41kGulJ8Wd64GVfV:7g2G+6a3aCis5VlJxd0fV
                                                                                                                                                        MD5:A57DA580EFE9115432B1C099FE309BD9
                                                                                                                                                        SHA1:BD9E9B6A26B32E66E4FE995638DFAB2E4BD9B3AA
                                                                                                                                                        SHA-256:E898641BA063BA95FC842F0EA87C985D638BADDBFEDBCEB48E82C77BDEDCE1DA
                                                                                                                                                        SHA-512:2AE95F8B2D631303933E7EBED6BD6C99FF1C617C8DE6A8C60F767D2DCC3B17A0E4DD9297D1C13BA2B30DC87AA89C582B13C5533F77F4013A58E9416DC701A90F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# AsyncContext..The [Napi::AsyncWorker](async_worker.md) class may not be appropriate for every.scenario. When using any other async mechanism, introducing a new class.`Napi::AsyncContext` is necessary to ensure an async operation is properly.tracked by the runtime. The `Napi::AsyncContext` class can be passed to.[Napi::Function::MakeCallback()](function.md) method to properly restore the.correct async execution context...## Methods..### Constructor..Creates a new `Napi::AsyncContext`...```cpp.explicit Napi::AsyncContext::AsyncContext(napi_env env, const char* resource_name);.```..- `[in] env`: The environment in which to create the `Napi::AsyncContext`..- `[in] resource_name`: Null-terminated strings that represents the.identifier for the kind of resource that is being provided for diagnostic.information exposed by the `async_hooks` API...### Constructor..Creates a new `Napi::AsyncContext`...```cpp.explicit Napi::AsyncContext::AsyncContext(napi_env env, const char* resource_name, cons
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1368
                                                                                                                                                        Entropy (8bit):4.559038674721569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:/FuZPGaRFceIMtIHQ9tFlXuBtdMMMBK1gA7gcXFETna7qYBI+q:kPGHott9tuXOTa7qYBI+q
                                                                                                                                                        MD5:F44EABEC6A074B8E3B50D54B167F8F33
                                                                                                                                                        SHA1:D9D4FC2D4AF4F6948DF6A818C1BE763497D119EC
                                                                                                                                                        SHA-256:0AF08FA50AD34CFB0DA251906C9244BA9A2B71AB752C822593B3BAFE2B8BAC3C
                                                                                                                                                        SHA-512:3A6C4AF854736AADF90FB8622E0744B3A8C34ACB649627C5DE15B08A7E745811CFF7F57B72A9221C2A55AFA19E379EA941E52BEACF8E5E488634048C5E084413
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Asynchronous operations..Node.js native add-ons often need to execute long running tasks and to avoid.blocking the **event loop** they have to run them asynchronously from the.**event loop**..In the Node.js model of execution the event loop thread represents the thread.where JavaScript code is executing. The Node.js guidance is to avoid blocking.other work queued on the event loop thread. Therefore, we need to do this work on.another thread...All this means that native add-ons need to leverage async helpers from libuv as.part of their implementation. This allows them to schedule work to be executed.asynchronously so that their methods can return in advance of the work being.completed...Node Addon API provides an interface to support functions that cover.the most common asynchronous use cases. There is an abstract classes to implement.asynchronous operations:..- **[`Napi::AsyncWorker`](async_worker.md)**..This class helps manage asynchronous operations through an abstraction.of the co
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14647
                                                                                                                                                        Entropy (8bit):4.820565527916045
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:3WY2Oo9D+cM/99yD5T104s0r0v0n0j03f4Y9SancJ5:3Ho9DRMaDH050r0v0n0j03fd9SanK
                                                                                                                                                        MD5:63F45840EA3765E84A4CE80F1003E1AD
                                                                                                                                                        SHA1:340350C08E56E6672C44DDB5C660B3C8799A555F
                                                                                                                                                        SHA-256:ED199A4B4A3AFFA3DFBC0C69F17605AA2384FAD0E337A3F0025BCAA7989B26AF
                                                                                                                                                        SHA-512:54B19F37B6A08F178AFB4839430D488E68C8D3C3D21E62ACC48FE339CD2C938E36F7C3EBEFB63CD30BF939BCB2888416088E485A8D5EA70CC8B8A67210BFF12A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# AsyncWorker..`Napi::AsyncWorker` is an abstract class that you can subclass to remove many of.the tedious tasks of moving data between the event loop and worker threads. This.class internally handles all the details of creating and executing an asynchronous.operation...Once created, execution is requested by calling `Napi::AsyncWorker::Queue`. When.a thread is available for execution the `Napi::AsyncWorker::Execute` method will.be invoked. Once `Napi::AsyncWorker::Execute` completes either.`Napi::AsyncWorker::OnOK` or `Napi::AsyncWorker::OnError` will be invoked. Once.the `Napi::AsyncWorker::OnOK` or `Napi::AsyncWorker::OnError` methods are.complete the `Napi::AsyncWorker` instance is destructed...For the most basic use, only the `Napi::AsyncWorker::Execute` method must be.implemented in a subclass...## Methods..### Env..Requests the environment in which the async worker has been initially created...```cpp.Napi::Env Napi::AsyncWorker::Env() const;.```..Returns the environment in whic
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):21279
                                                                                                                                                        Entropy (8bit):4.878291994608546
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:ofvKvN6iEoX6w0h0c0c0I0Z0nqhqNxXnqupa1Vm/VWqGWU:onKv8iE7w0h0c0c0I0Z0nqErXZ2VrqGz
                                                                                                                                                        MD5:BD72F5E283E21BFC345CD3940AF24955
                                                                                                                                                        SHA1:621930ED5D0EED9F9E4583CEF440E86426F7A599
                                                                                                                                                        SHA-256:CCCBB46D912E7B89562C73228886650AE6C3198F05911B4AA0DD8A3CAF626E77
                                                                                                                                                        SHA-512:0482D603BAFB52F1690C138EFCC71265EFB29C88CFD09B8D4C66317CA7F0CAFBCF1A2410C14AB433620C421FE04DF63FFA8619A15FE4EF11B9C94CFF6BEC2348
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# AsyncProgressWorker..`Napi::AsyncProgressWorker` is an abstract class which implements `Napi::AsyncWorker`.while extending `Napi::AsyncWorker` internally with `Napi::ThreadSafeFunction` for.moving work progress reports from worker thread(s) to event loop threads...Like `Napi::AsyncWorker`, once created, execution is requested by calling.`Napi::AsyncProgressWorker::Queue`. When a thread is available for execution.the `Napi::AsyncProgressWorker::Execute` method will be invoked. During the.execution, `Napi::AsyncProgressWorker::ExecutionProgress::Send` can be used to.indicate execution process, which will eventually invoke `Napi::AsyncProgressWorker::OnProgress`.on the JavaScript thread to safely call into JavaScript. Once `Napi::AsyncProgressWorker::Execute`.completes either `Napi::AsyncProgressWorker::OnOK` or `Napi::AsyncProgressWorker::OnError`.will be invoked. Once the `Napi::AsyncProgressWorker::OnOK` or `Napi::AsyncProgressWorker::OnError`.methods are complete the `Napi::AsyncPro
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2720
                                                                                                                                                        Entropy (8bit):4.952642560788757
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:5jDUwFwbQM1dMHY2n7FxZROh2JP7vsxZROh/bqL0Piu7fWN0:5jT6MH9nRx+hkPIx+hzB/WK
                                                                                                                                                        MD5:4F029AF17D2B105A30F298EAD4090C5A
                                                                                                                                                        SHA1:051881DC0B5AF633C3815C65B90A84EAFB7564FB
                                                                                                                                                        SHA-256:ED272BCA594D83B41B950E6485142C3095B620909322CBAF63A678073BAAE02E
                                                                                                                                                        SHA-512:C461F16723822031A8744570DDF7EF6423285D3E517F44C6313AF65E9A219C3212F54A8F2247ADA7E18051E8040624640B9842B0DFC4BA83B16765A5CB29DBD9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# BigInt..Class `Napi::Bigint` inherits from class [`Napi::Value`][]...A JavaScript BigInt value...## Methods..### New..```cpp.static Napi::BigInt Napi::BigInt::New(Napi::Env env, int64_t value);.static Napi::BigInt Napi::BigInt::New(Napi::Env env, uint64_t value);.```.. - `[in] env`: The environment in which to construct the `Napi::BigInt` object.. - `[in] value`: The value the JavaScript `BigInt` will contain..These APIs convert the C `int64_t` and `uint64_t` types to the JavaScript.`BigInt` type...```cpp.static Napi::BigInt Napi::BigInt::New(Napi::Env env,. int sign_bit,. size_t word_count,. const uint64_t* words);.```.. - `[in] env`: The environment in which to construct the `Napi::BigInt` object.. - `[in] sign_bit`: Determines if the resulting `BigInt` will be positive or negative.. - `[in] word_count`: The length of the words array.. - `[in] words`: An array of `uint64_t` little-endian 64-bit words...This API converts an array of
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1597
                                                                                                                                                        Entropy (8bit):4.697839226148773
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:21gGavLG6zPW8IgLGQzQLGuU+MnMHe/M20:24vpykPcW+T
                                                                                                                                                        MD5:ECA4EF4264C7BFAF84935433F069AADD
                                                                                                                                                        SHA1:1E8563A3C218A8B82E3AD5DDAB2588F63F6CDD98
                                                                                                                                                        SHA-256:AADCB80D5B8CC1B67135893044405CD60A7ABBE275688DF753FE5A63605A7468
                                                                                                                                                        SHA-512:CAEBD47D6A0EF130626AF8C42D4A78299D49986A0687119E6A91A87E34B9CA5EDE51E36A210858A3ABECF7EA03A5E175D93002A6E94876E64214409C58186CA3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Boolean..Class `Napi::Boolean` inherits from class [`Napi::Value`][]...`Napi::Boolean` class is a representation of the JavaScript `Boolean` object. The.`Napi::Boolean` class inherits its behavior from the `Napi::Value` class.(for more info see: [`Napi::Value`](value.md))...## Methods..### Constructor..Creates a new empty instance of an `Napi::Boolean` object...```cpp.Napi::Boolean::Boolean();.```..Returns a new _empty_ `Napi::Boolean` object...### Constructor..Creates a new instance of the `Napi::Boolean` object...```cpp.Napi::Boolean(napi_env env, napi_value value);.```..- `[in] env`: The `napi_env` environment in which to construct the `Napi::Boolean` object..- `[in] value`: The `napi_value` which is a handle for a JavaScript `Boolean`...Returns a non-empty `Napi::Boolean` object...### New..Initializes a new instance of the `Napi::Boolean` object...```cpp.Napi::Boolean Napi::Boolean::New(napi_env env, bool value);.```.- `[in] env`: The `napi_env` environment in which to construct
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9194
                                                                                                                                                        Entropy (8bit):4.707771600263743
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:MyPHFdpHCQHwz6HdBTHzbHxo2Hd+HCHCn:MizpL2KdB7zjxoedmyCn
                                                                                                                                                        MD5:8D527DBB28B418FD86313257217CF94B
                                                                                                                                                        SHA1:7E2F5C4FAB4F9E6F823E31DEDB1705E897BE87C5
                                                                                                                                                        SHA-256:4D5D8994EAB2D96D11C0A4278BE3DB1E4D4459C4592FF67AEDCE230970CCC011
                                                                                                                                                        SHA-512:1DAA6AE5BAF9B614EF995D2A46D53C062450634947E8BD631134095EB5E2422F793F0B6E47DCFC2F81EFC95A5E5BBE5F0FBDD152D039A493AF2A27CB1271BDB0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Buffer..Class `Napi::Buffer` inherits from class [`Napi::Uint8Array`][]...The `Napi::Buffer` class creates a projection of raw data that can be consumed by.script...## Methods..### New..Allocates a new `Napi::Buffer` object with a given length...```cpp.static Napi::Buffer<T> Napi::Buffer::New(napi_env env, size_t length);.```..- `[in] env`: The environment in which to create the `Napi::Buffer` object..- `[in] length`: The number of `T` elements to allocate...Returns a new `Napi::Buffer` object...### New..> When `NODE_API_NO_EXTERNAL_BUFFERS_ALLOWED` is defined, this method is not available..> See [External Buffer][] for more information...Wraps the provided external data into a new `Napi::Buffer` object...The `Napi::Buffer` object does not assume ownership for the data and expects it to be.valid for the lifetime of the object. Since the `Napi::Buffer` is subject to garbage.collection this overload is only suitable for data which is static and never.needs to be freed..This factory met
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1336
                                                                                                                                                        Entropy (8bit):4.824790290758569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:kTFcUnSLQnASESEuNGpGGNtwASESECcNGpGQxiABsoGPDjZOQ/bSQOnFwSBNU:+FcUnkQFESsrGESz8AvGHZV/WznCkU
                                                                                                                                                        MD5:227BC6A6B8A3544E5F76F8E9D97F1722
                                                                                                                                                        SHA1:7963F52DAA9923EA7DA6DE4A6A876BCFDD00837F
                                                                                                                                                        SHA-256:3F127A65315DD994F9919F1F6CE023648B375D0E75755A0AACCD615DD0B55F96
                                                                                                                                                        SHA-512:B2AC672573F4FE6A3A93526EC89CAF89757307EE954592A4A43BEF57DDA4821174AEE6295CDE055550544DCB64541406AAFEE95C5EF17EBEE39B76FB67ABC664
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# CallbackScope..There are cases (for example, resolving promises) where it is necessary to have.the equivalent of the scope associated with a callback in place when making.certain Node-API calls...## Methods..### Constructor..Creates a new callback scope on the stack...```cpp.Napi::CallbackScope::CallbackScope(napi_env env, napi_callback_scope scope);.```..- `[in] env`: The environment in which to create the `Napi::CallbackScope`..- `[in] scope`: The pre-existing `napi_callback_scope` or `Napi::CallbackScope`...### Constructor..Creates a new callback scope on the stack...```cpp.Napi::CallbackScope::CallbackScope(napi_env env, napi_async_context context);.```..- `[in] env`: The environment in which to create the `Napi::CallbackScope`..- `[in] async_context`: The pre-existing `napi_async_context` or `Napi::AsyncContext`...### Destructor..Deletes the instance of `Napi::CallbackScope` object...```cpp.virtual Napi::CallbackScope::~CallbackScope();.```..### Env..```cpp.Napi::Env Napi::Callb
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2547
                                                                                                                                                        Entropy (8bit):4.886313054403744
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:SdJdjID+GFmqve12bk0gvF1g4RhAtG+TdRBVQrTtkWE9PiUgh6M/084nbdL7LtR2:ShE+GFmq21CxrA+TdRMdNstERKAe+zH
                                                                                                                                                        MD5:D5842843493FD7343EA565A908DFD85D
                                                                                                                                                        SHA1:225127E4D48DC9034079B3E9825712E8AFEEBB27
                                                                                                                                                        SHA-256:45CC121F899F10FD4E702A8055333F36DF398B6185E1E966754553FD6FB3CF2E
                                                                                                                                                        SHA-512:BA02AAD52845F74364C5C3096AA7581B78A4D113B46EA119005A443C3409E9A21D45BB846F7C653BFA30086C2EC4DCD0A078A54B151167DA0FEF2B05A752CCF6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# CallbackInfo..The object representing the components of the JavaScript request being made...The `Napi::CallbackInfo` object is usually created and passed by the Node.js runtime or node-addon-api infrastructure...The `Napi::CallbackInfo` object contains the arguments passed by the caller. The number of arguments is returned by the `Length` method. Each individual argument can be accessed using the `operator[]` method...The `SetData` and `Data` methods are used to set and retrieve the data pointer contained in the `Napi::CallbackInfo` object...## Methods..### Constructor..```cpp.Napi::CallbackInfo::CallbackInfo(napi_env env, napi_callback_info info);.```..- `[in] env`: The `napi_env` environment in which to construct the `Napi::CallbackInfo` object..- `[in] info`: The `napi_callback_info` data structure from which to construct the `Napi::CallbackInfo` object...### Env..```cpp.Napi::Env Napi::CallbackInfo::Env() const;.```..Returns the `Env` object in which the request is being made...#
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1027
                                                                                                                                                        Entropy (8bit):4.536683574638428
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t7zFxqFo4U7E7hNQxaRcNHDuF7n6Zz+GF6HXQdGTZCDnf:tMU7E7hNMNHCFT6ZidQdGTZAnf
                                                                                                                                                        MD5:99FB9EB08B0AFA7F6FC840CE08EEFB11
                                                                                                                                                        SHA1:4910C808695DF0B53C188ED6511CF9DE75EAEC7A
                                                                                                                                                        SHA-256:8506BE24C0DB1AEC70C7A316658C6630610FD344562984116E221BBE112101DC
                                                                                                                                                        SHA-512:BAD535FAD0D165293126218D86A9A08C4BF849828FE68C6D700D478DAF7341C4E4893746678452F92C4E1E805734A99A8A326A2412575270AA1B7AB7BEE6B0C6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Checker Tool..**node-addon-api** provides a [checker tool][] that will inspect a given.directory tree, identifying all Node.js native addons therein, and further.indicating for each addon whether it is an Node-API addon...## To use the checker tool:.. 1. Install the application with `npm install`... 2. If the application does not depend on **node-addon-api**, copy the. checker tool into the application's directory... 3. If the application does not depend on **node-addon-api**, run the checker. tool from the application's directory:.. ```sh. node ./check-napi.js. ```.. Otherwise, the checker tool can be run from the application's. `node_modules/` subdirectory:.. ```sh. node ./node_modules/node-addon-api/tools/check-napi.js. ```..The tool accepts the root directory from which to start checking for Node.js.native addons as a single optional command line parameter. If omitted it will.start checking from the current directory (`.`)...[checker too
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3597
                                                                                                                                                        Entropy (8bit):5.088969147853677
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:D/3NPO7MPH/xsvP02dDQNmI1CJBeqfz/BX/3mzQwndndxAwbeu:DfNPOQPpsHLdD81Cn7x/3m9dHAmeu
                                                                                                                                                        MD5:3583C5355400370D50C6DB165CDFBEEE
                                                                                                                                                        SHA1:E3F71DA3D44581C7131D5CA454710C65A4789663
                                                                                                                                                        SHA-256:5BE5CAD872811062E69FA9101499870C0C0B9CF082B569D5EF5A79DCE6D14407
                                                                                                                                                        SHA-512:6EDC39EAFE93C540E7501818130715C865075EC6BA0A79D4B9CF92F253FFF806912EF5668DFBB01336D9BED7419D67336B15915054B18EDECEEC4D9530245446
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Class property and descriptor..Property descriptor for use with `Napi::ObjectWrap<T>` and .`Napi::InstanceWrap<T>`. This is different from the standalone.`Napi::PropertyDescriptor` because it is specific to each .`Napi::ObjectWrap<T>` and `Napi::InstanceWrap<T>` subclasses..This prevents using descriptors from a different class when defining a new.class (preventing the callbacks from having incorrect `this` pointers)...`Napi::ClassPropertyDescriptor` is a helper class created with.`Napi::ObjectWrap<T>` and `Napi::InstanceWrap<T>`. For more reference about it.see:..- [InstanceWrap](./instance_wrap.md).- [ObjectWrap](./object_wrap.md)..## Example..```cpp.#include <napi.h>..class Example : public Napi::ObjectWrap<Example> {. public:. static Napi::Object Init(Napi::Env env, Napi::Object exports);. Example(const Napi::CallbackInfo &info);.. private:. double _value;. Napi::Value GetValue(const Napi::CallbackInfo &info);. void SetValue(const Napi::CallbackInfo &info, const
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (328)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3095
                                                                                                                                                        Entropy (8bit):5.101496017591935
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:VdBq0YaNp0CYqLS5KjqCJd7xy3GeGJnzOLCNtMrhHo:V7q0YwvYqnq0yp/LCNtMrhI
                                                                                                                                                        MD5:3EA75A23BC72734219EDC0261A50CCF5
                                                                                                                                                        SHA1:FA21B01B6DEF71490D77F0F6C204BB5D6FEF5185
                                                                                                                                                        SHA-256:C3CF90772869DFA289A8D35305A9B227220A6E241584F89CC8FA522D685DBA3C
                                                                                                                                                        SHA-512:ACD134D7D64020D6EF80BF56C35ABBF263DB2DEF030F4B3C3E769E4C4A2F280486DCC182E891743B7C2DF1D8C055E1D86ACEE40B00AF0D952B38AED69F4A6288
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# CMake.js..[**CMake.js**](https://github.com/cmake-js/cmake-js) is a build tool that allow native addon developers to compile their.C or C++ code into executable form. It works like **[node-gyp](node-gyp.md)** but.instead of Google's [**gyp**](https://gyp.gsrc.io) tool it is based on the [**CMake**](https://cmake.org) build system...## Quick Start..### Install CMake..CMake.js requires that CMake be installed. Installers for a variety of platforms can be found on the [CMake website](https://cmake.org)...### Install CMake.js..For developers, CMake.js is typically installed as a global package:..```bash.npm install -g cmake-js.cmake-js --help.```..> For *users* of your native addon, CMake.js should be configured as a dependency in your `package.json` as described in the [CMake.js documentation](https://github.com/cmake-js/cmake-js)...### CMakeLists.txt..Your project will require a `CMakeLists.txt` file. The [CMake.js README file](https://github.com/cmake-js/cmake-js#usage) shows what's n
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):643
                                                                                                                                                        Entropy (8bit):4.5498229244929975
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:4JBKCNc/aW+6R0rtS784KbS83wHysufQURFlaIZBQmKZz75KRt:4qs6jcYQfPFl1Blwz9G
                                                                                                                                                        MD5:7B33545041B5A0996DAADF0AA0752E43
                                                                                                                                                        SHA1:F013394116B8E562A8965C9BC5A881912E15DB64
                                                                                                                                                        SHA-256:CFD00C102DDF3EA80C0A96585E57D99310909846CA23D5D58BE26183EFB12E77
                                                                                                                                                        SHA-512:E8DFE33C6A2145CC91BFAFAEC597055A85C8C47EFD352C180601542569624D333F56BC8F63C60F8603173AEA90FD5887E7594A2C9937FDFB40A8A80E01DAD776
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Conversion Tool..To make the migration to **node-addon-api** easier, we have provided a script to.help complete some tasks...## To use the conversion script:.. 1. Go to your module directory..```.cd [module_path].```.. 2. Install node-addon-api module..```.npm install node-addon-api.```. 3. Run node-addon-api conversion script..```.node ./node_modules/node-addon-api/tools/conversion.js ./.```.. 4. While this script makes conversion easier, it still cannot fully convert.the module. The next step is to try to build the module and complete the.remaining conversions necessary to allow it to compile and pass all of the.module's tests.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3164
                                                                                                                                                        Entropy (8bit):4.83305267082959
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:sv90l6e5Y441ajzSEevditYXuStzbA5MYxs:sVCY441k7tAuyQxs
                                                                                                                                                        MD5:56EC258CB92A324A0B7015A31EE550A1
                                                                                                                                                        SHA1:60911A0B592E59088E0CCB0FE2D37D82BE9FD81F
                                                                                                                                                        SHA-256:D03385F02AE4B58A2532B4AA8D96F399F9B541CB336F7EBF2CE436382B2FAE7D
                                                                                                                                                        SHA-512:DA37E348B9E5DB9AFBE87659E821B1B10D4A4E4BE03EBD495F0F0EDEF4B86022B9BD983B4F07AF8DA8B7FDAA44F7B35BDD8F0361E4AA5C74D3E3EA0FC6385A93
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Creating a release..Only collaborators in npm for **node-addon-api** can create releases..If you want to be able to do releases ask one of the existing.collaborators to add you. If necessary you can ask the build.Working Group who manages the Node.js npm user to add you if.there are no other active collaborators...## Prerequisites..Before to start creating a new release check if you have installed the following.tools:..* [Changelog maker](https://www.npmjs.com/package/changelog-maker)..If not please follow the instruction reported in the tool's documentation to.install it...## Publish new release..These are the steps to follow to create a new release:..* Open an issue in the **node-addon-api** repo documenting the intent to create a.new release. Give people some time to comment or suggest PRs that should land first...* Validate all tests pass by running `npm test` on the `main` branch...* Update the version in **package.json** appropriately...* Update the [README.md](https://github.c
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6743
                                                                                                                                                        Entropy (8bit):4.886432645503065
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ht/jgMAB3LM3RMAe3oM3RMANG3XINM3R3O32zE/:rrSLc8ocOXINcNaD
                                                                                                                                                        MD5:F7A3323BA8BF3E6E206B780849D3E243
                                                                                                                                                        SHA1:D7C28639FDC3FDF5AEA95F1071937298F7280FFD
                                                                                                                                                        SHA-256:BA4AE9E4EF331636DF3B34B9CB86558B61F3C7925AA1804188D122F348E9EC92
                                                                                                                                                        SHA-512:7CB1FAB0309C67F70978EDD91C6E20626BAF7A9856DA29F114F02992E54D760EACE6C4F731EF1C68BAFCF81CA25120C2A9715E4C8C6926DCA9F92C182651E399
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# DataView..Class `Napi::DataView` inherits from class [`Napi::Object`][]...The `Napi::DataView` class corresponds to the.[JavaScript `DataView`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/DataView).class...## Methods..### New..Allocates a new `Napi::DataView` instance with a given `Napi::ArrayBuffer`...```cpp.static Napi::DataView Napi::DataView::New(napi_env env, Napi::ArrayBuffer arrayBuffer);.```..- `[in] env`: The environment in which to create the `Napi::DataView` instance..- `[in] arrayBuffer` : `Napi::ArrayBuffer` underlying the `Napi::DataView`...Returns a new `Napi::DataView` instance...### New..Allocates a new `Napi::DataView` instance with a given `Napi::ArrayBuffer`...```cpp.static Napi::DataView Napi::DataView::New(napi_env env, Napi::ArrayBuffer arrayBuffer, size_t byteOffset);.```..- `[in] env`: The environment in which to create the `Napi::DataView` instance..- `[in] arrayBuffer` : `Napi::ArrayBuffer` underlying the `Napi::DataView
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1581
                                                                                                                                                        Entropy (8bit):4.853117216248774
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:hU8cTLGYZLGYTPa2LGY6S5bwiLGdV1vsHVpEVZRfGxd:hyH7wiAV1vsbmud
                                                                                                                                                        MD5:5EF1D9919619425A678A329EEF4B544A
                                                                                                                                                        SHA1:264DE8A8053C5D779BE61DDA8435EAE0E743BABB
                                                                                                                                                        SHA-256:F625D2E88CCB90E4BC2E711F97A7600F3AF30AA36C218FEB76644F5B9F2AD506
                                                                                                                                                        SHA-512:BE3E1A738ACB6BF2DC0E0DAE97CDB9F53469669D9181E3D087DF97EB068B6A71F3B3E5F755D3B3F00B6362AC9A88EFAD27190B9D93D54E7E839C1339CA7C3B8F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Date..`Napi::Date` class is a representation of the JavaScript `Date` object. The.`Napi::Date` class inherits its behavior from the `Napi::Value` class.(for more info see [`Napi::Value`](value.md))...## Methods..### Constructor..Creates a new _empty_ instance of a `Napi::Date` object...```cpp.Napi::Date::Date();.```..Creates a new _non-empty_ instance of a `Napi::Date` object...```cpp.Napi::Date::Date(napi_env env, napi_value value);.```.. - `[in] env`: The environment in which to construct the `Napi::Date` object.. - `[in] value`: The `napi_value` which is a handle for a JavaScript `Date`...### New..Creates a new instance of a `Napi::Date` object...```cpp.static Napi::Date Napi::Date::New(Napi::Env env, double value);.```.. - `[in] env`: The environment in which to construct the `Napi::Date` object.. - `[in] value`: The time value the JavaScript `Date` will contain represented. as the number of milliseconds since 1 January 1970 00:00:00 UTC...Returns a new instance of `Napi::Date`
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6068
                                                                                                                                                        Entropy (8bit):4.845428617104237
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:hjfJSirbJ394oolUBitX1olHd4PtAqJ4EQUUQnmyxaQUXQnJR4Y4yHsQOAtPQXe:R8irRolUBwlolStAqVZmym4JR4Y4aPse
                                                                                                                                                        MD5:6C0CBFEC5A37932F2F36CFF51C10A517
                                                                                                                                                        SHA1:00E197F267CC685928187D0111C0E157A4A44A32
                                                                                                                                                        SHA-256:DC4BE2D3FE2E6BE8D4916DFD4151F22D9278DF9F6A57E53E59411D82C2AC1BA5
                                                                                                                                                        SHA-512:E09A2796FB2EAC5300AC8ECCC59A31E308EC575110108870D40430155F8906730BDF102BBD69EB33A2D9327B8D5DD4C9F2DED42B4EEF740223FBCB1637EB20F5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Env..The opaque data structure containing the environment in which the request is being run...The Env object is usually created and passed by the Node.js runtime or node-addon-api infrastructure...## Methods..### Constructor..```cpp.Napi::Env::Env(napi_env env);.```..- `[in] env`: The `napi_env` environment from which to construct the `Napi::Env` object...### napi_env..```cpp.operator napi_env() const;.```..Returns the `napi_env` opaque data structure representing the environment...### Global..```cpp.Napi::Object Napi::Env::Global() const;.```..Returns the `Napi::Object` representing the environment's JavaScript Global Object...### Undefined..```cpp.Napi::Value Napi::Env::Undefined() const;.```..Returns the `Napi::Value` representing the environment's JavaScript Undefined Object...### Null..```cpp.Napi::Value Napi::Env::Null() const;.```..Returns the `Napi::Value` representing the environment's JavaScript Null Object...### IsExceptionPending..```cpp.bool Napi::Env::IsExceptionPending
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3265
                                                                                                                                                        Entropy (8bit):4.786939766391779
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:UtJMlPf7JePMWMss5W3+5MhGfE2GdGoEV7GMGEE3JJ7GKVMgVCmGf6G2I4GoOaCr:UtAPzJSO5/W0bE1MgA5oOwMP6Yck
                                                                                                                                                        MD5:D0B19387359B478A03050EE80285548A
                                                                                                                                                        SHA1:7C1A3F298B84FB4C55B755A3FAF975710A63B485
                                                                                                                                                        SHA-256:9B3DC5A9A5398E6C12A750076D8748D77C0FD67C40F8A718999F09A928409EAF
                                                                                                                                                        SHA-512:2372AF54694D5E52F27C12DB5EB89C17A08654090059AE812B438F19EB7EF7556935FF3D9D09E271D8DBFBCF9103BEFEB098053AEEFEEAD634FA5CC19A340C84
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Error..Class `Napi::Error` inherits from class [`Napi::ObjectReference`][] and class [`std::exception`][]...The `Napi::Error` class is a representation of the JavaScript `Error` object that is thrown.when runtime errors occur. The Error object can also be used as a base object for.user-defined exceptions...The `Napi::Error` class is a persistent reference to a JavaScript error object thus.inherits its behavior from the `Napi::ObjectReference` class (for more info see: [`Napi::ObjectReference`](object_reference.md))...If C++ exceptions are enabled (for more info see: [Setup](setup.md)), then the.`Napi::Error` class extends `std::exception` and enables integrated.error-handling for C++ exceptions and JavaScript exceptions...For more details about error handling refer to the section titled [Error handling](error_handling.md)...## Methods..### New..Creates empty instance of an `Napi::Error` object for the specified environment...```cpp.Napi::Error::New(Napi::Env env);.```..- `[in] env`:
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10067
                                                                                                                                                        Entropy (8bit):4.944332633401688
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:qBaCrglEWzyh8BJ0T2OtpzNxMrDCw91TdYu:qkCfDT2ueD1RYu
                                                                                                                                                        MD5:74CDD1ECFBD8E894BAEA8649F823157F
                                                                                                                                                        SHA1:79E089B5205AF7C35514A60F40045EED2B5470CA
                                                                                                                                                        SHA-256:35450AFC06CF9A11AB31F747599DDDDC8131E29A28260964A1636252E947578E
                                                                                                                                                        SHA-512:CDEA6D2BA1BACAC5B0AC4DCA536E00520F8444F8626F369DCE77A78969CFE9B617EF2AF83F36CDE0C3F25D46EB5915682C803470E8CBD46D0AECF9D3932D13B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Error handling..Error handling represents one of the most important considerations when.implementing a Node.js native add-on. When an error occurs in your C++ code you.have to handle and dispatch it correctly. **node-addon-api** uses return values and.JavaScript exceptions for error handling. You can choose return values or.exception handling based on the mechanism that works best for your add-on...The `Napi::Error` is a persistent reference (for more info see: [`Napi::ObjectReference`](object_reference.md)).to a JavaScript error object. Use of this class depends on whether C++.exceptions are enabled at compile time...If C++ exceptions are enabled (for more info see: [Setup](setup.md)), then the.`Napi::Error` class extends `std::exception` and enables integrated.error-handling for C++ exceptions and JavaScript exceptions...Note, that due to limitations of the Node-API, if one attempts to cast the error object wrapping a primitive inside a C++ addon, the wrapped object.will be receive
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2590
                                                                                                                                                        Entropy (8bit):4.697781321600616
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:tO3MjXCpoCAE8qf5HjOtPfJQOLXGXfvqkA9mnpdMuklE78LXGQZKQiNSFwfqnV/g:tO3cAoCL8qfVytPfJDLI895a78LNUNSS
                                                                                                                                                        MD5:814E046920B1EDE0345EDB12C65D4C6B
                                                                                                                                                        SHA1:039CB86555E1BC3A6B0DFDA3C4D23BB2E7F97BC2
                                                                                                                                                        SHA-256:E3A69AB1D2B9C9A5DC42D075C020D4D26E2EEEE3E31CEDF44BD9F0A490528CDC
                                                                                                                                                        SHA-512:0A3F0CEF465F8F15CF32705C30529E21D90612C64B725E15CA0D02623C1A96308F1C10AB5944627566AB3C102CCEA1FBC4B37C7C0E824EFED64D6A83594DE25A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# EscapableHandleScope..The `Napi::EscapableHandleScope` class is used to manage the lifetime of object handles.which are created through the use of node-addon-api. These handles.keep an object alive in the heap in order to ensure that the objects.are not collected by the garbage collector while native code is using them..A handle may be created when any new node-addon-api Value or one.of its subclasses is created or returned...The `Napi::EscapableHandleScope` is a special type of `Napi::HandleScope`.which allows a single handle to be "promoted" to an outer scope...For more details refer to the section titled.[Object lifetime management](object_lifetime_management.md)...## Methods..### Constructor..Creates a new escapable handle scope...```cpp.Napi::EscapableHandleScope Napi::EscapableHandleScope::New(Napi::Env env);.```..- `[in] Env`: The environment in which to construct the `Napi::EscapableHandleScope` object...Returns a new `Napi::EscapableHandleScope`..### Constructor..Creates a n
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (366)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2833
                                                                                                                                                        Entropy (8bit):4.766896676491048
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:iUYpf+Zl9xU8d4Qbe1JzMXnI9tY7No0w9Y7NoLTQr28Y7NoLTtLRYed:1Ypfsl9Jd4Cid9tY7m02Y7mLU68Y7mLF
                                                                                                                                                        MD5:E2711F9B597277852B11BB9813F65C22
                                                                                                                                                        SHA1:ACB1EA91D8CF0973C7D14F2A5229393059F3440C
                                                                                                                                                        SHA-256:01BF70FF3145F862779BB3030860D23E256AC96A6A07E0C3E535DD875D8F615E
                                                                                                                                                        SHA-512:C5426D6AAC8A53F5EFAB52CF27EF0B34B92EB76E3276B230D340B7E4D1A7DE76BBC1B6B690ECF9F703B9F80667DDA62F360DB38EE91227A1F1EEAE7C37B46988
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# External (template)..Class `Napi::External<T>` inherits from class [`Napi::TypeTaggable`][]...The `Napi::External` template class implements the ability to create a `Napi::Value` object with arbitrary C++ data. It is the user's responsibility to manage the memory for the arbitrary C++ data...`Napi::External` objects can be created with an optional Finalizer function and optional Hint value. The Finalizer function, if specified, is called when your `Napi::External` object is released by Node's garbage collector. It gives your code the opportunity to free any dynamically created data. If you specify a Hint value, it is passed to your Finalizer function...Note that `Napi::Value::IsExternal()` will return `true` for any external value..It does not differentiate between the templated parameter `T` in.`Napi::External<T>`. It is up to the addon to ensure an `Napi::External<T>`.object holds the correct `T` when retrieving the data via.`Napi::External<T>::Data()`. One method to ensure an obje
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):917
                                                                                                                                                        Entropy (8bit):4.7958516262804105
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:iUu7SdQZXLPRPoClmFfKHhvx+wkNekVX35jyJHC+sD4rpSAO:iUTs9oFCdxfcekDeN1sD49RO
                                                                                                                                                        MD5:6DE78868CCDE5ACD35330F548DC53B75
                                                                                                                                                        SHA1:D83C4042AE74EADD575A76DB19DA067DD325F0F8
                                                                                                                                                        SHA-256:067B4C4CD58C5E3098BC934A0DE65152D875A614B009668B8512DB714C10C63F
                                                                                                                                                        SHA-512:A6738DF4F0E1D7000E7379E908668D05BB27F111EDBAA890D16AE870746A551476A43E9734539646A2CFC20E5CE44CF850F64F0994D4562E0C10BF72BC6CF967
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# External Buffer..**Some runtimes other than Node.js have dropped support for external buffers**..On runtimes other than Node.js, node-api methods may return.`napi_no_external_buffers_allowed` to indicate that external.buffers are not supported. One such runtime is Electron as.described in this issue.[electron/issues/35801](https://github.com/electron/electron/issues/35801)...In order to maintain broadest compatibility with all runtimes,.you may define `NODE_API_NO_EXTERNAL_BUFFERS_ALLOWED` in your addon before.includes for the node-api and node-addon-api headers. Doing so will hide the.functions that create external buffers. This will ensure a compilation error.occurs if you accidentally use one of these methods...In node-addon-api, the `Napi::Buffer::NewOrCopy` provides a convenient way to.create an external buffer, or allocate a new buffer and copy the data when the.external buffer is not supported..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12967
                                                                                                                                                        Entropy (8bit):4.81942599186814
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:HeyPIMhQQD2tiifg4FgRgwtOQ61LIQ1LIS1gIQ1gIJz2ItzhIbd9/dC5dlPdlbLf:ldMiifHMebcau2mhaQRbbL0i
                                                                                                                                                        MD5:58D4F76B73FB79E1B68A3B91B6B2EF3D
                                                                                                                                                        SHA1:CA83487DE4750AABD5C9734D5C911ACCFCED5E14
                                                                                                                                                        SHA-256:1242118A2819C568830DFE3D8555229BABB2E28CA36F53CC8445E8E7F48BC9C0
                                                                                                                                                        SHA-512:CDE3221BD76713F213C03C526C60CBAAF109B17A78286881812F27A5C9EA38AFD596AD1F3F8971C78C05C85E2CF3847A447FFF493D6CC5B97CCC159A90B182B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Function..The `Napi::Function` class provides a set of methods for creating a function object in.native code that can later be called from JavaScript. The created function is not.automatically visible from JavaScript. Instead it needs to be part of the add-on's.module exports or be returned by one of the module's exported functions...In addition the `Napi::Function` class also provides methods that can be used to call.functions that were created in JavaScript and passed to the native add-on...The `Napi::Function` class inherits its behavior from the `Napi::Object` class (for more info.see: [`Napi::Object`](object.md))...> For callbacks that will be called with asynchronous events from a.> non-JavaScript thread, please refer to [`Napi::ThreadSafeFunction`][] for more.> examples...## Example..```cpp.#include <napi.h>..using namespace Napi;..Value Fn(const CallbackInfo& info) {. Env env = info.Env();. // .... return String::New(env, "Hello World");.}..Object Init(Env env, Object expo
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8079
                                                                                                                                                        Entropy (8bit):4.768770873446272
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:IJEBCGIr2fzOm2uCYXz0PCr6Ebu7F8ZlruqZtZlKGU6LGB3XLaFJBLGhB/d6owL8:99zOWCt2hHz7OdyGUdgldLDdXuFQWdq
                                                                                                                                                        MD5:A15F69C29D958CCBF425B3603C91F986
                                                                                                                                                        SHA1:CC42D61D6F1AFD6448AC06E9E43F0BDD60519063
                                                                                                                                                        SHA-256:9A9A7819F73627F3CCAFC1FCD74BB5BDF9C18D3AAAB4680E69EC02E805F4F1EC
                                                                                                                                                        SHA-512:4077C9E00BEBD70FAC76B2F662E304F3E76A832E8BAE85F303E69292E349C76E404C81A2AD44DFE25B90AEFEF3517A7BF8848A6BF088477EABC49AC2C4A2B5CB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# FunctionReference..`Napi::FunctionReference` is a subclass of [`Napi::Reference`](reference.md), and.is equivalent to an instance of `Napi::Reference<Napi::Function>`. This means.that a `Napi::FunctionReference` holds a [`Napi::Function`](function.md), and a.count of the number of references to that `Napi::Function`. When the count is.greater than 0, a `Napi::FunctionReference` is not eligible for garbage collection..This ensures that the `Function` will remain accessible, even if the original.reference to it is no longer available..`Napi::FunctionReference` allows the referenced JavaScript function object to be.called from a native add-on with two different methods: `Call` and `MakeCallback`..See the documentation for [`Napi::Function`](function.md) for when `Call` should.be used instead of `MakeCallback` and vice-versa...The `Napi::FunctionReference` class inherits its behavior from the `Napi::Reference`.class (for more info see: [`Napi::Reference`](reference.md))...## Methods..###
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):584
                                                                                                                                                        Entropy (8bit):4.784053572487125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:8cFX/U3XfrFSsWRZ0Ok6SngfynApVEsgX0lV+p/XvFA0yqV3XWKw:8SM3Z1ECrganO9am2Ntl37w
                                                                                                                                                        MD5:AFEB699C15BA3BF2E4278EEAE9528BE2
                                                                                                                                                        SHA1:B6DB7458D276D12AC4611B43A47C14E3B870CAF9
                                                                                                                                                        SHA-256:A7B070A16BDA177684C00593ADF7D8FDCCB9C22C742F0E4EA9800E56AD195195
                                                                                                                                                        SHA-512:8EE219DEB3864FD3465A73751435351D83C4E38BB633A77AC3B1E2CBC63708D0ED2C8DE936A33B404D1316BBFD3D9E23467F5B63D0136DE86B5FD1B2CC2346A2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Generator..## What is generator..**[generator-napi-module](https://www.npmjs.com/package/generator-napi-module)** is a module to quickly generate a skeleton module using.**Node-API**, the new API for Native addons. This module automatically sets up your.**gyp file** to use **node-addon-api**, the C++ wrappers for Node-API and generates.a wrapper JS module. Optionally, it can even configure the generated project to.use **TypeScript** instead...## **generator-napi-module** reference.. - [Installation and usage](https://www.npmjs.com/package/generator-napi-module#installation).
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2242
                                                                                                                                                        Entropy (8bit):4.828837199010446
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Bs7MjXOI+qp1Mqjj4tyqp1Mq9aGc4LXGXwAH3xX4MukV5RWLXGQ/KQdUnV/hNOua:Bs7cOIlp1Dctpp1daGTLIwcxT1XWLNyw
                                                                                                                                                        MD5:59B18C5D61B1C208C0BD60C0FCB77116
                                                                                                                                                        SHA1:6BAB586DC02118A2E4C4E5F382868800606A393F
                                                                                                                                                        SHA-256:8598967939C96EB8B7976A4F2F5008B7B1EBB941C6611651EDE9A322D48189F0
                                                                                                                                                        SHA-512:68E76E4FC8C4A960F74F4898AE45C97606E0278344CF48432FCDEE7DAA392A3A1F16E049D48D90E50F21DC0E84F282ACE28643541BA9249E0D84576BA8DB0F9F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# HandleScope..The HandleScope class is used to manage the lifetime of object handles.which are created through the use of node-addon-api. These handles.keep an object alive in the heap in order to ensure that the objects.are not collected while native code is using them..A handle may be created when any new node-addon-api Value or one.of its subclasses is created or returned. For more details refer to.the section titled [Object lifetime management](object_lifetime_management.md)...## Methods..### Constructor..Creates a new handle scope on the stack...```cpp.Napi::HandleScope::HandleScope(Napi::Env env);.```..- `[in] env`: The environment in which to construct the `Napi::HandleScope` object...Returns a new `Napi::HandleScope`..### Constructor..Creates a new handle scope on the stack...```cpp.Napi::HandleScope::HandleScope(Napi::Env env, Napi::HandleScope scope);.```..- `[in] env`: `Napi::Env` in which the scope passed in was created..- `[in] scope`: pre-existing `Napi::HandleScope`...R
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4004
                                                                                                                                                        Entropy (8bit):4.989963838708432
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:++usNdyWq8kMQEUh5Mbj+xMnmsd2kbHDhPeD2pNrN/cDFnBztSlAd71UM/M/lfdE:SHW6ThAR+2pxZcDtBzYAQr5hc
                                                                                                                                                        MD5:CB7E9313BB122F9AF952EB8CB8F2AC7F
                                                                                                                                                        SHA1:2EB00EC21816B1E47FFDE2B5C88920F1C9F9C1C5
                                                                                                                                                        SHA-256:CEF6B6739C4613C2812958C37F93DE2170D93918155FDB91FE4EEEF5118FB630
                                                                                                                                                        SHA-512:C202C3DB1EC83E9774E2AA1714BA04AA20F762742BC954FA5D1761ABB1E0D67E1120CE920341BDD290CFC640EF901318FF4B9FCFF9DFE600C15ACCF83A81D21B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Full Class Hierarchy..| Class | Parent Class(es) |.|---|---|.| [`Napi::Addon`][] | [`Napi::InstanceWrap`][] |.| [`Napi::Array`][] | [`Napi::Object`][] |.| [`Napi::ArrayBuffer`][] | [`Napi::Object`][] |.| [`Napi::AsyncContext`][] | |.| [`Napi::AsyncProgressQueueWorker`][] | `Napi::AsyncProgressWorkerBase` |.| [`Napi::AsyncProgressWorker`][] | `Napi::AsyncProgressWorkerBase` |.| [`Napi::AsyncWorker`][] | |.| [`Napi::BigInt`][] | [`Napi::Value`][] |.| [`Napi::Boolean`][] | [`Napi::Value`][] |.| [`Napi::Buffer`][] | [`Napi::Uint8Array`][] |.| [`Napi::CallbackInfo`][] | |.| [`Napi::CallbackScope`][] | |.| [`Napi::ClassPropertyDescriptor`][] | |.| [`Napi::DataView`][] | [`Napi::Object`][] |.| [`Napi::Date`][] | [`Napi::Value`][] |.| [`Napi::Env`][] | |.| [`Napi::Error`][] | [`Napi::ObjectReference`][], [`std::exception`][] |.| [`Napi::EscapableHandleScope`][] | |.| [`Napi::External`][] | [`Napi::TypeTaggable`][] |.| [`Napi::Function`][] | [`Napi::Object`][] |.| [`Napi::FunctionRefer
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15183
                                                                                                                                                        Entropy (8bit):4.627248130645462
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:rdU1iLoBsBm2zXl6RKS0vKpBvKzt2J5G35Xl:Rgfsao1l
                                                                                                                                                        MD5:C597357BA2C1CE398DE349B5FFF935F4
                                                                                                                                                        SHA1:6BAC3905A01E1C4964168ED025DB6F550B62BFC5
                                                                                                                                                        SHA-256:213A42B10138B01D2B36DAF51D030A06CFA015C17EAEA7CBD9F563DB3E93A0FC
                                                                                                                                                        SHA-512:5C7A28F40D09E897FF37B398284B8C97F915D89C2A886EADD7E79E563BDD63E8B619C0E084E43D6469B8C24D9B1530CC64922460997489776CEAA6D0EB143BC2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# InstanceWrap<T>..This class serves as the base class for [`Napi::ObjectWrap<T>`][] and.[`Napi::Addon<T>`][]...In the case of [`Napi::Addon<T>`][] it provides the.methods for exposing functions to JavaScript on instances of an add-on...As a base class for [`Napi::ObjectWrap<T>`][] it provides the methods for.exposing instance methods of JavaScript objects instantiated from the JavaScript.class corresponding to the subclass of [`Napi::ObjectWrap<T>`][]...## Methods..### InstanceMethod..Creates a property descriptor that represents a method exposed on JavaScript.instances of this class...```cpp.template <typename T>.static Napi::ClassPropertyDescriptor<T>.Napi::InstanceWrap<T>::InstanceMethod(const char* utf8name,. InstanceVoidMethodCallback method,. napi_property_attributes attributes = napi_default,. void* data = nullptr);.```..- `[in] utf8name`: Null-terminated string that represents the name of the m
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1819
                                                                                                                                                        Entropy (8bit):4.821206817256967
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:rKZTdcCSNzNNXoVAxunN81V60IvFObSVRC2pHiK4ctvAtHiIocvtCZjoyF7gkE20:rLNaAx4aUdOCpHiKWHiIDgdEkb0
                                                                                                                                                        MD5:BB8CE46B6EA17337C85F9C49E38A4EFC
                                                                                                                                                        SHA1:96C948AFA7E8E00CDACDC04AF3BE9EEAEB746A6A
                                                                                                                                                        SHA-256:9E653B016D9D63733BF9AEFAD4160C271F660819A3EC3FF2DB60C69258BD4491
                                                                                                                                                        SHA-512:104AFE46BD4B69F2B35B2D33BA989C6DB2B78E11A22C278E491D478F9B8541993375667069472046BC877BFA6A0730D91D2EC76D4A8166864F0EEE5A529EC34A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Maybe (template)..Class `Napi::Maybe<T>` represents a value that may be empty: every `Maybe` is.either `Just` and contains a value, or `Nothing`, and does not. `Maybe` types.are very common in node-addon-api code, as they represent that the function may.throw a JavaScript exception and cause the program to be unable to evaluate any.JavaScript code until the exception has been handled...Typically, the value wrapped in `Napi::Maybe<T>` is [`Napi::Value`] and its.subclasses...## Methods..### IsNothing..```cpp.template <typename T>.bool Napi::Maybe::IsNothing() const;.```..Returns `true` if the `Maybe` is `Nothing` and does not contain a value, and.`false` otherwise...### IsJust..```cpp.template <typename T>.bool Napi::Maybe::IsJust() const;.```..Returns `true` if the `Maybe` is `Just` and contains a value, and `false`.otherwise...### Check..```cpp.template <typename T>.void Napi::Maybe::Check() const;.```..Short-hand for `Maybe::Unwrap()`, which doesn't return a value. Could be used.whe
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1117
                                                                                                                                                        Entropy (8bit):4.67845571408907
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:k5urxpsJQ4UvnCUXZrsw8xpsOV5iCTAtGTcs9xlRVb:nmfmCOWvncSlB5
                                                                                                                                                        MD5:B38CEBF78AA3EBD4DEA8FF3FF6543E26
                                                                                                                                                        SHA1:33D3F326373C604DA5ACC06243B79E02D87FD773
                                                                                                                                                        SHA-256:7244A7F245D6F2ED54ED20E0816D6FBB52C43480A14966DF634B32D156D440BF
                                                                                                                                                        SHA-512:18B9A3A6EEF9AD07689A40FD5745290D89E4E7FC02351356ACF52E58F3B4B77A9E06FCDF9BF6D6A1D1AB55A155D88F85419C67BCC0E6A605DC41CFDB4CB2CA1F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# MemoryManagement..The `Napi::MemoryManagement` class contains functions that give the JavaScript engine.an indication of the amount of externally allocated memory that is kept alive by.JavaScript objects...## Methods..### AdjustExternalMemory..The function `AdjustExternalMemory` adjusts the amount of registered external.memory used to give the JavaScript engine an indication of the amount of externally.allocated memory that is kept alive by JavaScript objects..The JavaScript engine uses this to decide when to perform global garbage collections..Registering externally allocated memory will trigger global garbage collections.more often than it would otherwise in an attempt to garbage collect the JavaScript.objects that keep the externally allocated memory alive...```cpp.static int64_t Napi::MemoryManagement::AdjustExternalMemory(Napi::Env env, int64_t change_in_bytes);.```..- `[in] env`: The environment in which the API is invoked under..- `[in] change_in_bytes`: The change in external
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):657
                                                                                                                                                        Entropy (8bit):4.814660480038454
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:N3B44HAvX8q0QIkO9OrQ4VGUpiNpfqNC1y4eA24tc5:NCj0fNINVGUpGpf2C1y4eP20
                                                                                                                                                        MD5:09FE0CEC4D887D6F8F59B4FB3B7FAE5E
                                                                                                                                                        SHA1:853B20B1A9C7A6265323785BE645D0B755689F54
                                                                                                                                                        SHA-256:FB33C4EAC02FA5340900245D17F582997E5521C5EE4A07DBFD4F68DBA8490FC6
                                                                                                                                                        SHA-512:5C82EBEF6E2CDB215EA9406DFE099DD152A969AA84E7F169D97F905F2EC97226FABC521DB64CB41ADF6DC34B5ADC1D560E1137B6185896D29DB943B00B908531
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Name..Class `Napi::Name` inherits from class [`Napi::Value`][]...Names are JavaScript values that can be used as a property name. There are two.specialized types of names supported in Node.js Addon API [`Napi::String`](string.md).and [`Napi::Symbol`](symbol.md)...## Methods..### Constructor.```cpp.Napi::Name::Name();.```..Returns an empty `Napi::Name`...```cpp.Napi::Name::Name(napi_env env, napi_value value);.```.- `[in] env` - The environment in which to create the array..- `[in] value` - The primitive to wrap...Returns a `Napi::Name` created from the JavaScript primitive...Note:.The value is not coerced to a string...[`Napi::Value`]: ./value.md.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2990
                                                                                                                                                        Entropy (8bit):4.888097327459311
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:flIVgc5t/wRj+W00j0iaQe209Gk4ezKvulke905dfzz2Ktvy7Y0KW5Sfd4sT9eyK:flKxn4Rj+x0AiaQe2DMjlkxPz/+KQ+BK
                                                                                                                                                        MD5:440E267B8987DD2A795D0ED246C4D9A3
                                                                                                                                                        SHA1:9E3C560266FB9AFE0A4118D09459538FC3FDEC6C
                                                                                                                                                        SHA-256:076BEE5B507DE2E8AAF6CB11866484C37130C393D97A63E72BA8275060124A4D
                                                                                                                                                        SHA-512:35634982B667BFDEA3728DD38CA572D56C810CEC417B1D32E1925BB403D084665EFED51274ABB494CE00C3A59BE11F59CD45B80FFF0DA9453C9EFB266A74196D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# node-gyp..C++ code needs to be compiled into executable form whether it be as an object.file to linked with others, a shared library, or a standalone executable...The main reason for this is that we need to link to the Node.js dependencies and.headers correctly, another reason is that we need a cross platform way to build.C++ source into binary for the target platform...Until now **node-gyp** is the **de-facto** standard build tool for writing.Node.js addons. It's based on Google's **gyp** build tool, which abstract away.many of the tedious issues related to cross platform building...**node-gyp** uses a file called ```binding.gyp``` that is located on the root of.your addon project...```binding.gyp``` file, contains all building configurations organized with a.JSON like syntax. The most important parameter is the **target** that must be.set to the same value used on the initialization code of the addon as in the.examples reported below:..### **binding.gyp**..```gyp.{. "targets": [.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3648
                                                                                                                                                        Entropy (8bit):4.82437246833322
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:cwTLGY12LGYAGc6y+LGYBcZ38oLGYK+aSMMPpZMSv+oRzMte1MoMN67Me8+PMAVJ:7n2XZy+jUHfrcoHK4pwI
                                                                                                                                                        MD5:FEFF1CBFB7029736C79FA64D23724512
                                                                                                                                                        SHA1:F57FE205F2581AEC8966B08700B1525ED7C08914
                                                                                                                                                        SHA-256:9FB062F05F9DE0B85216C115448B41A58594B5126FCB009A8137A4202D0450C0
                                                                                                                                                        SHA-512:F509492F0FECE215C20A2EFF9ACDC013EB1F179A504D4C7EF18CF8F1BDC468DB2A129AEAFDBF4F9396F459913A6540F085BD56134270C0F3B9F9C984D9ACDF2A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Number..`Napi::Number` class is a representation of the JavaScript `Number` object. The.`Napi::Number` class inherits its behavior from `Napi::Value` class.(for more info see [`Napi::Value`](value.md))..## Methods..### Constructor..Creates a new _empty_ instance of a `Napi::Number` object...```cpp.Napi::Number();.```..Returns a new _empty_ `Napi::Number` object...### Constructor..Creates a new instance of a `Napi::Number` object...```cpp.Napi::Number(napi_env env, napi_value value);.```.. - `[in] env`: The `napi_env` environment in which to construct the `Napi::Number` object.. - `[in] value`: The JavaScript value holding a number... Returns a non-empty `Napi::Number` object... ### New.. Creates a new instance of a `Napi::Number` object...```cpp.Napi::Number Napi::Number::New(napi_env env, double value);.```. - `[in] env`: The `napi_env` environment in which to construct the `Napi::Number` object.. - `[in] value`: The C++ primitive from which to instantiate the `Napi::Number`...Creat
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11105
                                                                                                                                                        Entropy (8bit):4.999645191672927
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:tFlg5WbchJXQafnYrYsz2Tfq135eBg2VwGzdI90n3zTJr:tFlkWkJXbfnYrYsz2a3i/z5R
                                                                                                                                                        MD5:218BBC139BF54F72716C1CC6DEDE8066
                                                                                                                                                        SHA1:7A2E6305E2F151A8A918796226612BBC9DEF2AEB
                                                                                                                                                        SHA-256:227C1610AF49B9EC7A63134E12C9BA6CF96AD02964C539BC80712375A1E75DE7
                                                                                                                                                        SHA-512:6B2E759D05D54E85D4ACE96E122B300DCA7157111D90132971F74B284905B8361CB271C2DB1640EEE61AEA1FC66CDDA118AEF0F1AC142D2D013DB61388C0E76F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Object..Class `Napi::Object` inherits from class [`Napi::TypeTaggable`][]...The `Napi::Object` class corresponds to a JavaScript object. It is extended by the following node-addon-api classes that you may use when working with more specific types:..- [`Napi::Array`](array.md).- [`Napi::ArrayBuffer`](array_buffer.md).- [`Napi::Buffer<T>`](buffer.md).- [`Napi::Function`](function.md).- [`Napi::TypedArray`](typed_array.md)...This class provides a number of convenience methods, most of which are used to set or get properties on a JavaScript object. For example, Set() and Get()...## Example.```cpp.#include <napi.h>..using namespace Napi;..Void Init(Env env) {.. // Create a new instance. Object obj = Object::New(env);.. // Assign values to properties. obj.Set("hello", "world");. obj.Set(uint32_t(42), "The Answer to Life, the Universe, and Everything");. obj.Set("Douglas Adams", true);.. // Get properties. Value val1 = obj.Get("hello");. Value val2 = obj.Get(uint32_t(42));. Value
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3899
                                                                                                                                                        Entropy (8bit):4.559881603083799
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:nGzzNvu2m9AihUnx+wGtd2vWz5Veidf2LrbY8aa8EDW:CNvdm9tCxQ7orkE8
                                                                                                                                                        MD5:DCB4BA62A2513F83861055E4073D89E9
                                                                                                                                                        SHA1:A3819C9BC4A42EF1B70E115E0CA1BB87D5F38246
                                                                                                                                                        SHA-256:C86D7B24783F52650F0F2BE94DD298D810E636D5A0F522AF4D26E9BEF3AF6FA4
                                                                                                                                                        SHA-512:6BC964E43A1E30E6979C124E5F3E1DA135A4A86075DBD269F3B43E5B3CBE97856BA5E5573271E530CD93AE3976EA5EFC59D6461515A68EC39B7D049AD06C897A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Object lifetime management..A handle may be created when any new node-addon-api Value and.its subclasses is created or returned...As the methods and classes within the node-addon-api are used,.handles to objects in the heap for the underlying.VM may be created. A handle may be created when any new.node-addon-api Value or one of its subclasses is created or returned..These handles must hold the objects 'live' until they are no.longer required by the native code, otherwise the objects could be.collected by the garbage collector before the native code was.finished using them...As handles are created they are associated with a.'scope'. The lifespan for the default scope is tied to the lifespan.of the native method call. The result is that, by default, handles.remain valid and the objects associated with these handles will be.held live for the lifespan of the native method call...In many cases, however, it is necessary that the handles remain valid for.either a shorter or longer lifespan
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text, with very long lines (665)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3423
                                                                                                                                                        Entropy (8bit):4.8462537641042225
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:NMJEBwG5rMM4qxnG8sBCOCL27f9Eady9CXyUJZtYK3H1MeEnFVOiMRvu46ZlXMZa:zPxnoC8fByQZSK0AQgZbCFm6wgJF
                                                                                                                                                        MD5:32B515AA6D17F488E6012C62538C2ECF
                                                                                                                                                        SHA1:E39CECA2E7B74707243C96DE24D706B84F9FA93B
                                                                                                                                                        SHA-256:179DC3E5824CAFEBCEA9804D6DB7BBC8775CC6206856B51B78CAA4E8D17260CC
                                                                                                                                                        SHA-512:3D4D5B6B226EF3CCA568DFFD7B4AB4162B3255544C770002054EE14083BDEC3194D82E9F6ACF501EA2C272BF0BD960497946FED4AF9C9A4E2A614430D07ED047
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Object Reference..`Napi::ObjectReference` is a subclass of [`Napi::Reference`](reference.md), and is equivalent to an instance of `Napi::Reference<Object>`. This means that a `Napi::ObjectReference` holds a [`Napi::Object`](object.md), and a count of the number of references to that Object. When the count is greater than 0, an ObjectReference is not eligible for garbage collection. This ensures that the Object being held as a value of the ObjectReference will remain accessible, even if the original Object no longer is. However, ObjectReference is unique from a Reference since properties can be set and get to the Object itself that can be accessed through the ObjectReference...For more general information on references, please consult [`Napi::Reference`](reference.md)...## Example.```cpp.#include <napi.h>..using namespace Napi;..void Init(Env env) {.. // Create an empty ObjectReference that has an initial reference count of 2.. ObjectReference obj_ref = Reference<Object>::New(Ob
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):22542
                                                                                                                                                        Entropy (8bit):4.6935926703332065
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:71cClPOOPCseJz0UTJ34h73XGouM/Uw9RK2fUB:aOOECdJz0U934h73X1usUiM2I
                                                                                                                                                        MD5:90ED6EE555F4D947FD6EB26FC4371532
                                                                                                                                                        SHA1:F4CD4A613FCBB797C973D42E1632165FE190BDA4
                                                                                                                                                        SHA-256:F81E173FAF8DF223A987F50B66E54A3C539FBC3B9E0C5CA4E940C06CF87F4246
                                                                                                                                                        SHA-512:B92FDA19FF5A54A837A6DBEB12E48F63D08C032B0938B5A76428BF1FF56531CD5103E9B8A1531ED7A4FDF1FBE0BB0C6D23B4B73F3C2357531AD1AEFE621C436E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Object Wrap..Class `Napi::ObjectWrap<T>` inherits from class [`Napi::InstanceWrap<T>`][]...The `Napi::ObjectWrap<T>` class is used to bind the lifetime of C++ code to a.JavaScript object. Once bound, each time an instance of the JavaScript object.is created, an instance of the C++ class will also be created. When a method.is called on the JavaScript object which is defined as an InstanceMethod, the.corresponding C++ method on the wrapped C++ class will be invoked...In order to create a wrapper it's necessary to extend the.`Napi::ObjectWrap<T>` class which contains all the plumbing to connect.JavaScript code with a C++ object. Classes extending `Napi::ObjectWrap` can be.instantiated from JavaScript using the **new** operator, and their methods can.be directly invoked from JavaScript. The **wrap** word refers to a way of.grouping methods and state of the class because it will be necessary write.custom code to bridge each of your C++ class methods...**Caution:** When the JavaScript obje
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):872
                                                                                                                                                        Entropy (8bit):4.664373986795287
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:zy9qDw6MRN3o9BaIQQsF/24ev+7QEqqGsP6dR77vqt:G98wrudQoL+7rzPgR77vqt
                                                                                                                                                        MD5:799DEA819D9D5540D6BEC2DFE2EB1C4F
                                                                                                                                                        SHA1:F6AADBAD57410A572D90792A53D5C4D11396E2B0
                                                                                                                                                        SHA-256:D3138493C9122F879791BBFCFDA62E79FD779C49CCCA9C1C16CFE4DEF8D7737D
                                                                                                                                                        SHA-512:B2D7C96D2DF287CA065F72812AFFF0F1F48A2973A168417DDC070B206C0AF752914424C2B63382BAD50D49C6907196BF9B48576BC3532AAA7D7EF723E684135F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Prebuild tools..The distribution of a native add-on is just as important as its implementation..In order to install a native add-on it's important to have all the necessary.dependencies installed and well configured (see the [setup](setup.md) section)..The end-user will need to compile the add-on when they will do an `npm install`.and in some cases this could create problems. To avoid the compilation process it's.possible to distribute the native add-on in pre-built form for different platform.and architectures. The prebuild tools help to create and distribute the pre-built.form of a native add-on...The following list report known tools that are compatible with **Node-API**:..- **[node-pre-gyp](https://www.npmjs.com/package/node-pre-gyp)**.- **[prebuild](https://www.npmjs.com/package/prebuild)**.- **[prebuildify](https://www.npmjs.com/package/prebuildify)**.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2127
                                                                                                                                                        Entropy (8bit):4.834856642687884
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:r8oUPYxsxqAn7Og/3GX9wGdWmwdoop3hr1R2hrub:rJCYir7Og/3GNwGdWx1Fjwm
                                                                                                                                                        MD5:D2C9C66B8C405404A7E5B6FA7BF0AAAF
                                                                                                                                                        SHA1:4FEE2F3A5019BE6B3D45D03E8ECB02FE6C4F9C13
                                                                                                                                                        SHA-256:E021D7351ADEFF13DE6B5BB9E4D214DCE07BDCDF899E68A8058B82E6EF63366E
                                                                                                                                                        SHA-512:DE4DDDA580CE2B20F26FD581B6ECE930DE92B5483BF343B32E681EA5674E0541B43CA8F00EDF579520F0245C5EE54077688BFB427DB52C4A274B82852D54D073
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Promise..Class `Napi::Promise` inherits from class [`Napi::Object`][]...The `Napi::Promise` class, along with its `Napi::Promise::Deferred` class, implement the ability to create, resolve, and reject Promise objects...The basic approach is to create a `Napi::Promise::Deferred` object and return to your caller the value returned by the `Napi::Promise::Deferred::Promise` method. For example:..```cpp.Napi::Value YourFunction(const Napi::CallbackInfo& info) {. // your code goes here.... Napi::Promise::Deferred deferred = Napi::Promise::Deferred::New(info.Env());. // deferred needs to survive this call.... return deferred.Promise();.}.```..Later, when the asynchronous process completes, call either the `Resolve` or `Reject` method on the `Napi::Promise::Deferred` object created earlier:..```cpp. deferred.Resolve(String::New(info.Env(), "OK"));.```..## Promise::Deferred Methods..### Factory Method..```cpp.static Napi::Promise::Deferred Napi::Promise::Deferred::New(napi_env env);.```..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (686)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9719
                                                                                                                                                        Entropy (8bit):4.670041901466804
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:3vHkkRNERmNJKhN2aEhNq9RxNHY/RxNcQqMgiqvawx28dA:3vE8NcmNEhNmhNiRxNERxNHq+qMEA
                                                                                                                                                        MD5:E972445C38ED28A00FF094A9301FF1DF
                                                                                                                                                        SHA1:7C317ADD29FA5DB5AEE8B2783EDED6EF5401E873
                                                                                                                                                        SHA-256:19AB6BBBDB00520A40F99E70D87D2E346F206D1A709C311C56B15B02702FEA8D
                                                                                                                                                        SHA-512:71CDF029AB01108BE22E50280131E5A16AC700CEECC22CD6DCB0751AD76035F80574807F819C2FAC1C458D3B5B280EDBC4CC49DAF2927B1CAB0FEAEBA1818709
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Property Descriptor..A [`Napi::Object`](object.md) can be assigned properties via its [`DefineProperty`](object.md#defineproperty) and [`DefineProperties`](object.md#defineproperties) functions, which take PropertyDescriptor(s) as their parameters. The `Napi::PropertyDescriptor` can contain either values or functions, which are then assigned to the `Napi::Object`. Note that a single instance of a `Napi::PropertyDescriptor` class can only contain either one value, or at most two functions. PropertyDescriptors can only be created through the class methods [`Accessor`](#accessor), [`Function`](#function), or [`Value`](#value), each of which return a new static instance of a `Napi::PropertyDescriptor`...## Example..```cpp.#include <napi.h>..using namespace Napi;..Value TestGetter(const CallbackInfo& info) {. return Boolean::New(info.Env(), testValue);.}..void TestSetter(const CallbackInfo& info) {. testValue = info[0].As<Boolean>();.}..Value TestFunction(const CallbackInfo& info) {.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1250
                                                                                                                                                        Entropy (8bit):4.907644970819577
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Sfhvcgpjb0SqucXLGAXVJ7uaBsuWMvf+o3FAGm4WORWRWgTvR6LND1xou8v56Wg:iLn0VLGALqAXWMnJ3FAz4IUgpUIQv
                                                                                                                                                        MD5:3A05400840FA70CA3CD5ADF0ED15777B
                                                                                                                                                        SHA1:3CC297640EC4F71689F60CC7856889064D895AE5
                                                                                                                                                        SHA-256:24AAC5FBD8FCF45F0ED34CF7BE0957D7C1A8059C2791974486FE80F9CF35FA24
                                                                                                                                                        SHA-512:6EF2EFF9D74F849C5EB8F0CB96B8B7A465A1188EE078A2E23BB4B13E34D0CC4B6D451BEBC316EAE2F2120D2803B147B96CA76F195792A65E0D3ADA0E7C11E5B7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# PropertyLValue ..The `Napi::Object::PropertyLValue` class is a helper class provided by.`Napi::Object` to allow more intuitive assignment of properties...## Example.```cpp.#include <napi.h>..using namespace Napi;..Void Init(Env env) {. // Create a new instance. Object obj = Object::New(env);.. // Assign a value to a property. . obj["hello"] = "world";.}.```..In the above example, `obj["hello"]` returns a `Napi::Object::PropertyLValue`.whose `operator=()` method accepts a string which will become the value of the."hello" property of the newly created object...In general, `obj[key] = value` is the equivalent of `obj.Set(key, value)`, where.the types of `key` and `value` are all those supported by.[`Napi::Object::Set()`](object.md#set)...## Methods..### operator Value()..```cpp.operator Value() const;.```..Implicitly casts this `Napi::Object::PropertyLValue` to a `Napi::Value`...### operator =()..```cpp.template <typename ValueType>.PropertyLValue& operator =(ValueType value);.```..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1684
                                                                                                                                                        Entropy (8bit):4.683872421335166
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:5C9MZLGYlEyJGYtLGYlE3QJJGYKGYMOIhRGo7lxJ9GYt:5EirJ1rBn/7T
                                                                                                                                                        MD5:88CA5716AB13CEC56509A25CC37CE814
                                                                                                                                                        SHA1:CFE12A4DFAE35A1E19FBFA32CEF35D9E51354D22
                                                                                                                                                        SHA-256:DFB777AC33783837DF92DD6FA9E8B23494AD5842B11463340CFABDE1408679DE
                                                                                                                                                        SHA-512:BB834F0F7AFFF7C3C869FB47829A12CB9FAAD831726278D6E0CD313571DF272830D20A8028BBA64464350948B7351218DACE2A7BF088D46BDF4A4ECEFA6C77F6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# RangeError..The `Napi::RangeError` class is a representation of the JavaScript `RangeError` that is.thrown when trying to pass a value as an argument to a function that does not allow.a range that includes the value...The `Napi::RangeError` class inherits its behaviors from the `Napi::Error` class (for.more info see: [`Napi::Error`](error.md))...For more details about error handling refer to the section titled [Error handling](error_handling.md)...## Methods..### New..Creates a new instance of a `Napi::RangeError` object...```cpp.Napi::RangeError::New(Napi::Env env, const char* message);.```..- `[in] Env`: The environment in which to construct the `Napi::RangeError` object..- `[in] message`: Null-terminated string to be used as the message for the `Napi::RangeError`...Returns an instance of a `Napi::RangeError` object...### New..Creates a new instance of a `Napi::RangeError` object...```cpp.Napi::RangeError::New(Napi::Env env, const std::string& message);.```..- `[in] Env`: The envir
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (304)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3169
                                                                                                                                                        Entropy (8bit):4.7715853564101955
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:DySGjFIo+O3GpYxh/9171N9xCMsE/hEumPZOVR4GuMQ2hr1ZOFVbiAbMMPPIEE2c:4eo+8hfXmhqIMP4iC4ECEEkhfW/
                                                                                                                                                        MD5:C58F495958BDE335E6ADAC493D8F80D3
                                                                                                                                                        SHA1:1B97668080254B00072397A22869C679E499C026
                                                                                                                                                        SHA-256:4B0BA3B14E4E1992BA3A37850FCF0EF3CAE306D4A8962669323C399AC1E3BC46
                                                                                                                                                        SHA-512:0EA7C111294E257CF6F5F9773F2E1B98160EF7C83F5B29F48C6E35A1AE518163D7FA9E71C528FF7378B6EF63D75DDA37A85B6FA1200B1C501A37E42BC5C86A0B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Reference (template)..Holds a counted reference to a [`Napi::Value`](value.md) object; initially a weak reference unless otherwise specified, may be changed to/from a strong reference by adjusting the refcount...The referenced `Napi::Value` is not immediately destroyed when the reference count is zero; it is merely then eligible for garbage-collection if there are no other references to the `Napi::Value`...`Napi::Reference` objects allocated in static space, such as a global static instance, must call the `SuppressDestruct` method to prevent its destructor, running at program shutdown time, from attempting to reset the reference when the environment is no longer valid. Avoid using this if at all possible...The following classes inherit, either directly or indirectly, from `Napi::Reference`:..* [`Napi::ObjectWrap`](object_wrap.md).* [`Napi::ObjectReference`](object_reference.md).* [`Napi::FunctionReference`](function_reference.md)..## Methods..### Factory Method..```cpp.static Napi::R
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2990
                                                                                                                                                        Entropy (8bit):4.850923824994328
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:T78MK2WMbzZ+SlU5oGSzE4mE4tcFr6E4fMpv/l4MlDcTulwVcUBqN6:T78MsMBL9GSQ4t4O14fe/l4NLKMP
                                                                                                                                                        MD5:FAFDAC245D277BD9535E5ADC6885E07F
                                                                                                                                                        SHA1:ED4C23649CCEDFCF9CC09FE0C49306D9B1EF7B3A
                                                                                                                                                        SHA-256:C53CC898E80AE372F44D6320B815E8BB455CB9FD6B890A2C958BBE600BFD2069
                                                                                                                                                        SHA-512:FF814A78EAB5085999EC6B4562F907B07EE0C0F0AEE00F51EC64FB7FB4291E7F96BEBA7BA90CFF0831636FE6D87E833239EF868898884B83FA53E62677AB7526
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Setup..## Prerequisites..Before starting to use **Node-API** you need to assure you have the following.prerequisites:..* **Node.JS** see: [Installing Node.js](https://nodejs.org/)..* **Node.js native addon build tool**.. - **[node-gyp](node-gyp.md)**..## Installation and usage..To use **Node-API** in a native module:.. 1. Add a dependency on this package to `package.json`:.. ```json. "dependencies": {. "node-addon-api": "*",. }. ```.. 2. Decide whether the package will enable C++ exceptions in the Node-API. wrapper, and reference this package as a dependency in `binding.gyp`.. The base ABI-stable C APIs do not throw or handle C++ exceptions, but the. Node-API C++ wrapper classes may _optionally_. [integrate C++ and JavaScript exception-handling. ](https://github.com/nodejs/node-addon-api/blob/HEAD/doc/error_handling.md)... To use without C++ exceptions, add the following to `binding.gyp`:.. ```gyp. 'dependencies': [.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2565
                                                                                                                                                        Entropy (8bit):4.957005673424271
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:r2uGuVJqc1TEqptgCXFJqc1T+AHxeCz1wZ3eUcIrDCAJqc1T+NF1r6:rTucm5Oecog1LSrucu3O
                                                                                                                                                        MD5:639763D9EB87D7A6E40B0A3890BAA552
                                                                                                                                                        SHA1:0673D61269BA6271F8E3D03A9840C4F428934919
                                                                                                                                                        SHA-256:E370AB2F2BC199DE3836F415F7D138A23E494E741DE7C1D66416F5DB3C7B0667
                                                                                                                                                        SHA-512:088BA2F46183F60B3D48B45A917E46B98BCFA5879AFC9C7F995AFE70EF25FF13B87DCE6D80B859D932DD4FF8E44E981880C04EFECA7C3FE89E43F937E676FFFB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# String..Class `Napi::String` inherits from class [`Napi::Name`][]...## Constructor..```cpp.Napi::String::String();.```..Returns a new **empty** `Napi::String` instance...If an error occurs, a `Napi::Error` will get thrown. If C++ exceptions are not.being used, callers should check the result of `Env::IsExceptionPending` before.attempting to use the returned value...```cpp.Napi::String::String(napi_env env, napi_value value); ///< Wraps a Node-API value primitive..```.- `[in] env` - The environment in which to create the string..- `[in] value` - The primitive to wrap...Returns a `Napi::String` wrapping a `napi_value`...If an error occurs, a `Napi::Error` will get thrown. If C++ exceptions are not.being used, callers should check the result of `Env::IsExceptionPending` before.attempting to use the returned value...## Operators..### operator std::string..```cpp.Napi::String::operator std::string() const;.```..Returns a UTF-8 encoded C++ string...### operator std::u16string.```cpp.Napi::
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2257
                                                                                                                                                        Entropy (8bit):4.90039003595869
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:GledkXjB+LEvJqO1T+iDoM02g1I+M3jMdkJlBMu:GcdkzwL7OdD9022MCOB9
                                                                                                                                                        MD5:E2526AAA662719B6F077FA11468CC5EF
                                                                                                                                                        SHA1:3773D329FB2278E9DFA5BB0BB3339999748573B1
                                                                                                                                                        SHA-256:5731EF3E7F7EE802B15E4741E6E480624EBD2B6C12E76AFB156BB08764BED3D1
                                                                                                                                                        SHA-512:049336172F92081868B6616BE371DA2F55E7EA849A472B787A0513F6CC3061753919D3FC82E3A46C220A989351D1B38C8F1805D787270CA8EA183FBD75E5A918
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Symbol..Class `Napi::Symbol` inherits from class [`Napi::Name`][]...## Methods..### Constructor..Instantiates a new `Napi::Symbol` value...```cpp.Napi::Symbol::Symbol();.```..Returns a new empty `Napi::Symbol`...### New.```cpp.Napi::Symbol::New(napi_env env, const std::string& description);.Napi::Symbol::New(napi_env env, const char* description);.Napi::Symbol::New(napi_env env, Napi::String description);.Napi::Symbol::New(napi_env env, napi_value description);.```..- `[in] env`: The `napi_env` environment in which to construct the `Napi::Symbol` object..- `[in] value`: The C++ primitive which represents the description hint for the `Napi::Symbol`.. `description` may be any of:. - `std::string&` - UTF8 string description.. - `const char*` - represents a UTF8 string description.. - `String` - Node addon API String description.. - `napi_value` - Node-API `napi_value` description...If an error occurs, a `Napi::Error` will get thrown. If C++ exceptions are not.being used, callers sh
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):4.742452942501468
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:333xAssAkE+ZLGYMG3Eji24GYM0LGYMG3E3RGJ24GYMFGYM/38nIhMOGoL38W3NH:HumR8Rj/RbNPLL
                                                                                                                                                        MD5:962D047F6110ED5B9FEFCFAB86D1E735
                                                                                                                                                        SHA1:96C7353FBE6D3DB7FD81A649F0F7577CFF90BF23
                                                                                                                                                        SHA-256:A8E38CAA67CCD1E1C5D24201F80818D52D1F765A6E5D04AFBCCFD34C8B7BC321
                                                                                                                                                        SHA-512:E4DDF853AAB00112408D545182E6AB7E707A5210E441CA3107645D39C5D0D3A01061B8026F475230F169A9837390AC3D6C6C31FD098175F48A86FE158C4C8A47
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# SyntaxError..The `Napi::SyntaxError` class is a representation of the JavaScript.`SyntaxError` that is thrown when the engine encounters tokens or token order.that does not conform to the syntax of the language when parsing code...The `Napi::SyntaxError` class inherits its behaviors from the `Napi::Error`.class (for more info see: [`Napi::Error`](error.md))...For more details about error handling refer to the section titled [Error.handling](error_handling.md)...## Methods..### New..Creates a new instance of a `Napi::SyntaxError` object...```cpp.Napi::SyntaxError::New(Napi::Env env, const char* message);.```..- `[in] Env`: The environment in which to construct the `Napi::SyntaxError`. object..- `[in] message`: Null-terminated string to be used as the message for the. `Napi::SyntaxError`...Returns an instance of a `Napi::SyntaxError` object...### New..Creates a new instance of a `Napi::SyntaxError` object...```cpp.Napi::SyntaxError::New(Napi::Env env, const std::string& message);.```
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6951
                                                                                                                                                        Entropy (8bit):4.766688228327722
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:G7X/1N8bOyNz0XuqS6EgXa1ThQyDVUR19qGKddE4PW+T1ReDZM3Rhe5K:GkOO0fScETSpVAE4mDZmhcK
                                                                                                                                                        MD5:0321E25571EEE38AE70302B9D40DFDBA
                                                                                                                                                        SHA1:83F27D4ACE3FC772EA25917F7282221CC5F68A42
                                                                                                                                                        SHA-256:8D10DF04228F15BA0463CD4E4E5DFB6B14D3BF041F7C427F268D3D6B58D5B825
                                                                                                                                                        SHA-512:B1E95677C1F8B1169F8C9D5CF912D18E600B6DAD01D3DDF092CA889D76B8184A8A756E70EB283C5C051DDE007ABDAC0D89338BB91BBB392A414FFC1A529174EA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Thread-safe Functions..JavaScript functions can normally only be called from a native addon's main.thread. If an addon creates additional threads, then node-addon-api functions.that require a `Napi::Env`, `Napi::Value`, or `Napi::Reference` must not be.called from those threads...When an addon has additional threads and JavaScript functions need to be invoked.based on the processing completed by those threads, those threads must.communicate with the addon's main thread so that the main thread can invoke the.JavaScript function on their behalf. The thread-safe function APIs provide an.easy way to do this. These APIs provide two types --.[`Napi::ThreadSafeFunction`](threadsafe_function.md) and.[`Napi::TypedThreadSafeFunction`](typed_threadsafe_function.md) -- as well as.APIs to create, destroy, and call objects of this type. The differences between.the two are subtle and are [highlighted below](#implementation-differences)..Regardless of which type you choose, the APIs between the two
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10131
                                                                                                                                                        Entropy (8bit):4.867162160520744
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:GPLx68zta/T7nMpXsAHPIQlI8nBg83XseJfa:GP968zta/HmXzI/IvQ
                                                                                                                                                        MD5:D1894B9AC3A4F4A513CE5FF58E579E11
                                                                                                                                                        SHA1:18F07AF7AA202E45090D580CF2ED366BAE538FDA
                                                                                                                                                        SHA-256:86A7CD2B1738C6AFB1EE843E9B9CA7B5C4A090AC003F4E6CB25B5FFAFA1F9BB9
                                                                                                                                                        SHA-512:06F2FE7DDC3B71A6A787833A8AB41AC3527C3A788DE8D555F9C1EF49B31C406B8789CF99B90805DD771E3144AACE6396FD611CB16F12EC4862EF999097A95BFC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# ThreadSafeFunction..The `Napi::ThreadSafeFunction` type provides APIs for threads to communicate.with the addon's main thread to invoke JavaScript functions on their behalf..Documentation can be found for an [overview of the API](threadsafe.md), as well.as [differences between the two thread-safe function.APIs](threadsafe.md#implementation-differences)...## Methods..### Constructor..Creates a new empty instance of `Napi::ThreadSafeFunction`...```cpp.Napi::Function::ThreadSafeFunction();.```..### Constructor..Creates a new instance of the `Napi::ThreadSafeFunction` object...```cpp.Napi::ThreadSafeFunction::ThreadSafeFunction(napi_threadsafe_function tsfn);.```..- `tsfn`: The `napi_threadsafe_function` which is a handle for an existing. thread-safe function...Returns a non-empty `Napi::ThreadSafeFunction` instance. When using this.constructor, only use the `Blocking(void*)` / `NonBlocking(void*)` overloads;.the `Callback` and templated `data*` overloads should _not_ be used. See below
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1671
                                                                                                                                                        Entropy (8bit):4.7197587012253575
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:kDayfsshMZLGpXgEX1gxGYYNLGYYXgE3d3JgxGYYqGYY8gIeIhYxGotgIVDEJ9G3:kDaMhiCXgE1gIN6XgQ5gIv8gIsjtgI9R
                                                                                                                                                        MD5:A05CB464FCD2020D46FA9D7019195DB6
                                                                                                                                                        SHA1:ADD3AE9A911B8B1DE2F75A2B7C1FBCFE09A02D42
                                                                                                                                                        SHA-256:8AA61B940E9BD16973A53656ECA13D50A803C2EF7D3315A8DB43312D7887326C
                                                                                                                                                        SHA-512:4CC22180F6098985F0969E3E63C18B08663D9836F815E41E0DD141E593E2FFE1D23C57A3A67E0F394B8E311B67BF5D6F95F1C27C6004F5E0452BAB5DAA91476D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# TypeError..The `Napi::TypeError` class is a representation of the JavaScript `TypeError` that is.thrown when an operand or argument passed to a function is incompatible with the.type expected by the operator or function...The `Napi::TypeError` class inherits its behaviors from the `Napi::Error` class (for more info.see: [`Napi::Error`](error.md))...For more details about error handling refer to the section titled [Error handling](error_handling.md)...## Methods..### New..Creates a new instance of the `Napi::TypeError` object...```cpp.Napi::TypeError::New(Napi::Env env, const char* message);.```..- `[in] Env`: The environment in which to construct the `Napi::TypeError` object..- `[in] message`: Null-terminated string to be used as the message for the `Napi::TypeError`...Returns an instance of a `Napi::TypeError` object...### New..Creates a new instance of a `Napi::TypeError` object...```cpp.Napi::TypeError::New(Napi::Env env, const std::string& message);.```..- `[in] Env`: The environ
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1385
                                                                                                                                                        Entropy (8bit):4.797921580116478
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:T8dbgEgqvpVXgjwqIm/4zzO6DanOer/ApVXrVLG2ezo8qiJskifCCiD2Ye+Tz:Tcbgg0x4OWqsIbrifC/CYHz
                                                                                                                                                        MD5:158107ADC7B3B1E6BEB4F027DC8F27E2
                                                                                                                                                        SHA1:AB9B184C585A9FD973FC21129D7AA1FD6D91003E
                                                                                                                                                        SHA-256:E212442D320D19C2DD0A07A7CC30072E128A8F2C0DF8D729578BC0C5D5940E76
                                                                                                                                                        SHA-512:8530FFE29A16703DC01AB7D53D951EDC384221EBC986B3BB4B44B45C3C8D289711C4FD60A7F60441D71F8AE8753FFCF3700759D12F384A191A90FDB229779CAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# TypeTaggable..Class `Napi::TypeTaggable` inherits from class [`Napi::Value`][]...The `Napi::TypeTaggable` class is the base class for [`Napi::Object`][] and.[`Napi::External`][]. It adds type-tagging capabilities to both. It is an.abstract-only base class...### TypeTag()..```cpp.void Napi::TypeTaggable::TypeTag(const napi_type_tag* type_tag) const;.```..- `[in] type_tag`: The tag with which this object or external is to be marked...The `Napi::TypeTaggable::TypeTag()` method associates the value of the.`type_tag` pointer with this JavaScript object or external..`Napi::TypeTaggable::CheckTypeTag()` can then be used to compare the tag that.was attached with one owned by the add-on to ensure that this object or external.has the right type...### CheckTypeTag()..```cpp.bool Napi::TypeTaggable::CheckTypeTag(const napi_type_tag* type_tag) const;.```..- `[in] type_tag`: The tag with which to compare any tag found on this object or. external...The `Napi::TypeTaggable::CheckTypeTag()` method c
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1487
                                                                                                                                                        Entropy (8bit):4.945266133170729
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:E4ZYNbS5lvI4xI5TIdGPynuuIwIGPxhGuWuYGpxhGuWIp1aQ0uzVGu/3Q7YR2LI4:DadSzMIdGEIwIGDGu1LGuWwocGu2PJfl
                                                                                                                                                        MD5:D97F2AC399BB620260E5439D4352AE92
                                                                                                                                                        SHA1:75F8D6606F008693384D524FE45A5F7C345C7C39
                                                                                                                                                        SHA-256:9ADC6F2442947FC51F83123C3442F7B248F916945A466FA301A7CD971A255B37
                                                                                                                                                        SHA-512:842022C13D47EA4EE53A080065E48EFB8DBCC9FC15972393BA407C3EA382D753F89FDD86D891113CBE953D24A0DB0C05D27664E7A04E1B2301E0C354964B9B9F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# TypedArray..Class `Napi::TypedArray` inherits from class [`Napi::Object`][]...The `Napi::TypedArray` class corresponds to the.[JavaScript `TypedArray`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/TypedArray).class...## Methods..### Constructor..Initializes an empty instance of the `Napi::TypedArray` class...```cpp.Napi::TypedArray::TypedArray();.```..### Constructor..Initializes a wrapper instance of an existing `Napi::TypedArray` instance...```cpp.Napi::TypedArray::TypedArray(napi_env env, napi_value value);.```..- `[in] env`: The environment in which to create the `Napi::TypedArray` instance..- `[in] value`: The `Napi::TypedArray` reference to wrap...### TypedArrayType..```cpp.napi_typedarray_type Napi::TypedArray::TypedArrayType() const;.```..Returns the type of this instance...### ArrayBuffer..```cpp.Napi::ArrayBuffer Napi::TypedArray::ArrayBuffer() const;.```..Returns the backing array buffer...### ElementSize..```cpp.uint8_t Napi::TypedArray
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3919
                                                                                                                                                        Entropy (8bit):4.885179159776415
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:yLpvHGr39NoNsvcsyHTjyVJsvFsyHE64yKpYKQdKwFK7:yN4/oN5zGVJCk6thKwFK7
                                                                                                                                                        MD5:3C98FE31AD4662673F62ED58461F3385
                                                                                                                                                        SHA1:A34A498F2D6F64DD8E7D7ACE2A84B74D5B14B4AF
                                                                                                                                                        SHA-256:2A816A6C2D539266862D57E715B3605E8F80B8FBEF3768FE8FEE1D9E8BE065F7
                                                                                                                                                        SHA-512:7F07A2970EA95840203FAB55FAD0A17ED1171533E96B55CAC3E7896C1F75A42B9C27032F030072A221B17A515909EF552D9A478A8057446D5FB10B752B864AB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# TypedArrayOf..Class `Napi::TypedArrayOf<T>` inherits from class [`Napi::TypedArray`][]...The `Napi::TypedArrayOf` class corresponds to the various.[JavaScript `TypedArray`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/TypedArray).classes...## Typedefs..The common JavaScript `TypedArray` types are pre-defined for each of use:..```cpp.using Int8Array = Napi::TypedArrayOf<int8_t>;.using Uint8Array = Napi::TypedArrayOf<uint8_t>;.using Int16Array = Napi::TypedArrayOf<int16_t>;.using Uint16Array = Napi::TypedArrayOf<uint16_t>;.using Int32Array = Napi::TypedArrayOf<int32_t>;.using Uint32Array = Napi::TypedArrayOf<uint32_t>;.using Float32Array = Napi::TypedArrayOf<float>;.using Float64Array = Napi::TypedArrayOf<double>;.```..The one exception is the `Uint8ClampedArray` which requires explicit.initialization:..```cpp.Uint8Array::New(env, length, napi_uint8_clamped_array).```..Note that while it's possible to create a "clamped" array the _clamping_.behavior
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10823
                                                                                                                                                        Entropy (8bit):4.9661376025037605
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:+L+vBr3J6z0L6DNrn86JUVpzF0YL3lJMIg9Jc4bnMhuZxQsgMgygpjpi+tacJOl5:peE16mbtL3lJM7KMnMhvLjn0COlAdwJ
                                                                                                                                                        MD5:BFA416B7A9C1D10E0928B33B17C09F82
                                                                                                                                                        SHA1:856291FB4AE211E99069B2D79D01B564CB04E134
                                                                                                                                                        SHA-256:93D647521BBFD707D6C14A20704C5DE59684646E86EFFF9C8A505A6EF950A63A
                                                                                                                                                        SHA-512:BC2AB2882137F9F6C598D34558D058923D2A681A7B7CD42252ABF19371B2E9036A5F601B089E40206B2196FF70B49501A9871C6FEFA99D86FF8EF3D2F6A092FC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# TypedThreadSafeFunction..The `Napi::TypedThreadSafeFunction` type provides APIs for threads to.communicate with the addon's main thread to invoke JavaScript functions on their.behalf. The type is a three-argument templated class, each argument representing.the type of:.- `ContextType = std::nullptr_t`: The thread-safe function's context. By. default, a TSFN has no context..- `DataType = void*`: The data to use in the native callback. By default, a TSFN. can accept any data type..- `Callback = void(*)(Napi::Env, Napi::Function jsCallback, ContextType*,. DataType*)`: The callback to run for each item added to the queue. If no. `Callback` is given, the API will call the function `jsCallback` with no. arguments...Documentation can be found for an [overview of the API](threadsafe.md), as well.as [differences between the two thread-safe function.APIs](threadsafe.md#implementation-differences)...## Methods..### Constructor..Creates a new empty instance of `Napi::TypedThreadSafeFunction
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8161
                                                                                                                                                        Entropy (8bit):4.936733921445766
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:D4ZpB8Zz8kGpTeEDnfGz4k0S0LakT4lc8JY3eHEeBrmrZWjXPWi4yLrSqbPZ4Of+:D4pqlITPfGz4LRa8uHYeJrSq7I5isOp4
                                                                                                                                                        MD5:2F937B772DAEAB503414B0EC42DB5274
                                                                                                                                                        SHA1:9A2E439B32984652EADEB92CD1D784E7B34722C3
                                                                                                                                                        SHA-256:94595B0DF53E64C8898AD2A30D9D3A83514AF5CD5B2B8ACEF404CF3D8718E70F
                                                                                                                                                        SHA-512:8A26C7CFD34FC688E9E584AA44B03EC53938F5745ACCA9304191A1535A0D2060D63A345FEE07B56EF09369FC71ECD87E43811A1C7E8AA8BCE215017B68AAB0F4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Value..`Napi::Value` is the C++ manifestation of a JavaScript value. It is the base.class upon which other JavaScript values such as `Napi::Number`,.`Napi::Boolean`, `Napi::String`, and `Napi::Object` are based. It represents a.JavaScript value of an unknown type. It is a thin wrapper around the Node-API.datatype `napi_value`. Methods on this class can be used to check the JavaScript.type of the underlying Node-API `napi_value` and also to convert to C++ types...## Constructors..### Empty Constructor..```cpp.Napi::Value::Value();.```..Creates a new *empty* `Napi::Value` instance...### Constructor..```cpp.Napi::Value::Value(napi_env env, napi_value value);.```..- `[in] env`: The `napi_env` environment in which to construct the `Napi::Value`.object..- `[in] value`: The C++ primitive from which to instantiate the `Napi::Value`..value` may be any of:. - `bool`. - Any integer type. - Any floating point type. - `const char*` (encoded using UTF-8, null-terminated). - `const char16_t*`
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1163
                                                                                                                                                        Entropy (8bit):4.695629579212135
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:zbAnNUvNMCYbCsMCYGvJS0jP2+3xshvOdEDoCU800cn:gnq1M8sMYxVju+BsJOdEDhU80h
                                                                                                                                                        MD5:FC4AAF573004E64C5144EB34C0A5FA1C
                                                                                                                                                        SHA1:D4B7B9CF81982BD1386210BD80CC46B9E123FF52
                                                                                                                                                        SHA-256:BDD71213315C4A40DAF68AA52C609465FDE9DFC46A29DBAB4C50C52A07B3798C
                                                                                                                                                        SHA-512:4FEF4E541ED025E81B34D2E150CAD42C93AE165F25971F443EE9693D94A6BC0048DA69339B1E612F9D96ED01E3F005988CCD4A5AACBA02F1A99E84A8BA39AD1A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# VersionManagement..The `Napi::VersionManagement` class contains methods that allow information.to be retrieved about the version of Node-API and Node.js. In some cases it is.important to make decisions based on different versions of the system...## Methods..### GetNapiVersion..Retrieves the highest Node-API version supported by Node.js runtime...```cpp.static uint32_t Napi::VersionManagement::GetNapiVersion(Env env);.```..- `[in] env`: The environment in which the API is invoked under...Returns the highest Node-API version supported by Node.js runtime...### GetNodeVersion..Retrieves information about Node.js version present on the system. All the.information is stored in the `napi_node_version` structure that is defined as.shown below:..```cpp.typedef struct {. uint32_t major;. uint32_t minor;. uint32_t patch;. const char* release;.} napi_node_version;.````..```cpp.static const napi_node_version* Napi::VersionManagement::GetNodeVersion(Env env);.```..- `[in] env`: The environment
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):560
                                                                                                                                                        Entropy (8bit):4.74785336192161
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:GeUuvuHL3dVjE4p0C9aYWilpQcWYBJbyGaOXH4:GeFvuHDp0QoYBJNI
                                                                                                                                                        MD5:1FE1FF8CA630AC3F8A8B9C4AC7E08AAD
                                                                                                                                                        SHA1:5D5716C9CAC44EEB2D911CCE7DC68F32BF49D47C
                                                                                                                                                        SHA-256:DDBC09F5B66FE24DD898FBE659085A6FF72E9575025004FC3762271DBA781E8B
                                                                                                                                                        SHA-512:F34EABBB5C9539EC64F9470754783E8D2AD004F2F1613DDF2A4E7CBF2D3E0427496B60ACB3D2E0CE03D68E38117351E88EF1D2A9123659A0556F0A3D0DFF50A7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. 'defines': [ 'NAPI_CPP_EXCEPTIONS' ],. 'cflags!': [ '-fno-exceptions' ],. 'cflags_cc!': [ '-fno-exceptions' ],. 'conditions': [. ["OS=='win'", {. "defines": [. "_HAS_EXCEPTIONS=1". ],. "msvs_settings": {. "VCCLCompilerTool": {. "ExceptionHandling": 1,. 'EnablePREfast': 'true',. },. },. }],. ["OS=='mac'", {. 'xcode_settings': {. 'GCC_ENABLE_CPP_EXCEPTIONS': 'YES',. 'CLANG_CXX_LIBRARY': 'libc++',. 'MACOSX_DEPLOYMENT_TARGET': '10.7',. },. }],. ],.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):377
                                                                                                                                                        Entropy (8bit):4.875137951099572
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:FcPAhheOTfL6RTBSElAbEgjZ2JwKjlA3uyeAhCVehpmM2LH7AwehpCBlEpE0kT:C4TeM6RTBiggjs/u3vfAM2rLbAweyBl7
                                                                                                                                                        MD5:76046A66F40449026E5B595AD0424518
                                                                                                                                                        SHA1:11A716C723F52E55494C0F1FC48DFCFAE23A848F
                                                                                                                                                        SHA-256:BE71328F325CF541F37704A644E53CD04AF1B69BC119B39733D64589E64DFFDB
                                                                                                                                                        SHA-512:ECF086016A9B06F9970D919E3AEAA138BD8311F86AB93999B9487E8B1BF124BFBFE0D856AAED1C01601DF85C6FED13B2E640D05C14A148010B03049BE10F3883
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const path = require('path');..const includeDir = path.relative('.', __dirname);..module.exports = {. include: `"${__dirname}"`, // deprecated, can be removed as part of 4.0.0. include_dir: includeDir,. gyp: path.join(includeDir, 'node_api.gyp:nothing'), // deprecated.. targets: path.join(includeDir, 'node_addon_api.gyp'),. isNodeApiBuiltin: true,. needsFlag: false.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6323
                                                                                                                                                        Entropy (8bit):4.324246293418274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:2h3Gk+qh6Ge1gT0xUHggy0xxE7itK9NlDit/9r5:2hWk+qhjGgWUHggPx8itkNlDitlF
                                                                                                                                                        MD5:AFA451C950B59BF34189CF627881FC38
                                                                                                                                                        SHA1:F420000CB09F5546BD8F04D69C9736F6511AC46E
                                                                                                                                                        SHA-256:B66ED1E565E735BBFABCC2F72D466AB7C5414D3EF8851D1AF440B81BE7F2375C
                                                                                                                                                        SHA-512:3B85FC0BB429FF1519B697BF7B543E8265224BB9027CEB6A947BDF6108DFF56DF797D911E6F42F74664AE9AF798B060BEC1B081065EBE67286725F22445388D6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_NAPI_INL_DEPRECATED_H_.#define SRC_NAPI_INL_DEPRECATED_H_..////////////////////////////////////////////////////////////////////////////////.// PropertyDescriptor class.////////////////////////////////////////////////////////////////////////////////..template <typename Getter>.inline PropertyDescriptor PropertyDescriptor::Accessor(. const char* utf8name,. Getter getter,. napi_property_attributes attributes,. void* /*data*/) {. using CbData = details::CallbackData<Getter, Napi::Value>;. // TODO: Delete when the function is destroyed. auto callbackData = new CbData({getter, nullptr});.. return PropertyDescriptor({utf8name,. nullptr,. nullptr,. CbData::Wrapper,. nullptr,. nullptr,. attributes,. callbackData});.}..template <typename Getter>.inline PropertyDescriptor Prop
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):219411
                                                                                                                                                        Entropy (8bit):4.936498759320801
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:FXs+DJEkNBA8iOV65H05Ho8mhRMf3t/FtapJiK5rflzb/QNJnThjODNjZXobBHb5:FXs8EkNBA8iOV65H05Ho8mhRMf3t/FtD
                                                                                                                                                        MD5:EEABF0F97BC38EF266CA00C3AE93C65A
                                                                                                                                                        SHA1:B5E210F136E169374FA1A421896EF3D9AE57865C
                                                                                                                                                        SHA-256:4B053C184DFED740FBD802FDCF97E85FB8C7B0EB1D83322000D932D31662EDA7
                                                                                                                                                        SHA-512:AFDEBB4991BA10FC668C5BCA74AF6E012BAEBA5729169B18FE439FBE85DDAEBF27F9AC89B0459C403595577121246234F2D09A2C9199E5E980812CA61E46EBC7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_NAPI_INL_H_.#define SRC_NAPI_INL_H_..////////////////////////////////////////////////////////////////////////////////.// Node-API C++ Wrapper Classes.//.// Inline header-only implementations for "Node-API" ABI-stable C APIs for.// Node.js..////////////////////////////////////////////////////////////////////////////////..// Note: Do not include this file directly! Include "napi.h" instead...#include <algorithm>.#include <cstring>.#if NAPI_HAS_THREADS.#include <mutex>.#endif // NAPI_HAS_THREADS.#include <type_traits>.#include <utility>..namespace Napi {..#ifdef NAPI_CPP_CUSTOM_NAMESPACE.namespace NAPI_CPP_CUSTOM_NAMESPACE {.#endif..// Helpers to handle functions exposed from C++ and internal constants..namespace details {..// New napi_status constants not yet available in all supported versions of.// Node.js releases. Only necessary when they are used in napi.h and napi-inl.h..constexpr int napi_no_external_buffers_allowed = 22;..template <typename FreeType>.inline void defa
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):115423
                                                                                                                                                        Entropy (8bit):4.8106882141048875
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:JRElFe9P2PLtK2nrmsr7N11zKmRZmJu6dSRViYcE:JWe9PmTHr7N11DZmJ/dQ/cE
                                                                                                                                                        MD5:7E2699EFB1E4ADFC553C568FAF7E8684
                                                                                                                                                        SHA1:A7E78CAFB8E4360AC8DD95D7F1D8AA79029C6511
                                                                                                                                                        SHA-256:2F2F5D1E4CA96F315C51AD96C292C18294DBB999B98F8B2F33B80816A3189FB0
                                                                                                                                                        SHA-512:F102BA1E882A850F8229F88AA115E115ED2F73DE00DF5CBFCCF2C81969DA8A40C26B06DABAB636F2FBA6260BA0A4DCC928EC9DC06E7870978F3C67DE3C60A578
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_NAPI_H_.#define SRC_NAPI_H_..#ifndef NAPI_HAS_THREADS.#if !defined(__wasm__) || (defined(__EMSCRIPTEN_PTHREADS__) || \. (defined(__wasi__) && defined(_REENTRANT))).#define NAPI_HAS_THREADS 1.#else.#define NAPI_HAS_THREADS 0.#endif.#endif..#include <node_api.h>.#include <functional>.#include <initializer_list>.#include <memory>.#if NAPI_HAS_THREADS.#include <mutex>.#endif // NAPI_HAS_THREADS.#include <string>.#include <vector>..// VS2015 RTM has bugs with constexpr, so require min of VS2015 Update 3 (known.// good version).#if !defined(_MSC_VER) || _MSC_FULL_VER >= 190024210.#define NAPI_HAS_CONSTEXPR 1.#endif..// VS2013 does not support char16_t literal strings, so we'll work around it.// using wchar_t strings and casting them. This is safe as long as the character.// sizes are the same..#if defined(_MSC_VER) && _MSC_VER <= 1800.static_assert(sizeof(char16_t) == sizeof(wchar_t),. "Size mismatch between char16_t and wch
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):793
                                                                                                                                                        Entropy (8bit):4.268400332144667
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:2YT/F/ta+M7/l0hYTlta+M7ul0hYT4ta+M7/lsTs5C:284+3hh+whs+rg5C
                                                                                                                                                        MD5:11A027235C92C4253B61B1B7595FF761
                                                                                                                                                        SHA1:F44CC4179B8B5AEBF5C8160F3C317ABCA62F658B
                                                                                                                                                        SHA-256:A1F080CA22F191902D118BC2A169984A9E761AF091CA6D0EA456197BF7B6543C
                                                                                                                                                        SHA-512:4386611FD3BDCC9CD041E17A6B5B7939C13F75733F3D2B56FBCB8A5C37D431C28139E680B5AAF78D1956FED965630F72364E4A51F9F57247784BE9FB33383CEF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. 'targets': [. {. 'target_name': 'node_addon_api',. 'type': 'none',. 'sources': [ 'napi.h', 'napi-inl.h' ],. 'direct_dependent_settings': {. 'include_dirs': [ '.' ],. 'includes': ['noexcept.gypi'],. }. },. {. 'target_name': 'node_addon_api_except',. 'type': 'none',. 'sources': [ 'napi.h', 'napi-inl.h' ],. 'direct_dependent_settings': {. 'include_dirs': [ '.' ],. 'includes': ['except.gypi'],. }. },. {. 'target_name': 'node_addon_api_maybe',. 'type': 'none',. 'sources': [ 'napi.h', 'napi-inl.h' ],. 'direct_dependent_settings': {. 'include_dirs': [ '.' ],. 'includes': ['noexcept.gypi'],. 'defines': ['NODE_ADDON_API_ENABLE_MAYBE']. }. },. ].}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):132
                                                                                                                                                        Entropy (8bit):4.010854302019321
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:S9Wcz/t969fFIKNKFNFt5wDAvXFuCGQj+mGsFFFiCYv:S9Wa96aFd5UJmhKbv
                                                                                                                                                        MD5:FCEC1557AC47891385AE1F67E6DA343A
                                                                                                                                                        SHA1:E361D3A3BE19E802820F2FE59BFDF7C9EF72FC74
                                                                                                                                                        SHA-256:3CD2C44FB0974F016376B676D46BBEBBCA7C89D4383B09ECE30E4CB4122A1499
                                                                                                                                                        SHA-512:43715845F701ABDC09FE59D33E3F61E19278ABBACB122EDAF1B26DE55BD80B3354B76D5616905C8038EB6158C3399162B40A73742B7E4C733B3AC187E9DB0AA3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. 'targets': [. {. 'target_name': 'nothing',. 'type': 'static_library',. 'sources': [ 'nothing.c' ]. }. ].}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):639
                                                                                                                                                        Entropy (8bit):4.818477314989795
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:GeTs7VmEvuHVyDb143FeVjEaM9aYWilpQcWbyGaOXAV4:GeTeMEvuHN0QoNwS
                                                                                                                                                        MD5:D75852A9F1E16B44A8E8D568CD2CEF04
                                                                                                                                                        SHA1:4BF93F1EF3E5875CC40632CF229DEA170C8F03B3
                                                                                                                                                        SHA-256:494060B87197C489497A038504147C435B1D09306152048ADD42BA0D7D16E747
                                                                                                                                                        SHA-512:857923151649B77E35C0D1A4F3191FE65463AB2FB5746256692F96F8DC810A9E40EEFA85EAA8141AFED49DD896F7CB58E2EB4893F94B40E4259718C50B93074C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. 'defines': [ 'NAPI_DISABLE_CPP_EXCEPTIONS' ],. 'cflags': [ '-fno-exceptions' ],. 'cflags_cc': [ '-fno-exceptions' ],. 'conditions': [. ["OS=='win'", {. # _HAS_EXCEPTIONS is already defined and set to 0 in common.gypi. #"defines": [. # "_HAS_EXCEPTIONS=0". #],. "msvs_settings": {. "VCCLCompilerTool": {. 'ExceptionHandling': 0,. 'EnablePREfast': 'true',. },. },. }],. ["OS=='mac'", {. 'xcode_settings': {. 'CLANG_CXX_LIBRARY': 'libc++',. 'MACOSX_DEPLOYMENT_TARGET': '10.7',. 'GCC_ENABLE_CPP_EXCEPTIONS': 'NO',. },. }],. ],.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):467
                                                                                                                                                        Entropy (8bit):4.019589958784576
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:lQS1kS0NwPpUjCAnqHZmA/yOQzFwWJBBzz5WQrBy+qkZGx5WKvNCL1e9TuPi1/zL:d1d0Nc0qKRzrnP5WI8+8x5W5eTT9v
                                                                                                                                                        MD5:33E3FB94807BCD5102535F476C6A46A8
                                                                                                                                                        SHA1:DEDC07E9973F104E29D2EEE9AD3468B0F40DD620
                                                                                                                                                        SHA-256:B1CB7DA23CCA1681C7392A3C889EB0CC4916C53D2D7692D4B654AE751F3442F3
                                                                                                                                                        SHA-512:BBC762C8886EC78FD889B46ABFD9F9ACA7F5D2CADBF9676F6A010026D4056CAA076516380B3C0737C61962E8BB5B0555095DD0386C99D9DA773C200CFA130755
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "versions": [. {. "version": "*",. "target": {. "node": "active". },. "response": {. "type": "time-permitting",. "paid": false,. "contact": {. "name": "node-addon-api team",. "url": "https://github.com/nodejs/node-addon-api/issues". }. },. "backing": [ { "project": "https://github.com/nodejs" },. { "foundation": "https://openjsf.org/" }. ]. }. ].}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):982
                                                                                                                                                        Entropy (8bit):4.816470042790057
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:m6fItW6KgQVcIL+zi5Z7Xsn8r1gk4h5WIK6a2HHbmF25WIYkVG38S/Fq1/kHOPF7:m6kW6OcIL+eZ48JrIW068W3Md18H+t
                                                                                                                                                        MD5:3AFA985031D54D0F229494D1AC99B910
                                                                                                                                                        SHA1:2A69C10C9DFA9B21DC3A8D13535A39F90381077E
                                                                                                                                                        SHA-256:D885A767626924434302EE9092092E401FEB1DCB367D0700F08D2B9681716E88
                                                                                                                                                        SHA-512:A916143B549B65D0A06EB14536E9F047EDF2F64F13F1A09819F9A854902FDA5978F4EADBB3AE22108D90A19F85E5F00A9F91E16A33CC742235ED5B096B1EB65E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "description": "Node.js API (Node-API)",. "devDependencies": {. "benchmark": "^2.1.4",. "bindings": "^1.5.0",. "clang-format": "^1.4.0",. "eslint": "^7.32.0",. "eslint-config-semistandard": "^16.0.0",. "eslint-config-standard": "^16.0.3",. "eslint-plugin-import": "^2.24.2",. "eslint-plugin-node": "^11.1.0",. "eslint-plugin-promise": "^5.1.0",. "fs-extra": "^11.1.1",. "path": "^0.12.7",. "pre-commit": "^1.2.2",. "safe-buffer": "^5.1.1". },. "directories": {},. "gypfile": false,. "homepage": "https://github.com/nodejs/node-addon-api",. "license": "MIT",. "main": "index.js",. "name": "node-addon-api",. "readme": "README.md",. "repository": {. "type": "git",. "url": "git://github.com/nodejs/node-addon-api.git". },. "files": [. "*.{c,h,gyp,gypi}",. "package-support.json",. "tools/". ],. "pre-commit": "lint",. "version": "7.1.0",. "support": true,. "engines": {. "node": "^16 || ^18 || >= 20". }.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2725
                                                                                                                                                        Entropy (8bit):5.174570063053816
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:HDVHvdZosQfmHLA9vPqd+cXYW8w+Y9zhm1pd6Wzow1juBD3lSkDp:jVHp+PHUf/8C1MdUt1
                                                                                                                                                        MD5:4FC792A2B8CADB9ACE4A811DE1A1F605
                                                                                                                                                        SHA1:059C38C3D11C8D4AEB4BBA9D28F23379BC3732AD
                                                                                                                                                        SHA-256:A423FE1FFFCDCBDD9EE020B290D15F8BC1F85060A49DE4D2756040B1B97EC147
                                                                                                                                                        SHA-512:F7D45BD4373CA5BB142FB03BE6B42C83084237AAEB9A110C358FE7809622831ABE7FB495D4E0DB314CE24A57BB685BE84F804B0021A2091B6BF9B8A380B5397A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Writing Tests..There are multiple flavors of node-addon-api test builds that cover different.build flags defined in `napi.h`:..1. c++ exceptions enabled,.2. c++ exceptions disabled,.3. c++ exceptions disabled, and `NODE_ADDON_API_ENABLE_MAYBE` defined...Functions in node-addon-api that call into JavaScript can have different.declared return types to reflect build flavor settings. For example,.`Napi::Object::Set` returns `bool` when `NODE_ADDON_API_ENABLE_MAYBE`.is not defined, and `Napi::Maybe<bool>` when `NODE_ADDON_API_ENABLE_MAYBE`.is defined. In source code, return type variants are defined as.`Napi::MaybeOrValue<>` to prevent the duplication of most of the code base...To properly test these build flavors, all values returned by a function defined.to return `Napi::MaybeOrValue<>` should be tested by using one of the following.test helpers to handle possible JavaScript exceptions...There are three test helper functions to conveniently convert.`Napi::MaybeOrValue<>` values to raw v
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):169
                                                                                                                                                        Entropy (8bit):4.818377974057476
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agWLBBbJ5bjuAndd6Ne2QMc35mWrE9tsXO5KkncyzJvxW8HYMev:QFBSdNe2Q/4WrWtsmJdzJpdHYMev
                                                                                                                                                        MD5:B48A92B992F7D36806DD22E9B317259D
                                                                                                                                                        SHA1:C6B8711D61188E0E52B46E43413E272F88DB78D6
                                                                                                                                                        SHA-256:81BC2D10736021D897C4636F4E74B43572666CF4C91B70FAEB96D738C6945B95
                                                                                                                                                        SHA-512:70E320817A4B9370AA5112A9E12E6238DCEC247F587792311F6A39A1E5765255F1E5FE17BFC55D12486856A71CC4ACD86192DC1E387EDFF281F213238B0753F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..module.exports = require('./common').runTestInChildProcess({. suite: 'addon',. testName: 'workingCode',. expectedStderr: ['TestAddon::~TestAddon'].});.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1577
                                                                                                                                                        Entropy (8bit):5.032861093895107
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:W1RAjtiyMB8RENQYxfz2FGOwEYpSOO2f4f3vpja5mYelInNyFQnjWBwc3+Pi:fteEENQYF2yEYkO5q++O03y8
                                                                                                                                                        MD5:C4B6D2B2A616A2068DC944CA0497387B
                                                                                                                                                        SHA1:7FEE0B164960E1CB058BB3C08DB4633577F25CEB
                                                                                                                                                        SHA-256:CDD5880B91889425341BD167B87E3669D6D3D8E82E39267DC41714AABF8D98E7
                                                                                                                                                        SHA-512:F29684E187C8474E8A676E63180D74BAAF8B7FB032BB8DE2A78EBE50EAC45483D8DC89B72ACCB8C3E262ED645054D3FFB1A37F09DB91636B1341A954F4439C97
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const { promisify } = require('util');.const exec = promisify(require('child_process').exec);.const { copy, remove } = require('fs-extra');.const path = require('path');.const assert = require('assert');..const ADDONS_FOLDER = path.join(__dirname, 'addons');..const addons = [. 'echo addon',. 'echo-addon'.];..async function beforeAll (addons) {. console.log(' >Preparing native addons to build');. for (const addon of addons) {. await remove(path.join(ADDONS_FOLDER, addon));. await copy(path.join(__dirname, 'tpl'), path.join(ADDONS_FOLDER, addon));. }.}..async function test (addon) {. console.log(` >Building addon: '${addon}'`);. await exec('npm install', {. cwd: path.join(ADDONS_FOLDER, addon). });. console.log(` >Running test for: '${addon}'`);. // Disabled the checks on stderr and stdout because of this issue on npm:. // Stop using process.umask(): https://github.com/npm/cli/issues/1103. // We should enable the following checks again after the
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):160
                                                                                                                                                        Entropy (8bit):4.488289280861345
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agW/iRWBYFBpvHEg38BEMYFBpvHEgv/dWHfzBbmIEAv9GmDn:Q/JBEHXevEHtSzBSIEAv97Dn
                                                                                                                                                        MD5:CDB03F6EA1F566333C10A2DADC39612F
                                                                                                                                                        SHA1:DDF42EAA20413F40AB4A2F0D2B76C9A06136EE33
                                                                                                                                                        SHA-256:90D84D981DB4FE1358487EF55EFBEA2B00A21AA89A78248B841F1274AE0AF66D
                                                                                                                                                        SHA-512:4F5715901ABC41B837204E5BC1A5517B4DCACCA09CABA2C90246A1711DCF3D761A9569D1B50C1537352899AD9557FA2E7C4EFFBD0D1B8A6F5A18ECBF45EBC6A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const except = require('bindings')('addon');.const noexcept = require('bindings')('addon_noexcept');..module.exports = {. except,. noexcept.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):182
                                                                                                                                                        Entropy (8bit):4.378491831348799
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:mifFIBZS1DLRHAUNVezFoMW4AHHhwQWNwFpVBB/tRjLeVC9+CkQGxFY:v23S1J/ezF/WNHHSCfBzp+CktFY
                                                                                                                                                        MD5:3872FC9B8497A09656D12DCB51678A99
                                                                                                                                                        SHA1:0CE03FC6DC77A5F74FE1812DF16440BDA08DFF10
                                                                                                                                                        SHA-256:60FD91D20A2FFA0F76D6DEB92A8AC98BD30DB3F4AD072C1B3CC64D47A8335EC6
                                                                                                                                                        SHA-512:4C106A4710637D944DC446CAEA4026FE894720D4F6F7D22CFD24A94C967E2A0BE62C2B8238739EC04F55EE0E32893238CE9F6AC8E3FAF7391A5235781FAA7130
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "name": "addon",. "version": "0.0.0",. "description": "Node.js addon",. "private": true,. "dependencies": {. "node-addon-api": "file:../../../../". },. "gypfile": true.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):540
                                                                                                                                                        Entropy (8bit):4.782836488030992
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CHIYBl8+bMwCts8uMwCtOfQcBMwCt6fQc9Fn:KBl8EMhGMhgdMhM3
                                                                                                                                                        MD5:DF03B93279F129808D125D26573AB0E5
                                                                                                                                                        SHA1:59DA0315D933957825FE5FF16DBE8FD825DE80FA
                                                                                                                                                        SHA-256:243D6F57E3A3B3F02B56D86A3E9E91D5E856C8C7160673A87848CD5E114AD452
                                                                                                                                                        SHA-512:908037DCF3D1DC5492E8EA8D2CB7B43CA16957816018180C8626EE8C391067693F6607487FC9DD8003EBA8411F7E358A096D4AB833B453FC167BAC4853B94289
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('./common');..module.exports = common.runTest(test);..async function test () {. await common.runTestInChildProcess({. suite: 'addon_data',. testName: 'workingCode'. });.. await common.runTestInChildProcess({. suite: 'addon_data',. testName: 'cleanupWithoutHint',. expectedStderr: ['addon_data: Addon::~Addon']. });.. await common.runTestInChildProcess({. suite: 'addon_data',. testName: 'cleanupWithHint',. expectedStderr: ['addon_data: Addon::~Addon', 'hint: 42']. });.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2354
                                                                                                                                                        Entropy (8bit):4.740627596180176
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:6YkQsFYWr5pGbOABYWrEpGbZOoWrRYpGbZXbWrRHpGbZXlrlpGbSJ9UYB3qlFdEj:RGh5dABhEBRK4CdQlB9p3qlrEll
                                                                                                                                                        MD5:FF22DE09C17E0A0CFDE9600445B68520
                                                                                                                                                        SHA1:D76ED31FF65053531998F929A43602CE8EFDE9A4
                                                                                                                                                        SHA-256:BEA217096C17DA6140FDB2A22D21F25E3E661C51838AFCAAD499E5B44E5633C4
                                                                                                                                                        SHA-512:F79E86C6F646A73D71C371551A58CFDA5F6D53389129B97F85ED3FFA81D8A038D360931BE554256A588BE2544CECA263929CC1C483BD75669099E694A65D7F49
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');..module.exports = require('./common').runTest(test);..function test (binding) {. return testUtil.runGCTests([. 'Internal ArrayBuffer',. () => {. const test = binding.arraybuffer.createBuffer();. binding.arraybuffer.checkBuffer(test);. assert.ok(test instanceof ArrayBuffer);.. const test2 = test.slice(0);. binding.arraybuffer.checkBuffer(test2);. },.. 'External ArrayBuffer',. () => {. const test = binding.arraybuffer.createExternalBuffer();. binding.arraybuffer.checkBuffer(test);. assert.ok(test instanceof ArrayBuffer);. assert.strictEqual(0, binding.arraybuffer.getFinalizeCount());. },.. () => assert.strictEqual(0, binding.arraybuffer.getFinalizeCount()),.. 'External ArrayBuffer with finalizer',. () => {. const test = binding.arraybuffer.createExternalBufferWithFinalize();. binding.arraybuffer.checkBuffer(test);.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3362
                                                                                                                                                        Entropy (8bit):4.673707196763269
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:wQlxRoASknEtpYt3arpQUgleTtgleu9L5F:wQlbosnEtpYt3a1FgQZgQuVv
                                                                                                                                                        MD5:CE466EC2FC920ED5AFC193F5A42B33A7
                                                                                                                                                        SHA1:3D0CEEA89ADE56189D4B29D61DC44DDE479BC960
                                                                                                                                                        SHA-256:6723550746BE8009B689AEB85ABA9F7087DE065E48FAD789DAE5B1281A8B1F78
                                                                                                                                                        SHA-512:BAEC02E36F1D2D7DF97A493F45B05E478C6BFADB41E1C07119BC1A40F0E5E1A8BC214A9AFA8BBB8C9422EC7FE5540D99A51FE9644BE451ED2BEB2A78526F7A4F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const common = require('./common');..// we only check async hooks on 8.x an higher were.// they are closer to working properly.const nodeVersion = process.versions.node.split('.')[0];.let asyncHooks;.function checkAsyncHooks () {. if (nodeVersion >= 8) {. if (asyncHooks === undefined) {. asyncHooks = require('async_hooks');. }. return true;. }. return false;.}..module.exports = common.runTest(test);..function installAsyncHooksForTest (resName) {. return new Promise((resolve, reject) => {. let id;. const events = [];. /**. * TODO(legendecas): investigate why resolving & disabling hooks in. * destroy callback causing crash with case 'callbackscope.js'.. */. let destroyed = false;. const hook = asyncHooks.createHook({. init (asyncId, type, triggerAsyncId, resource) {. if (id === undefined && type === resName) {. id = asyncId;. events.push({ eventName: 'init', type, t
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5091
                                                                                                                                                        Entropy (8bit):4.693423589616799
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:1roi1QeHR5bm7q8Lho5VLfwzQ56g+wnqo5ct5IWpwn9Ewn3iXwEeho5at5IWp5QU:1rQek65hfwzvi5UZXXwEJ5WH7Xwek2bb
                                                                                                                                                        MD5:5935FA2EEF9DE1F386488F07CCF270ED
                                                                                                                                                        SHA1:270C4297D125CD1370D284070E317EEC6D2CA71C
                                                                                                                                                        SHA-256:6F50FDC0F279E69B9558C7267D235D55967937CDD8E5C68130A51BA27446F5F7
                                                                                                                                                        SHA-512:185C51F45C0AD4FB0B34868D09D4E05D0356747F0A1EDD2670CA078A723F100835BD6FC6545E7A0C87F53C9549E8585B82DBBA8B44307A069A9D55DCF9792454
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('./common');.const assert = require('assert');..module.exports = common.runTest(test);.const nodeVersion = process.versions.node.split('.')[0];..let asyncHooks;.function checkAsyncHooks () {. if (nodeVersion >= 8) {. if (asyncHooks === undefined) {. asyncHooks = require('async_hooks');. }. return true;. }. return false;.}..async function test ({ asyncprogressqueueworker }) {. await success(asyncprogressqueueworker);. await fail(asyncprogressqueueworker);.. await asyncProgressWorkerCallbackOverloads(asyncprogressqueueworker.runWorkerWithCb);. await asyncProgressWorkerRecvOverloads(asyncprogressqueueworker.runWorkerWithRecv);. await asyncProgressWorkerNoCbOverloads(asyncprogressqueueworker.runWorkerNoCb);.}..async function asyncProgressWorkerCallbackOverloads (bindingFunction) {. bindingFunction(common.mustCall());. if (!checkAsyncHooks()) {. return;. }.. const hooks = common.installAysncHooks('cbResources');.. const tri
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5450
                                                                                                                                                        Entropy (8bit):4.679383919277992
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:1roi1QeHC56W/oP1yqPhLho5VLleTQ56g+wnqo5ct5IWpwn9Ewn3itle3o5at5IC:1rQepP565hleTvi5UZXtlf5WH7t3Ri1O
                                                                                                                                                        MD5:A98E0ECB5F4A9C09864A7D9C8925B130
                                                                                                                                                        SHA1:5E9138E425E619C3CB15F8EE2D78948A3822834D
                                                                                                                                                        SHA-256:9428BCFF6921177F309582B81506F28222802B6D897FB2984B5B65F6999C86D6
                                                                                                                                                        SHA-512:0965AC07BA98DAE7A6B99D691A5CF24EB6420B2C7B577CAAD1756DDFD0B25980D18C83E780C68DBE37D8F06D043678C4DAAE9195CFC4ED75185CBBE61A3ABE65
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('./common');.const assert = require('assert');..module.exports = common.runTest(test);.const nodeVersion = process.versions.node.split('.')[0];..let asyncHooks;.function checkAsyncHooks () {. if (nodeVersion >= 8) {. if (asyncHooks === undefined) {. asyncHooks = require('async_hooks');. }. return true;. }. return false;.}..async function test ({ asyncprogressworker }) {. await success(asyncprogressworker);. await fail(asyncprogressworker);. await signalTest(asyncprogressworker.doMalignTest);. await signalTest(asyncprogressworker.doSignalAfterProgressTest);.. await asyncProgressWorkerCallbackOverloads(asyncprogressworker.runWorkerWithCb);. await asyncProgressWorkerRecvOverloads(asyncprogressworker.runWorkerWithRecv);. await asyncProgressWorkerNoCbOverloads(asyncprogressworker.runWorkerNoCb);.}..async function asyncProgressWorkerCallbackOverloads (bindingFunction) {. bindingFunction(common.mustCall());. if (!checkAsyncHooks(
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7727
                                                                                                                                                        Entropy (8bit):4.586917054990484
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:mQlio5GnEtpYt3ajM4LJvPUYgJUbgg+g4gNgT:fipErYSI
                                                                                                                                                        MD5:E49A0FF07099E4E66FA195B8FBFBB47F
                                                                                                                                                        SHA1:DB25B424FCDB35C8C4D556ECEEF2209140245429
                                                                                                                                                        SHA-256:0292C24B16EBE4707DCB6788BFE9A796B7D15AC145B6340FB3993A85408A4FBC
                                                                                                                                                        SHA-512:30AECE521BE5CE8090B494EFAAAA72377CBA31140FB021A490AC88E847717763B83071441EFA51C1C1461755FF5E599965AF8C4C610D285BE2482CDB872AED02
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');.const common = require('./common');..// we only check async hooks on 8.x an higher were.// they are closer to working properly.const nodeVersion = process.versions.node.split('.')[0];.let asyncHooks;.function checkAsyncHooks () {. if (nodeVersion >= 8) {. if (asyncHooks === undefined) {. asyncHooks = require('async_hooks');. }. return true;. }. return false;.}..module.exports = common.runTest(test);..function installAsyncHooksForTest () {. return new Promise((resolve, reject) => {. let id;. const events = [];. /**. * TODO(legendecas): investigate why resolving & disabling hooks in. * destroy callback causing crash with case 'callbackscope.js'.. */. let destroyed = false;. const interval = setInterval(() => {. if (destroyed) {. hook.disable();. clearInterval(interval);. resolve(events);. }. }, 10);.. const hook = asyncHooks.createHook({. init (asyncId, t
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):591
                                                                                                                                                        Entropy (8bit):4.769774514722144
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CHIYBl8/sw0JflrJwTd0JaIwTf205wTf20jlIwTf/:KBl8EwYlrOTdRTf2LTf2WlfTf/
                                                                                                                                                        MD5:8BCFEBF3B1F84057595201F83D1C5ABF
                                                                                                                                                        SHA1:DD3A4991C1F36D34E78993B4F380380DB1C8458A
                                                                                                                                                        SHA-256:CE9FF028474563DB1644AE8D9059349377E7BDA31BDB6CA9CB276C1A85C99983
                                                                                                                                                        SHA-512:C85658D2E55549F7D70032D079E77F27D2F48F7EAFEFC87E58B1CD808FC14570B6279C1034BEF30EE2F1A05D3E7400ADE763C5C3F43734BE98B2DB9D1429D6EB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('./common');..module.exports = common.runTest(test);..async function test (binding) {. await binding.asyncworker.doWorkAsyncResNoCallback(true, {}). .then(common.mustCall()).catch(common.mustNotCall());.. await binding.asyncworker.doWorkAsyncResNoCallback(false, {}). .then(common.mustNotCall()).catch(common.mustCall());.. await binding.asyncworker.doWorkNoCallback(false). .then(common.mustNotCall()).catch(common.mustCall());.. await binding.asyncworker.doWorkNoCallback(true). .then(common.mustNotCall()).catch(common.mustCall());.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):832
                                                                                                                                                        Entropy (8bit):4.564286127804293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMdnP1Xz2dH4eX254GZJFMvFHoKCrOM9YOL0BS88mFFhyhhySCv:XMdNcmy2wOa5BS88mFFwhwSs
                                                                                                                                                        MD5:EC02A02A8A91F835894DBBF7DC23D2A1
                                                                                                                                                        SHA1:C9BB5C248148C21F624C0B313EB18504A690156E
                                                                                                                                                        SHA-256:AAAECA0094EB693E26C7B3291B37C614A82EA598C9C47BFD896ED1DC9B570837
                                                                                                                                                        SHA-512:FEF2FCEC33C776CC933D6D4DEBE9D7EB09BA7152ACBF58110786CB61FD02DCCE3A9C5C23F688F9F0FEE9F190957919EF1E3A1AA1B9995EC01D4C06284D44DF2F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..function test (binding, succeed) {. return new Promise((resolve) =>. // Can't pass an arrow function to doWork because that results in an. // undefined context inside its body when the function gets called.. binding.doWork(succeed, function (e) {. setImmediate(() => {. // If the work is supposed to fail, make sure there's an error.. assert.strictEqual(succeed || e.message === 'test error', true);. assert.strictEqual(binding.workerGone, false);. binding.deleteWorker();. assert.strictEqual(binding.workerGone, true);. resolve();. });. }));.}..module.exports = require('./common').runTest(async binding => {. await test(binding.persistentasyncworker, false);. await test(binding.persistentasyncworker, true);.});.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1195
                                                                                                                                                        Entropy (8bit):4.706057357189327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:dnMUBmQnsamIAv7BjXy0dAVVhev1hJ5sUP2ev05wEU97bI:JMUBmQstIK7BjXPdAThahDsUP2h5wrRs
                                                                                                                                                        MD5:CBF23649116C854AAB55F116728DF03E
                                                                                                                                                        SHA1:3059BDFA1B9EE04BF85115F6798DBF595B614501
                                                                                                                                                        SHA-256:4A1EAA7EDF34ADBD054CD187CDEE1E28E8DC27D13EEE8B9AC4D7AB28D57A9B8D
                                                                                                                                                        SHA-512:5A959922849CEAD2B962A2902AC91F89BB994023D86932FF31F9D32FA8AD555E63564B24E00CA1E8D0C2184D63928F2BAD27094A04DA0E161922B0C8E5F4A57F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. // create empty array. const array = binding.basic_types_array.createArray();. assert.strictEqual(binding.basic_types_array.getLength(array), 0);.. // create array with length. const arrayWithLength = binding.basic_types_array.createArray(10);. assert.strictEqual(binding.basic_types_array.getLength(arrayWithLength), 10);.. // set function test. binding.basic_types_array.set(array, 0, 10);. binding.basic_types_array.set(array, 1, 'test');. binding.basic_types_array.set(array, 2, 3.0);.. // check length after set data. assert.strictEqual(binding.basic_types_array.getLength(array), 3);.. // get function test. assert.strictEqual(binding.basic_types_array.get(array, 0), 10);. assert.strictEqual(binding.basic_types_array.get(array, 1), 'test');. assert.strictEqual(binding.basic_types_array.get(array, 2), 3.0);.. // overwrite test. binding.basic_t
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1121
                                                                                                                                                        Entropy (8bit):4.721361814484849
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQszbvbVb17b/brtb58ba3Db0gVb00gYv:rgQsfT11XDr95ckJ9v
                                                                                                                                                        MD5:21AF85A77DA941B9C9B9779896528480
                                                                                                                                                        SHA1:405DA11EAD85D0B398A1F26624E4C0F518D21215
                                                                                                                                                        SHA-256:5315C190F5572D4FC6E3673CA8D0F6F48D06280E706411CF15595199D49EC3D3
                                                                                                                                                        SHA-512:4DF2DB8A29F554F9C215907AD7835F9BA06D3412C27871E0A36A265F90D26DC1F428793EB164880D85C054571CE12768F53E93C06A6638E600F9E1A431813C1F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const bool1 = binding.basic_types_boolean.createBoolean(true);. assert.strictEqual(bool1, true);.. const bool2 = binding.basic_types_boolean.createBoolean(false);. assert.strictEqual(bool2, false);.. const emptyBoolean = binding.basic_types_boolean.createEmptyBoolean();. assert.strictEqual(emptyBoolean, true);.. const bool3 = binding.basic_types_boolean.createBooleanFromExistingValue(true);. assert.strictEqual(bool3, true);.. const bool4 = binding.basic_types_boolean.createBooleanFromExistingValue(false);. assert.strictEqual(bool4, false);.. const bool5 = binding.basic_types_boolean.createBooleanFromPrimitive(true);. assert.strictEqual(bool5, true);.. const bool6 = binding.basic_types_boolean.createBooleanFromPrimitive(false);. assert.strictEqual(bool6, false);.. const bool7 = binding.basic_types_boolean.operatorBool(true);. assert.strictEqu
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5875
                                                                                                                                                        Entropy (8bit):5.242888119907162
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:mLPL7KInZ8wVoPy+FbW9q3WSy7WPjWFPWZ:mLPL58OoPy+FbW9q3WSy7WPjWFPWZ
                                                                                                                                                        MD5:FBFAF163E0C80D8F74494F76C447969B
                                                                                                                                                        SHA1:3CD053FBF648D23F97DCB089E9111C0842E28B3B
                                                                                                                                                        SHA-256:F757625612F0EBAB9B11EB850160679FE2447837AB45F43BFAAF50B387B7ED35
                                                                                                                                                        SHA-512:176BF9A24FD8D61343B56FCF6A238613347B44C35C402FD04EF83D7F45EEA5D9D37708017C730231D197CBE4B5BC18333CFAA1B8A2307CFF9CFF42FA0CC3E8BC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/* eslint-disable no-lone-blocks */.'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const MIN_INT32 = -2147483648;. const MAX_INT32 = 2147483647;. const MIN_UINT32 = 0;. const MAX_UINT32 = 4294967295;. const MIN_INT64 = Number.MIN_SAFE_INTEGER;. const MAX_INT64 = Number.MAX_SAFE_INTEGER;. const MIN_FLOAT = binding.basic_types_number.minFloat();. const MAX_FLOAT = binding.basic_types_number.maxFloat();. const MIN_DOUBLE = binding.basic_types_number.minDouble();. const MAX_DOUBLE = binding.basic_types_number.maxDouble();.. function randomRangeTestForInteger (min, max, converter) {. for (let i = min; i < max; i += Math.floor(Math.random() * max / 100)) {. assert.strictEqual(i, converter(i));. }. }.. // Test for 32bit signed integer [-2147483648, 2147483647]. {. // Range tests. randomRangeTestForInteger(MIN_INT32, MAX_INT32, binding.basic_types_number.toInt32);. assert.stric
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4454
                                                                                                                                                        Entropy (8bit):4.795492456622818
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:rc4D104NxSdoLAOd3RTGqCQ2xOJ2QCuVqSzJ:rc4ZRNAdFOhT7z2UvjJ
                                                                                                                                                        MD5:06F0EBFFD9B5A488AC3586F0E74135FA
                                                                                                                                                        SHA1:233E25596BA6D992E31F9CDFDFB68043BF825392
                                                                                                                                                        SHA-256:C754D0E52145D640EEEC5A19ADCEDCDAE5CAEBD53B7A904F2EC9135EE708FDBE
                                                                                                                                                        SHA-512:B870F5DC40374845EB37000472F3E19B8B140786026EDD608B5C7E1B48D61D4B2DA238B8B86600A5802E8B4635886C36878ED010DD0FB797FCF43DDDA35A7BC2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const externalValue = binding.basic_types_value.createExternal();.. function isObject (value) {. return (typeof value === 'object' && value !== externalValue) ||. (typeof value === 'function');. }.. function detailedTypeOf (value) {. const type = typeof value;. if (type !== 'object') { return type; }.. if (value === null) { return 'null'; }.. if (Array.isArray(value)) { return 'array'; }.. if (value === externalValue) { return 'external'; }.. if (!value.constructor) { return type; }.. if (value instanceof ArrayBuffer) { return 'arraybuffer'; }.. if (ArrayBuffer.isView(value)) {. if (value instanceof DataView) {. return 'dataview';. } else {. return 'typedarray';. }. }.. if (value instanceof Promise) { return 'promise'; }.. return 'object';. }.. function typeCheckerTest (typeChe
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1211
                                                                                                                                                        Entropy (8bit):4.989952339207613
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBSQs6oW8uNXkP4UhI28NITRjUxBThcPGwD5ST4awTGE1ThuwThJHKxUgKaG:rkQs6DGZ8ut+KGdvwdAw3q+gKaG
                                                                                                                                                        MD5:56C1FA1AA2B73809659E38771E5A0DFB
                                                                                                                                                        SHA1:C3BCF5E30241A687131D48DFC8715AD23B69449E
                                                                                                                                                        SHA-256:041725648E876BAFA087911528E7BB09235781AA3F2F80D27FC57781BA449F49
                                                                                                                                                        SHA-512:AD7BF868C34570B7DCBD4BE4C952FC0703949ADEC08F50E08A84849F391F8FE15210DAD909B5529594E047537128CB6DD2A5458FF328DBFBBD88AAF316B50828
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. const {. TestInt64,. TestUint64,. TestWords,. IsLossless,. IsBigInt,. TestTooBigBigInt. } = binding.bigint;.. [. 0n,. -0n,. 1n,. -1n,. 100n,. 2121n,. -1233n,. 986583n,. -976675n,. 98765432213456789876546896323445679887645323232436587988766545658n,. -4350987086545760976737453646576078997096876957864353245245769809n. ].forEach((num) => {. if (num > -(2n ** 63n) && num < 2n ** 63n) {. assert.strictEqual(TestInt64(num), num);. assert.strictEqual(IsLossless(num, true), true);. } else {. assert.strictEqual(IsLossless(num, true), false);. }.. if (num >= 0 && num < 2n ** 64n) {. assert.strictEqual(TestUint64(num), num);. assert.strictEqual(IsLossless(num, false), true);. } else {. assert.strictEqual(IsLossless(num, false), false);. }.. assert.strictEqual(IsBigIn
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):519
                                                                                                                                                        Entropy (8bit):4.729887094057045
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:RAtGAtSur0bxFkALWZVjef3skFekrJcDif3sxOeTBSTrY:R/k8WfefjcOf+Ss
                                                                                                                                                        MD5:8F2103635B0ACFAA4BF9377C1BC52D75
                                                                                                                                                        SHA1:1FD3AD970D1EAA4DDE633F84101CBABBA1D5F184
                                                                                                                                                        SHA-256:3CC041044DA442C68125D773C288C19E3288A8485BD05A19D988F70CE6BDD500
                                                                                                                                                        SHA-512:3562EECB4F5F772BDEA1DE1E884E29E78A54CBBB83A1B71DCF51AB3B70EF69A86A0FD2051A9D2AB4F56EF52F49C8D21F77E693777B5A1F2A7822C25B8FD1A4F1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#include <cstdint>.#include <cstdlib>..namespace test_buffer {..const size_t testLength = 4;.extern uint16_t testData[testLength];.extern int finalizeCount;..template <typename T>.void InitData(T* data, size_t length) {. for (size_t i = 0; i < length; i++) {. data[i] = static_cast<T>(i);. }.}..template <typename T>.bool VerifyData(T* data, size_t length) {. for (size_t i = 0; i < length; i++) {. if (data[i] != static_cast<T>(i)) {. return false;. }. }. return true;.}.} // namespace test_buffer.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4606
                                                                                                                                                        Entropy (8bit):4.754015325326537
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:BGl5jF2O4lELHK08dQlgHhHgZQ8g6QNzLxHhvzLxZ14zLx6P:BaahW6KgtgbgJzVFzVIzVW
                                                                                                                                                        MD5:D2D00FEB2AAB27D543D21581E0B2C1CE
                                                                                                                                                        SHA1:7A053680D27348AB36F1BE0743781A9D87135063
                                                                                                                                                        SHA-256:B5B733929D3DBD6A928084762EC48D2615393C1AD91245A0ACA963A85D5EB7FB
                                                                                                                                                        SHA-512:30F5E18EC61E58711279012FA6683816417C4B84AF5982EF00CA3460F2F9102A46E2289B15B7BBDB86D706CA2DEBDF181AE1EC9598285715E646CCA4735467F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');.const safeBuffer = require('safe-buffer');..module.exports = require('./common').runTest(test);..function test (binding) {. return testUtil.runGCTests([. 'Internal Buffer',. () => {. const test = binding.buffer.createBuffer();. binding.buffer.checkBuffer(test);. assert.ok(test instanceof Buffer);.. const test2 = safeBuffer.Buffer.alloc(test.length);. test.copy(test2);. binding.buffer.checkBuffer(test2);. },.. 'Buffer copy',. () => {. const test = binding.buffer.createBufferCopy();. binding.buffer.checkBuffer(test);. assert.ok(test instanceof Buffer);. },.. 'External Buffer',. () => {. const test = binding.buffer.createExternalBuffer();. binding.buffer.checkBuffer(test);. assert.ok(test instanceof Buffer);. assert.strictEqual(0, binding.buffer.getFinalizeCount());. },. () => {. global.gc();. ass
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1789
                                                                                                                                                        Entropy (8bit):5.0207936450022155
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:gZbSNeYSRTn8wA75VtIMeZZeKRg8nvalxkyE7vQd72r5VtIMeZZeKRg15nvam3wa:+bSeRTXA7iMXog8ruAiMXogTNZDpiMXf
                                                                                                                                                        MD5:5247B1BFABED1062492C26A758966CFD
                                                                                                                                                        SHA1:40324252DA44E8169C21B2CD3CC2472DFF9A8DD7
                                                                                                                                                        SHA-256:81E27BEE6F8AE550A7AB9037BF054AEEF7406619A8ADEABB5C5939B11DF08BE9
                                                                                                                                                        SHA-512:9920CF20E2A9962BC6C7C334AFEA5BF83E93C83873CB92558551B7C71AB7F0D332F15DD2CA870EE231DA985F56CBBE8A575CB3B29DBF3741F8003B26E6013DBD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Same tests on when NODE_API_NO_EXTERNAL_BUFFERS_ALLOWED is defined or not.// defined...Value CreateOrCopyExternalBuffer(const CallbackInfo& info) {. finalizeCount = 0;.. InitData(testData, testLength);. Buffer<uint16_t> buffer =. Buffer<uint16_t>::NewOrCopy(info.Env(), testData, testLength);.. if (buffer.Length() != testLength) {. Error::New(info.Env(), "Incorrect buffer length."). .ThrowAsJavaScriptException();. return Value();. }.. VerifyData(buffer.Data(), testLength);. return buffer;.}..Value CreateOrCopyExternalBufferWithFinalize(const CallbackInfo& info) {. finalizeCount = 0;.. uint16_t* data = new uint16_t[testLength];. InitData(data, testLength);.. Buffer<uint16_t> buffer = Buffer<uint16_t>::NewOrCopy(. info.Env(), data, testLength, [](Env /*env*/, uint16_t* finalizeData) {. delete[] finalizeData;. finalizeCount++;. });.. if (buffer.Length() != testLength) {. Error::New(info.Env(), "Incorrect buffer length."). .
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):166
                                                                                                                                                        Entropy (8bit):4.709132534618
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agW/iRbZQU5baIKzBbb1tLxAbW1ntOyX6gPWsLBMsGg5zHERvv:Q/HIKzBzJ8/gPlSg6v
                                                                                                                                                        MD5:D21CB4835BD6CE92B17DBA51401623F5
                                                                                                                                                        SHA1:BB2A7AFF28EB090E80734819FC1F7BE8550AF699
                                                                                                                                                        SHA-256:A7975FF4E6F10122CFECE21AE34F817D0FDF662EE709A80EF6A4265D852291A8
                                                                                                                                                        SHA-512:BC52B2006911E379691E5B69288A46DE20DF8C51859A3088D095EB2BA78116B5B4CEEB12184840C0D5C224029E20A7EE54BD898AC34F7BA897F4CF09F8134CB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('./common');..module.exports = common.runTest(test);..async function test (binding) {. binding.callbackInfo.testCbSetData();.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1240
                                                                                                                                                        Entropy (8bit):4.669277598328173
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:JM0eTjqioMQlBSQs1F5wmViYsTKxVME5/hd:uei1QlkQs1PxVfsTKxnpb
                                                                                                                                                        MD5:A16A1C42ED03C8ECE336A34D00A23950
                                                                                                                                                        SHA1:01B3CC4079F8A8675726FACE91A72C535D0FDB9F
                                                                                                                                                        SHA-256:64A335179F95259D71EDEEB0AE71BFE4D4AEF1CE3235FBB2B4E3D1DB991AC8AD
                                                                                                                                                        SHA-512:62D5673BD20C3D59E9B1D460F87DE8B6AD1388D170F425E6D0293FA90C0A504F767AD9B8248D561B2017AF0D9422BFFA71D530770B2FE4EAC32B2C4D848079BF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');..// we only check async hooks on 8.x an higher were.// they are closer to working properly.const nodeVersion = process.versions.node.split('.')[0];.let asyncHooks;.function checkAsyncHooks () {. if (nodeVersion >= 8) {. if (asyncHooks === undefined) {. asyncHooks = require('async_hooks');. }. return true;. }. return false;.}..module.exports = require('./common').runTest(test);..function test (binding) {. if (!checkAsyncHooks()) { return; }.. let id;. let insideHook = false;. const hook = asyncHooks.createHook({. init (asyncId, type, triggerAsyncId, resource) {. if (id === undefined && (type === 'callback_scope_test' || type === 'existing_callback_scope_test')) {. id = asyncId;. }. },. before (asyncId) {. if (asyncId === id) { insideHook = true; }. },. after (asyncId) {. if (asyncId === id) { insideHook = false; }. }. }).enable();.. return new Promise(resolve => {. bind
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):289
                                                                                                                                                        Entropy (8bit):4.6731127428165244
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:QoPnMWzBSa0E8mFHC9VO6LqANlKLw+ANlK1FWANpAsLFn:dnMUBxv8mFAkgtJBWAsn
                                                                                                                                                        MD5:F3893BD8295EE26BD6EB1468B0137FEC
                                                                                                                                                        SHA1:DEBBC4A711EFE253355CE4458A7B68A02D6476AB
                                                                                                                                                        SHA-256:FEBDB90439B029E6DF72E23C9F4F90750A8EC3D3C8BFD62DEE201D6FDB342707
                                                                                                                                                        SHA-512:C3AFC819DAA9607B1EF10F2A7E21BF8BCC0A7DFDB4091C8211C98FD056CACDD49C0BF1370538E01EA4BEBC61F4117B1ADA93AA66834FB5B7C636C2042D8DAFEC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');..module.exports = {. workingCode: binding => {. const addon = binding.addon();. assert.strictEqual(addon.increment(), 43);. assert.strictEqual(addon.increment(), 44);. assert.strictEqual(addon.subObject.decrement(), 43);. }.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):785
                                                                                                                                                        Entropy (8bit):4.712105962146806
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMgoGJj/QZX7glKAIBxv8mFdgKGQLksp2kcka2kj:WG9QWl+vPwKGQY
                                                                                                                                                        MD5:3B3ACB77C17582316426C8B1786169CC
                                                                                                                                                        SHA1:EE2065E64D40ABAC0F836713EBB0D693EA3A6DD2
                                                                                                                                                        SHA-256:306C6EDF8E68F68262936C4ADD749A2DF1066C080A854BD5A2B36DFDAAA4A922
                                                                                                                                                        SHA-512:1983F74F6398308EC89A1DA300AEAB67A45CFF69F718A9DFB2F38BC4CCD9E232187535B718B12ABAF659AD7F353B54D663E99B075E91E890A7078FD0FE26661D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..// Make sure the instance data finalizer is called at process exit. If the hint.// is non-zero, it will be printed out by the child process..const cleanupTest = (binding, hint) => {. binding.addon_data(hint).verbose = true;.};..module.exports = {. workingCode: binding => {. const addonData = binding.addon_data(0);.. // Make sure it is possible to get/set instance data.. assert.strictEqual(addonData.verbose.verbose, false);. addonData.verbose = true;. assert.strictEqual(addonData.verbose.verbose, true);. addonData.verbose = false;. assert.strictEqual(addonData.verbose.verbose, false);. },. cleanupWithHint: binding => cleanupTest(binding, 42),. cleanupWithoutHint: binding => cleanupTest(binding, 0).};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):645
                                                                                                                                                        Entropy (8bit):4.419052537802399
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMlaQYBG0lV9vFQYQN5DwYZFt6YZFFyfXGbCY0vXGbCYqIM9G/tn:XMzYBG0lVXCDrFtpFFsXGbsvXGbes/t
                                                                                                                                                        MD5:F39B9D08E98EEB721794C48A5168B850
                                                                                                                                                        SHA1:9281BCCE243D814518274AA6873E92F054FF9C8C
                                                                                                                                                        SHA-256:C52C7E49EA83A8B7286492E7791EF0DF6E95C43562537400BB79AF556BB325FF
                                                                                                                                                        SHA-512:880EB7298C3D1195FB9D053B0BE3EFA90D8A3D014120FD81B2B6FEE4EC51E775793AC570CA130FC456E4243255D92F5C4E0E7131C4F0A2A29E18C780DF6EBB1A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('../testUtil');..module.exports = {. runTest: function (binding) {. return testUtil.runGCTests([. 'objectwrap function',. () => {. const { FunctionTest } = binding.objectwrap_function();. const newConstructed = new FunctionTest();. const functionConstructed = FunctionTest();. assert(newConstructed instanceof FunctionTest);. assert(functionConstructed instanceof FunctionTest);. assert.throws(() => (FunctionTest(true)), /an exception/);. },. // Do one gc before returning.. () => {}. ]);. }.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):862
                                                                                                                                                        Entropy (8bit):4.672251618709164
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMiBaW8mFp0pbdsY2dwQLCwwyGN8mFGpbdsY2Hc:78criqYmGhWqYv
                                                                                                                                                        MD5:06C7EB546594F900837C1464F626EE85
                                                                                                                                                        SHA1:B0C7C44BEF84657045CB80747AEBDDE2F07BDCBD
                                                                                                                                                        SHA-256:4B02748FF49384409963306AFE1F55891664D9184749860862BBF85998E06322
                                                                                                                                                        SHA-512:8B8379EC14C0ABA6F2E739A3582747A9CE8AD491C11A2F85B2C5CEF920EC3B5C401DCBDC8B2BAA5E3184F4691F3A15AFD18C45B682D0E26F76FB740644DEDE44
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const common = require('../common');..module.exports = {. testCall: async binding => {. const { testCall } = binding.threadsafe_function_exception;.. await new Promise(resolve => {. process.once('uncaughtException', common.mustCall(err => {. assert.strictEqual(err.message, 'test');. resolve();. }, 1));.. testCall(common.mustCall(() => {. throw new Error('test');. }, 1));. });. },. testCallWithNativeCallback: async binding => {. const { testCallWithNativeCallback } = binding.threadsafe_function_exception;.. await new Promise(resolve => {. process.once('uncaughtException', common.mustCall(err => {. assert.strictEqual(err.message, 'test-from-native');. resolve();. }, 1));.. testCallWithNativeCallback();. });. }.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):436
                                                                                                                                                        Entropy (8bit):4.645212740627076
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMoIYBaW8mFRX00szgFSQdxfsY25xzi9BH3n:XMiBaW8mFp0WbdsY2HQX
                                                                                                                                                        MD5:59D7EEBC29BA66CC3805370EF11F11A9
                                                                                                                                                        SHA1:0FF9EA2915D2D8DDF4A9AAD62042870B6E1D7E20
                                                                                                                                                        SHA-256:971C1F415C13B215BF49BF6075C710751CA528B41887039247BE1C7B0ED23E89
                                                                                                                                                        SHA-512:96C7467EA3FF0F525E64A021F3CA4DB489497780707E463ECD71FD9B86EE5944B26AFCE6913A6AB45101339C81E5A9ED95BB37C3BE65E7A5D7F68660D929109D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const common = require('../common');..module.exports = {. testCall: async binding => {. const { testCall } = binding.typed_threadsafe_function_exception;.. await new Promise(resolve => {. process.once('uncaughtException', common.mustCall(err => {. assert.strictEqual(err.message, 'test-from-native');. resolve();. }, 1));.. testCall();. });. }.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7889
                                                                                                                                                        Entropy (8bit):4.891709770311067
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:y+BoGnEtpYt3a1NsSHkUS6RjFUpN7/K8X90RG+iM1c:vFErYKsAkL2E/JX1MG
                                                                                                                                                        MD5:A49A26709D3B86F1AB1973B6A9C3DE83
                                                                                                                                                        SHA1:19EE782E8F2C8AB8CE4699F2089A6795556F22BB
                                                                                                                                                        SHA-256:17A014249CBBC2E6097901BD8846E9F901D76B07DEA23CAD911F8A22C30571F5
                                                                                                                                                        SHA-512:FD7C30FA778C3748421D1F2EB081F67F5D6CE6BBD9A98D2088FD92C6F837B88D7DEF0EC7766E4D2BD93F6DBA7C2F9F6DBD61BB1931DEED6BA6B4DDFA1C718D36
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/* Test helpers ported from test/common/index.js in Node.js project. */.'use strict';.const assert = require('assert');.const path = require('path');.const { access } = require('node:fs/promises');.const { spawn } = require('child_process');.const { EOL } = require('os');.const readline = require('readline');..const escapeBackslashes = (pathString) => pathString.split('\\').join('\\\\');..const noop = () => {};..const mustCallChecks = [];..function runCallChecks (exitCode) {. if (exitCode !== 0) return;.. const failed = mustCallChecks.filter(function (context) {. if ('minimum' in context) {. context.messageSegment = `at least ${context.minimum}`;. return context.actual < context.minimum;. } else {. context.messageSegment = `exactly ${context.exact}`;. return context.actual !== context.exact;. }. });.. failed.forEach(function (context) {. console.log('Mismatched %s function calls. Expected %s, actual %d.',. context.name,. context.messageSegm
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1911
                                                                                                                                                        Entropy (8bit):5.13765519126748
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Rc71UKLeEQimtkLZ9UAIbFAkL+9quIAFnLi9Xl3jm8k:6ZU6QfA7f3avZk
                                                                                                                                                        MD5:2397309ED70E8FB6706C5FD07BC5B8D6
                                                                                                                                                        SHA1:AE828609FC118A2F6966F427C327BBEBA8723238
                                                                                                                                                        SHA-256:8DBDC734E9573C4CE37CA1212CB24D695C4789DBF174C4F11BB0E5A3E28547D9
                                                                                                                                                        SHA-512:C1BE11D6A5356361D179979D73F80DEBAAA14D77D64FE78F5BD7158CF49A3C600C7C18715263E6E0A75A650CF33E70C86ABF6F6C5052EA8E15CF491230FE1196
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#pragma once.#include "napi.h"..namespace Napi {..// Needs this here since the MaybeUnwrap() functions need to be in the.// same namespace as their arguments for C++ argument-dependent lookup.#ifdef NAPI_CPP_CUSTOM_NAMESPACE.namespace NAPI_CPP_CUSTOM_NAMESPACE {.#endif..// Use this when a variable or parameter is unused in order to explicitly.// silence a compiler warning about that..template <typename T>.inline void USE(T&&) {}../**. * A test helper that converts MaybeOrValue<T> to T by checking that. * MaybeOrValue is NOT an empty Maybe when NODE_ADDON_API_ENABLE_MAYBE is. * defined.. *. * Do nothing when NODE_ADDON_API_ENABLE_MAYBE is not defined.. */.template <typename T>.inline T MaybeUnwrap(MaybeOrValue<T> maybe) {.#if defined(NODE_ADDON_API_ENABLE_MAYBE). return maybe.Unwrap();.#else. return maybe;.#endif.}../**. * A test helper that converts MaybeOrValue<T> to T by getting the value that. * wrapped by the Maybe or return the default_value if the Maybe is empty when. * NODE_AD
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1367
                                                                                                                                                        Entropy (8bit):4.750187877293772
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMh0BmQs2GbIR/fMepvbdLvJLpHLwL88LtLU/ZpDI9ZpDzZpDD:G0gQs2Gbk35v1Rp0rpcLE9LHL/
                                                                                                                                                        MD5:B75BD25F4C691191655AAA7D2D6F2308
                                                                                                                                                        SHA1:30CE02B90AB983210AD191962E66C52151231BFA
                                                                                                                                                        SHA-256:2860868B3DB492D2B24AD3763DAEFC0CDDD146E728443562537F01AE7ADC85E6
                                                                                                                                                        SHA-512:3DDE97E7A103C93EE04BECF56D217644F821DA56D36C855D0A4E2320950AAEADBEFED64C6BB6CD7AE2F6997AAC8C1776E4AE6A7D16632DD9226E257AF5075A4A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.module.exports = require('../common').runTest(test);..function test (binding) {. function testDataViewCreation (factory, arrayBuffer, offset, length) {. const view = factory(arrayBuffer, offset, length);. offset = offset || 0;. assert.ok(dataview.getArrayBuffer(view) instanceof ArrayBuffer);. assert.strictEqual(dataview.getArrayBuffer(view), arrayBuffer);. assert.strictEqual(dataview.getByteOffset(view), offset);. assert.strictEqual(dataview.getByteLength(view),. length || arrayBuffer.byteLength - offset);. }.. function testInvalidRange (factory, arrayBuffer, offset, length) {. assert.throws(() => {. factory(arrayBuffer, offset, length);. }, RangeError);. }.. const dataview = binding.dataview;. const arrayBuffer = new ArrayBuffer(10);.. testDataViewCreation(dataview.createDataView1, arrayBuffer);. testDataViewCreation(dataview.createDataView2, arrayBuffer, 2);. testDataViewCreation(dataview.crea
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3181
                                                                                                                                                        Entropy (8bit):4.9095684784961815
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:JgQsWJwc2Z5pxrBewtMeR7/rWdX/UgKT7RG0i1LPTouDqK8LQsD:JTxIxEwtvR
                                                                                                                                                        MD5:E648F6CFC43447FB4C59144F03E833C5
                                                                                                                                                        SHA1:FB4C412CC549FD6D5DCCAA7C6AE9327237614C06
                                                                                                                                                        SHA-256:65EEFB89205EAA5F59E93B74EAD8383C79211ED99DCF042D6D28E4D20CE4C253
                                                                                                                                                        SHA-512:7506B204FFF5D6CAD45CE52C623D4712BBFA8F063CA108C551E0A52EB19B1A337AFFA450A67C9F63313B98DEB895FB325A77E4FF48FB441C1E98DE682976A691
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/* eslint-disable no-eval */.'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function expected (type, value) {. return eval(`(new ${type}Array([${value}]))[0]`);. }.. function nativeReadDataView (dataview, type, offset, value) {. return eval(`binding.dataview_read_write.get${type}(dataview, offset)`);. }.. function nativeWriteDataView (dataview, type, offset, value) {. eval(`binding.dataview_read_write.set${type}(dataview, offset, value)`);. }.. // eslint-disable-next-line no-unused-vars. function isLittleEndian () {. const buffer = new ArrayBuffer(2);. new DataView(buffer).setInt16(0, 256, true /* littleEndian */);. return new Int16Array(buffer)[0] === 256;. }.. function jsReadDataView (dataview, type, offset, value) {. return eval(`dataview.get${type}(offset, isLittleEndian())`);. }.. function jsWriteDataView (dataview, type, offset, value) {. eval(`dataview.set${typ
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):429
                                                                                                                                                        Entropy (8bit):4.692063151573465
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/SnMWzBS5CngPaCw/2mi6WmZKJQNCb016lNx/ifhwswhSJrbPJrPB71bJrZK:CSnMUBSQns6OFm0J+g0VyiJHPlDlQ
                                                                                                                                                        MD5:0501FB47677A1C8F6ECB91A824A3843A
                                                                                                                                                        SHA1:1DC08541B34C2C360A7A4BA50EB86B6003BFFA32
                                                                                                                                                        SHA-256:259A56412893118273B5D752F0235515F59FC1B1A52EE60F332709106B1B0A39
                                                                                                                                                        SHA-512:1CF0947B82DCC287A0CFF9782DCB035F24FB49850683046A66A205A10026B669464B10D4D2C1BD909960E22315C5B3CF72E6FD95151333B6D1FA27070C5DEA7A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. const {. CreateDate,. IsDate,. ValueOf,. OperatorValue. } = binding.date;. assert.deepStrictEqual(CreateDate(0), new Date(0));. assert.strictEqual(IsDate(new Date(0)), true);. assert.strictEqual(ValueOf(new Date(42)), 42);. assert.strictEqual(OperatorValue(new Date(42)), true);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1654
                                                                                                                                                        Entropy (8bit):4.685760255220444
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XM8mwUYHFxXizujBSD///3Lmz93fV9vnB+0LKCm/OR1Zof4SmQKNe+9IaF/IajIJ:Ywt2ujkDnyz9PVJBnw/mZjSmie6qjY
                                                                                                                                                        MD5:816ACC24672E2841E428D336454DDDBC
                                                                                                                                                        SHA1:85976ADF6D170F5EC6DC0E24C4F7EC082EDEB092
                                                                                                                                                        SHA-256:03E322D8BE97B46C7BEBCF69691D1516D8BAD2F22B44012EF1BF2EA061F3931A
                                                                                                                                                        SHA-512:842851086283CDB0C9DCFB28747C4A263208E71DDDCD20C0696EE3DBAC1715311E286BBA484BEAAE1BB04B26A2EB40A1EAEBBCDC4822F23CBA821DDAB4D039C6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..if (process.argv[2] === 'runInChildProcess') {. const bindingPath = process.argv[3];. const removeHooks = process.argv[4] === 'true';.. const binding = require(bindingPath);. const actualAdded = binding.env_cleanup.addHooks(removeHooks);. const expectedAdded = removeHooks === true ? 0 : 8;. assert(actualAdded === expectedAdded, 'Incorrect number of hooks added');.} else {. module.exports = require('./common').runTestWithBindingPath(test);.}..function test (bindingPath) {. for (const removeHooks of [false, true]) {. const { status, output } = require('./napi_child').spawnSync(. process.execPath,. [. __filename,. 'runInChildProcess',. bindingPath,. removeHooks. ],. { encoding: 'utf8' }. );.. const stdout = output[1].trim();. /**. * There is no need to sort the lines, as per Node-API documentation:. * > The hooks will be called in reverse order, i.e. the m
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):350
                                                                                                                                                        Entropy (8bit):4.855041019680864
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/SnMC4x0/gIKzBS5CngmuzkT8CufKqrmEI9TA+pPjYLewXHA+2:CSnMC4x0/gIYBSQnvTqrIpsLeG2
                                                                                                                                                        MD5:6EE190023997BDC930EB2BE0932AA51F
                                                                                                                                                        SHA1:4C59B9166BBAE73FF21541AED3653E5220A82B59
                                                                                                                                                        SHA-256:CFA4E3DA0B4860D4474830A0318D4E2753C25ABC512A250AC522505BF698486A
                                                                                                                                                        SHA-512:380FF8BE28FFC533DBF3A3CFA7FBE9CB503061AC0E38425949C1642E69C82AF92A2DE2E3677889D829A1D8C9C21247A63D9232021F3683C759D8C315738254B2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const { pathToFileURL } = require('url');..module.exports = require('./common').runTest(test);..function test (binding, { bindingPath } = {}) {. const path = binding.env_misc.get_module_file_name();. const bindingFileUrl = pathToFileURL(bindingPath).toString();. assert(bindingFileUrl === path);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3832
                                                                                                                                                        Entropy (8bit):4.708885923213986
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:e8CSewGodw9AomAbfbWovbqCr4IQ1W4DTw6wWZbh:eJTC1Kzq8EtHh
                                                                                                                                                        MD5:1DAB653910AB8F33BAD40EC07CEF6789
                                                                                                                                                        SHA1:9BF730530D4046FDB61C55C4D5A46C9FF3289CFE
                                                                                                                                                        SHA-256:FF017081C6A0C978E052DA50684A4FFAF5CB4A1B8B297E5490096B4B600EC172
                                                                                                                                                        SHA-512:C5740283AA804F5815E2CAF0BFA6E3E8AA3E9BC9C9E658B2960A67D245914474F12E4DFE9E5E24B9726256A9BFC56A3B5C1C55F97B9853BC269EF06F4F9F7472
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..if (process.argv[2] === 'fatal') {. const binding = require(process.argv[3]);. binding.error.throwFatalError();.}..module.exports = require('./common').runTestWithBindingPath(test);..const napiVersion = Number(process.env.NAPI_VERSION ?? process.versions.napi);..function test (bindingPath) {. const binding = require(bindingPath);. binding.error.testErrorCopySemantics();. binding.error.testErrorMoveSemantics();.. assert.throws(() => binding.error.throwApiError('test'), function (err) {. return err instanceof Error && err.message.includes('Invalid');. });.. assert.throws(() => binding.error.lastExceptionErrorCode(), function (err) {. return err instanceof TypeError && err.message === 'A boolean was expected';. });.. assert.throws(() => binding.error.throwJSError('test'), function (err) {. return err instanceof Error && err.message === 'test';. });.. assert.throws(() => binding.error.throwTypeErrorCStr('test'), functio
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):843
                                                                                                                                                        Entropy (8bit):4.890410182897766
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMUBSJTFpNhq9mW3ubnZAq9bvFJHwTlv1Jn7O4+nsZeCTd5YTAZJz4ShfODVk6:XMUBSJJpNVYEFI7ysbdn8Du/Jl0eK
                                                                                                                                                        MD5:B97DE5DC5B9A38D083F8200EB772B011
                                                                                                                                                        SHA1:47BC9A412DDA7A669D286BBC2DF2524995A20B00
                                                                                                                                                        SHA-256:F3BC6620BBF0B28119389EA3F0FC7CEFC07D41C256BAC991FFD2260DBA5F316A
                                                                                                                                                        SHA-512:C834334D61CD4711938484AE30A4CE1A9CFF368441B5223FBAA958808F87A6DAAD8090C2EBDF905E93D7CA8D9D6BB55AC803959CCBE8793B6F386A5A93871F42
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest((binding) => {. test(binding.errorHandlingPrim);.});..function canThrow (binding, errorMessage, errorType) {. try {. binding.errorHandlingPrim(() => {. throw errorMessage;. });. } catch (e) {. // eslint-disable-next-line valid-typeof. assert(typeof e === errorType);. assert(e === errorMessage);. }.}..function test (binding) {. canThrow(binding, '404 server not found!', 'string');. canThrow(binding, 42, 'number');. canThrow(binding, Symbol.for('newSym'), 'symbol');. canThrow(binding, false, 'boolean');. canThrow(binding, BigInt(123), 'bigint');. canThrow(binding, () => { console.log('Logger shutdown incorrectly'); }, 'function');. canThrow(binding, { status: 403, errorMsg: 'Not authenticated' }, 'object');.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2700
                                                                                                                                                        Entropy (8bit):4.771622220115169
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:EH2/a7q+b4GzPxEsghWvMSdJBDz0RXRkkFT4PdoqbXJe:Ba7q+FCsgAvMEaMe
                                                                                                                                                        MD5:E516C10BCFDCAB0ABDFBAF3203A1EBC5
                                                                                                                                                        SHA1:8D81CF9D2CDBB00F4E06B801AA419B2229710D4B
                                                                                                                                                        SHA-256:B6C4858902DDC297399441D10E3B2A28967D312A5C5A7A0E4794EF4F1325E171
                                                                                                                                                        SHA-512:87E0D4BEB0CA6469D6456BC5833AB1B7855BC0084CEA0B86F1873CEC7D3B07606D3A883DBF9CBC2145277AE620375D19E67348E154A30D9E8EFD020F59E5CB0F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const { whichBuildType } = require('./common');..// These tests ensure that Error types can be used in a terminating.// environment without triggering any fatal errors...if (process.argv[2] === 'runInChildProcess') {. const bindingPath = process.argv[3];. const indexForTestCase = Number(process.argv[4]);.. const binding = require(bindingPath);.. // Use C++ promises to ensure the worker thread is terminated right. // before running the testable code in the binding... binding.error.resetPromises();.. const { Worker } = require('worker_threads');.. const worker = new Worker(. __filename,. {. argv: [. 'runInWorkerThread',. bindingPath,. indexForTestCase. ]. }. );.. binding.error.waitForWorkerThread();.. worker.terminate();.. binding.error.releaseWorkerThread();.} else {. if (process.argv[2] === 'runInWorkerThread') {. const bindingPath = process.argv[3];. const indexForTestCase = Num
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2760
                                                                                                                                                        Entropy (8bit):4.736363292980332
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:GuEU/WKvnvOmOH/QDTAZDOjk1qxlFBuveEohTuNeEo0WuoeEoMO:zEU/WKvn/OH/QPAZDK53FkfkofRkfNO
                                                                                                                                                        MD5:C10BD097BA0ACA4E2E1E98B12DCCC7BA
                                                                                                                                                        SHA1:B55BD4E1D605F9AB32B69252C121DC490802FB6C
                                                                                                                                                        SHA-256:302D5F22F4FC20F14199C11C0359C5BBB5669BFCEC76D22CAE7326183FF8E9A8
                                                                                                                                                        SHA-512:39D18B099B0257BD358BF6BBC1A22761D17D33BAED446657573BBAD36F5D2EFDB2E9E759686E416A0BAA25EB238BCB81886DF245580F29A5BFD8E319B8FA37D9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const { spawnSync } = require('child_process');.const testUtil = require('./testUtil');..if (process.argv.length === 3) {. let interval;.. // Running as the child process, hook up an `uncaughtException` handler to. // examine the error thrown by the finalizer.. process.on('uncaughtException', (error) => {. // TODO (gabrielschulhof): Use assert.matches() when we drop support for. // Node.js v10.x.. assert(!!error.message.match(/Finalizer exception/));. if (interval) {. clearInterval(interval);. }. process.exit(0);. });.. // Create an external whose finalizer throws.. (() =>. require(process.argv[2]).external.createExternalWithFinalizeException())();.. // gc until the external's finalizer throws or until we give up. Since the. // exception is thrown from a native `SetImmediate()` we cannot catch it. // anywhere except in the process' `uncaughtException` handler.. let maxGCTries = 10;. (function gcInter
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4775
                                                                                                                                                        Entropy (8bit):4.99792635757049
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rkG/NYNOosSNwjmbDaFA6+TKXTxG9xBqcMBqUexEVeUp4c/oGb/NPoGbwVqoGbNz:rqOjmbDOTbfjgRXhzRDWJ
                                                                                                                                                        MD5:EA926D076D0BB66C2959A59F43ADD778
                                                                                                                                                        SHA1:3B1358250737960A462C0BCA254BF781AE6DC9D2
                                                                                                                                                        SHA-256:A2265E6D72CCECE2B56F60D3778A06334B3B1E16F939A7965BCBACB459C9B87A
                                                                                                                                                        SHA-512:2F26E748AF8A458D4B71105409F26734FDD1DB24C05CABC5263FEDD7F07EAC4CA34317DF60FB17C14204B1AF4D9A65DC8A5C32F19F62E8744BDFC28FA268DAFA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(binding => {. test(binding.function.plain);. test(binding.function.templated);. testLambda(binding.function.lambda);.});..function test (binding) {. assert.strictEqual(binding.emptyConstructor(true), true);. assert.strictEqual(binding.emptyConstructor(false), false);.. let obj = {};. assert.deepStrictEqual(binding.voidCallback(obj), undefined);. assert.deepStrictEqual(obj, { foo: 'bar' });.. assert.deepStrictEqual(binding.valueCallback(), { foo: 'bar' });.. /* eslint-disable-next-line no-new, new-cap */. assert.strictEqual(new binding.newTargetCallback(), binding.newTargetCallback);. assert.strictEqual(binding.newTargetCallback(), undefined);.. let args = null;. let ret = null;. let receiver = null;. function testFunction () {. receiver = this;. args = [].slice.call(arguments);. return ret;. }. function testConstructor () {. args = [].slice.call(arguments);. }..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4265
                                                                                                                                                        Entropy (8bit):4.825525673806708
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ocpY3MtBgl/y/KXPBtvxlo7CSo7C7KLMFa+Fa5Xo7KaO:oQY3MtBgl/yAZtvx4ClC5JOog
                                                                                                                                                        MD5:A14D68E670310BDE854B940002AAE33C
                                                                                                                                                        SHA1:5C1351C80E4170D3C558E54FD91E98549E608CE0
                                                                                                                                                        SHA-256:003671AF3C547BB9EB3C57B2566F64F5695A3D8A220E75AFBD842A4B64F73AB6
                                                                                                                                                        SHA-512:2ECB2FB5E76DDD765156231E2611304288C86BE45126FE73055BC6BE5589F8638BBE698303A8D73C6F89A2A4AB2EE98EFB7103AB0F750B5A1F2196B3E7CF61BF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const asyncHook = require('async_hooks');..module.exports = require('./common').runTest(async (binding) => {. await test(binding.functionreference);.});..function installAsyncHook () {. let id;. let destroyed;. let hook;. const events = [];. return new Promise((resolve, reject) => {. const interval = setInterval(() => {. if (destroyed) {. hook.disable();. clearInterval(interval);. resolve(events);. }. }, 10);.. hook = asyncHook. .createHook({. init (asyncId, type, triggerAsyncId, resource) {. if (id === undefined && type === 'func_ref_resources') {. id = asyncId;. events.push({ eventName: 'init', type, triggerAsyncId, resource });. }. },. before (asyncId) {. if (asyncId === id) {. events.push({ eventName: 'before' });. }. },. after (asyncId) {. if (asyncId === id) {.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2103
                                                                                                                                                        Entropy (8bit):5.184485678011814
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rgQsqe4CoH3HzHwiHAm+uhreI1oXI1SMYfVfdfU:rzCoXTQigm+uGeSMYt1s
                                                                                                                                                        MD5:6FA6896628E9FCB9046A83427F74A09A
                                                                                                                                                        SHA1:B88CDF8A3D14D5B054C8FDBB2CCAF9ECB969F822
                                                                                                                                                        SHA-256:E388B00F23A8191FC08F73F78C06D81BC99B205F526B1B7C7E7F72C5EBDC4801
                                                                                                                                                        SHA-512:92CA2EFD56CA84F1B1B9F461C118BED46B2BBFE9CBFBAB7620A0F563059724F89A93A69B9F7FAC07EF7E30BB44941415B1344F9EBA83A7262ABE30C14885E710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const KEY_TYPE = {. C_STR: 'KEY_AS_C_STRING',. CPP_STR: 'KEY_AS_CPP_STRING',. NAPI: 'KEY_AS_NAPI_VALUES',. INT_32: 'KEY_AS_INT_32_NUM'. };.. function assertNotGlobalObjectHasNoProperty (key, keyType) {. switch (keyType) {. case KEY_TYPE.NAPI:. assert.notStrictEqual(binding.globalObject.hasPropertyWithNapiValue(key), true);. break;.. case KEY_TYPE.C_STR:. assert.notStrictEqual(binding.globalObject.hasPropertyWithCStyleString(key), true);. break;.. case KEY_TYPE.CPP_STR:. assert.notStrictEqual(binding.globalObject.hasPropertyWithCppStyleString(key), true);. break;.. case KEY_TYPE.INT_32:. assert.notStrictEqual(binding.globalObject.hasPropertyWithInt32(key), true);. break;. }. }.. function assertErrMessageIsThrown (propertyCheckExistenceFunction, errMsg) {. as
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2025
                                                                                                                                                        Entropy (8bit):5.130147837881433
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rgQsqe4ZIeeHUvHVP9/ZEGD+dA3xmsc+fQf4fo:rzm5CyQ+Cksc+Iww
                                                                                                                                                        MD5:37167D9728898FCDBDA9E68D37B11FF7
                                                                                                                                                        SHA1:70805EAEA4AE135293B67379E086DCFF0928FABE
                                                                                                                                                        SHA-256:CB5D42C123946DC0131F42E89ACDDF5C22B013DA1BA5804FC05AB885FEE7CED9
                                                                                                                                                        SHA-512:F0FB0D09739CE92FDECB45D2EB0FAC28D77C83B31D1144C034926790F37DBE9511044F1294E66BDC9069C83900291C168E400A1A57EF8D40FABDB5FA659D5634
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const KEY_TYPE = {. C_STR: 'KEY_AS_C_STRING',. CPP_STR: 'KEY_AS_CPP_STRING',. NAPI: 'KEY_AS_NAPI_VALUES',. INT_32: 'KEY_AS_INT_32_NUM'. };.. binding.globalObject.createMockTestObject();. function assertGlobalObjectPropertyIs (key, attribute, keyType) {. let napiObjectAttr;. switch (keyType) {. case KEY_TYPE.NAPI:. napiObjectAttr = binding.globalObject.getPropertyWithNapiValue(key);. assert.deepStrictEqual(attribute, napiObjectAttr);. break;.. case KEY_TYPE.C_STR:. napiObjectAttr = binding.globalObject.getPropertyWithCString(key);. assert.deepStrictEqual(attribute, napiObjectAttr);. break;.. case KEY_TYPE.CPP_STR:. napiObjectAttr = binding.globalObject.getPropertyWithCppString(key);. assert.deepStrictEqual(attribute, napiObjectAttr);. break;.. case KEY_TY
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1569
                                                                                                                                                        Entropy (8bit):5.179616141405802
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsAeWe42k59+8U+GtmBmq/sxg9Ikhoc9nr29tT29X29gns5i+Ss5i2Ss5iU:rgQsqe4ORcYW+uhrsejfVfdfU
                                                                                                                                                        MD5:138AD9AFC5F2A7F9F2857DCA8D556415
                                                                                                                                                        SHA1:5C0380B14F8D74C622B7FFB5CEC5EEB433AA5C2E
                                                                                                                                                        SHA-256:550B26DA3230C52C62EA7098540323EBC2B8F8BE24448126163937C2526A863A
                                                                                                                                                        SHA-512:83C1C74CE09D9044759050CBBB4DE663420AA23426AFF154CCC02BE1EE708D7DBB33EC4813A9580391B96880E7391D760AE80600862911AD5072D69E19AE7C2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const KEY_TYPE = {. C_STR: 'KEY_AS_C_STRING',. CPP_STR: 'KEY_AS_CPP_STRING',. NAPI: 'KEY_AS_NAPI_VALUES',. INT_32: 'KEY_AS_INT_32_NUM'. };.. function assertGlobalObjectHasProperty (key, keyType) {. switch (keyType) {. case KEY_TYPE.NAPI:. assert.strictEqual(binding.globalObject.hasPropertyWithNapiValue(key), true);. break;.. case KEY_TYPE.C_STR:. assert.strictEqual(binding.globalObject.hasPropertyWithCStyleString(key), true);. break;.. case KEY_TYPE.CPP_STR:. assert.strictEqual(binding.globalObject.hasPropertyWithCppStyleString(key), true);. break;. }. }.. function assertErrMessageIsThrown (propertyCheckExistenceFunction, errMsg) {. assert.throws(() => {. propertyCheckExistenceFunction(undefined);. }, errMsg);. }.. binding.globalObject.createMockTestObject();. asse
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1878
                                                                                                                                                        Entropy (8bit):5.211553390321425
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsAeWe42kp/XUfh7fhTegh4j+/hc/sxMiigf6TnE+Env6zH7s5iGSs5i+S0:rgQsqe4MhDhagh4Uhs+MbSaG67fNfVfM
                                                                                                                                                        MD5:A4C296770A0777C5444B11CEFE89315E
                                                                                                                                                        SHA1:019244986D974944434ABBC9CBA8543561ECD4E0
                                                                                                                                                        SHA-256:5D84CF3C09B4CD271947F2937ABD8B3199D2E0CE4D018F5A912BC7B48BA55D81
                                                                                                                                                        SHA-512:AAC16D754F807C1E9B1E5DDB4E0EDB8F352338EE2F44BEA38DFF1323194DD58989C3D699629F831C190014D975D9DA68DF58CA37D04E23DC47ED68E3BA80D1CC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. const KEY_TYPE = {. C_STR: 'KEY_AS_C_STRING',. CPP_STR: 'KEY_AS_CPP_STRING',. NAPI: 'KEY_AS_NAPI_VALUES',. INT_32: 'KEY_AS_INT_32_NUM'. };.. function setGlobalObjectKeyValue (key, value, keyType) {. switch (keyType) {. case KEY_TYPE.CPP_STR:. binding.globalObject.setPropertyWithCppStyleString(key, value);. break;.. case KEY_TYPE.C_STR:. binding.globalObject.setPropertyWithCStyleString(key, value);. break;.. case KEY_TYPE.INT_32:. binding.globalObject.setPropertyWithInt32(key, value);. break;.. case KEY_TYPE.NAPI:. binding.globalObject.setPropertyWithNapiValue(key, value);. break;. }. }.. function assertErrMessageIsThrown (nativeObjectSetFunction, errMsg) {. assert.throws(() => {. nativeObjectSetFunction(undefined, 1);. }, errMsg);. }.. setGlobalOb
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):671
                                                                                                                                                        Entropy (8bit):4.748176975771786
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMUBSQnsglugKluFkuKlNfKln3MKlAkwlEAUgMORJ+HKSd:XMUBSQsgG7ZDydfykwnUBOv+d
                                                                                                                                                        MD5:0C743869E0904D341E2D78AC18CB4909
                                                                                                                                                        SHA1:7BC33D403937EDD84136F964288824B5AC6CDDE7
                                                                                                                                                        SHA-256:56B300DD3B6F4DE6E54FCD688DDC4BB6DFD0E94DBFD5A774BDEE3B11C8C222C1
                                                                                                                                                        SHA-512:1B2E5328E2277425EA85B2B680E0E12B54D0B7D627A6FB2CEA214AB18434FF1A77869BF92371C1266FC7EB14F52C2B810839EF12A032E768155B19500E664EAF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. assert.strictEqual(binding.handlescope.createScope(), 'scope');. assert.strictEqual(binding.handlescope.createScopeFromExisting(), 'existing_scope');. assert.strictEqual(binding.handlescope.escapeFromScope(), 'inner-scope');. assert.strictEqual(binding.handlescope.escapeFromExistingScope(), 'inner-existing-scope');. assert.strictEqual(binding.handlescope.stressEscapeFromScope(), 'inner-scope999999');. assert.throws(() => binding.handlescope.doubleEscapeFromScope(),. Error,. ' napi_escape_handle already called on scope');.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5613
                                                                                                                                                        Entropy (8bit):4.9601228273176226
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:6x2eX5X6ZQcppt+M7fyrqaL4jE/VSNpPdRZ1e72hh+FTQ81Wfg:6x2qJEQcpptRKOaL4w0v1e6hhXq
                                                                                                                                                        MD5:EE531AD562F707E99BD9190343037510
                                                                                                                                                        SHA1:6C06644AE980AAD7637D3C753967EE770CE77BB0
                                                                                                                                                        SHA-256:053399A1F1C080C0DB7F8F18D05C8435951842E2B8C573D250D88F08CDDE190F
                                                                                                                                                        SHA-512:2A0C9548CD764CC9274CB1FABA5CC9B249064C6F4E68DB831019FB10A0E36F5A74EFCD8092CB2A2E4C8DBD54C2EE1EC9E98220BD536D8E04F4B8D3E3C1070C95
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const majorNodeVersion = process.versions.node.split('.')[0];..if (typeof global.gc !== 'function') {. // Construct the correct (version-dependent) command-line args.. const args = ['--expose-gc'];. const majorV8Version = process.versions.v8.split('.')[0];. if (majorV8Version < 9) {. args.push('--no-concurrent-array-buffer-freeing');. }. if (majorNodeVersion >= 14) {. args.push('--no-concurrent-array-buffer-sweeping');. }. args.push(__filename);.. const child = require('./napi_child').spawnSync(process.argv[0], args, {. stdio: 'inherit'. });.. if (child.signal) {. console.error(`Tests aborted with ${child.signal}`);. process.exitCode = 1;. } else {. process.exitCode = child.status;. }. process.exit(process.exitCode);.}..const testModules = [];..const fs = require('fs');.const path = require('path');..let filterCondition = process.env.npm_config_filter || '';.let filterConditionFiles = [];..if (filterCondition !== '') {. filterCondition =
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1267
                                                                                                                                                        Entropy (8bit):5.179284066328419
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XM5kSRBeJ+c7N4Nn9ssOUsj5UpoV+yLQbyUD8QVYdMlq+KL6tYF605GB2XCV53ko:ENRUp7N4d9sscj5UpfUQRxxltC6tYgYY
                                                                                                                                                        MD5:BF6307537162D42B88CF1B15C90B7118
                                                                                                                                                        SHA1:A2196F4B25E186095B4792CB935E8328ABF95E9F
                                                                                                                                                        SHA-256:C55C0B479FAEB7B3832A98197E7AB7E47ABFCB951A6E476B93BCA7935C61590E
                                                                                                                                                        SHA-512:10C5CCB428BCE66436BD9C58DFB595AAD06C95755AEC7BF0E6AAEAA8FEE2BDF9A58C0583C723961381A7257E8CA33680A5FD83AFCD96E1F97143E875B5B22D1A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const { whichBuildType } = require('../common');..const napiChild = require('../napi_child');..module.exports = async function wrapTest () {. const buildType = await whichBuildType();. test(require(`../build/${buildType}/binding_noexcept_maybe.node`).maybe_check);.};..function test (binding) {. if (process.argv.includes('child')) {. child(binding);. return;. }. const cp = napiChild.spawn(process.execPath, [__filename, 'child'], {. stdio: ['ignore', 'inherit', 'pipe']. });. cp.stderr.setEncoding('utf8');. let stderr = '';. cp.stderr.on('data', chunk => {. stderr += chunk;. });. cp.on('exit', (code, signal) => {. if (process.platform === 'win32') {. assert.strictEqual(code, 128 + 6 /* SIGABRT */);. } else {. assert.strictEqual(signal, 'SIGABRT');. }. assert.ok(stderr.match(/FATAL ERROR: Napi::Maybe::Check Maybe value is Nothing./));. });.}..function child (binding) {. const MAGIC_NUMBER = 1245
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):212
                                                                                                                                                        Entropy (8bit):4.656453558179403
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agW/iRNzwpsWWCCMWzBbJ5bjuAbW1IQ6gPW1Qx21MLIIo9jRAgqmAeXCWAfK:Q/SnMWzBS5CngPcc1syK
                                                                                                                                                        MD5:7E34B345366C68208AD3C9630E2F119F
                                                                                                                                                        SHA1:3264E41E373DC28260A3E07C49FEB9F1A7315C15
                                                                                                                                                        SHA-256:798AA3FB59B6D4E5CB1FC03FE7DE5CA7F1A51D88024988615107CEE520BEFD41
                                                                                                                                                        SHA-512:2F3EEA2E71BDD764AE975CC7807BE2B976384D2D9F9742CB16B5E1AF30577CF39A2FD3C09C060D82EBFC9F4ECED890D801DE65B2CE1B412F2CEAB41D0C70531C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. assert.strictEqual(binding.memory_management.externalAllocatedMemory(), true);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):437
                                                                                                                                                        Entropy (8bit):4.6548975845915805
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CccQYBSHpvIEv/sB9vFvB0vF/lmal9vFFNm:TYBSHpBvEBXZC/8alXFNm
                                                                                                                                                        MD5:722E12763FA471F54D00A922E153C5CC
                                                                                                                                                        SHA1:99D7D13040E8318A314A1A8AA761D5D04AB01BA2
                                                                                                                                                        SHA-256:5BC89EAC3C168863AA60D54FDF4BC8FC9B406A99044AAC900422B428BBB48BE8
                                                                                                                                                        SHA-512:455A014569D9197B459F92EBDC480DDF1286A9771D171F80D5400BFDBBFE4B0F481137C67A8DA6275B521A8301601C0BC687E643AA480F31DB7ACE3D89857EFD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('./common');.const testUtil = require('./testUtil');..module.exports = require('./common').runTest(binding => test(binding.movable_callbacks));..async function test (binding) {. await testUtil.runGCTests([. 'External',. () => {. const fn = common.mustCall(() => {. // noop. }, 1);. binding.createExternal(fn);. },. () => {. // noop, wait for gc. }. ]);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2297
                                                                                                                                                        Entropy (8bit):5.0275545278118114
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBSQsaLL7CuGgNgkkyS0Y7WYWoIa/WhWAne6HIjsXUr42XLuqglRJhMs/eK+CA:rkQsaL3FmgS0jJCoUrTa177f21CTs
                                                                                                                                                        MD5:7E2EEA6452F5F007E2F8E906EF83817D
                                                                                                                                                        SHA1:8540A84DA0BABE1F08C1C1CF7AE35BFE7DE4C277
                                                                                                                                                        SHA-256:2820CCC085BB5A93ACBCF8B9F8E59165431B187D6E8CCB5A5CB75B951CEF3932
                                                                                                                                                        SHA-512:D2EC9F026169AC5FA8258AD4825CCABA0B5A55E45C892058F8FDA8C88288703B4A5318D1C10CFF017C12F6A8E6E283527B2E8663EC312FC0760CDD6BD560D883
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. const expected = '123456789';.. assert.throws(binding.name.nullStringShouldThrow, {. name: 'Error',. message: 'Error in native callback'. });. assert.ok(binding.name.checkString(expected, 'utf8'));. assert.ok(binding.name.checkString(expected, 'utf16'));. assert.ok(binding.name.checkString(expected.substr(0, 3), 'utf8', 3));. assert.ok(binding.name.checkString(expected.substr(0, 3), 'utf16', 3));.. const str1 = binding.name.createString('utf8');. assert.strictEqual(str1, expected);. assert.ok(binding.name.checkString(str1, 'utf8'));. assert.ok(binding.name.checkString(str1, 'utf16'));.. const substr1 = binding.name.createString('utf8', 3);. assert.strictEqual(substr1, expected.substr(0, 3));. assert.ok(binding.name.checkString(substr1, 'utf8', 3));. assert.ok(binding.name.checkString(substr1, 'utf16', 3));.. const str2 = binding.name.cr
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):479
                                                                                                                                                        Entropy (8bit):4.798719734706413
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:jvD5DX2Q7KgQbAU+n8RVEQoQbAU+n8R4D:z9L+gqRHoqRW
                                                                                                                                                        MD5:2F630B633E69E5BE2868739944739269
                                                                                                                                                        SHA1:D16F5F7358AED31ECCDF47CCC6DE3D80D56E0A0E
                                                                                                                                                        SHA-256:E00386F5F6E66DE9FB5C0B325641D494EDF90F14F77A39D5D730B7B0F5EFF7B1
                                                                                                                                                        SHA-512:E29EF665B6CC11E75765E735089C751385D65E9BC2169B15F49458FA13B40F3CB8B65C18B9367B23E96086116687A1C0075D7EB1263E86EDBB3280863B8856B4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Makes sure that child processes are spawned appropriately..exports.spawnSync = function (command, args, options) {. if (require('../index').needsFlag) {. args.splice(0, 0, '--napi-modules');. }. return require('child_process').spawnSync(command, args, options);.};..exports.spawn = function (command, args, options) {. if (require('../index').needsFlag) {. args.splice(0, 0, '--napi-modules');. }. return require('child_process').spawn(command, args, options);.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1714
                                                                                                                                                        Entropy (8bit):4.917258764614198
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rgQshjaiMoMicMkNinMUcWlk6O7OyOLOG:rWja1vaIKMU/
                                                                                                                                                        MD5:A92C31AEE11FDA0FB35BDB3FF505C12A
                                                                                                                                                        SHA1:F0D5F4C3156E489455FF67E8AACDF7C3019428D0
                                                                                                                                                        SHA-256:C4C01E294F57D4DAA9AC8903402EDF6DCEC71BF0DB0936B1A8EC42621526582F
                                                                                                                                                        SHA-512:7B093C8FC2D92E545DFB70E3434366E1CFEFB5B09539B065E336122F95CF481C82399B476D438E320B4C0FF65428C36D67427C740E2436764E341D3D1A9E5472
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function testDeleteProperty (nativeDeleteProperty) {. const obj = { one: 1, two: 2 };. Object.defineProperty(obj, 'three', { configurable: false, value: 3 });. assert.strictEqual(nativeDeleteProperty(obj, 'one'), true);. assert.strictEqual(nativeDeleteProperty(obj, 'missing'), true);.. /* Returns true for all cases except when the property is an own non-. configurable property, in which case, false is returned in non-strict mode. */. assert.strictEqual(nativeDeleteProperty(obj, 'three'), false);. assert.deepStrictEqual(obj, { two: 2 });. }.. function testShouldThrowErrorIfKeyIsInvalid (nativeDeleteProperty) {. assert.throws(() => {. nativeDeleteProperty(undefined, 'test');. }, /Cannot convert undefined or null to object/);. }.. const testObj = { 15: 42, three: 3 };.. binding.object.deletePropertyWithUint32(testObj
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):680
                                                                                                                                                        Entropy (8bit):4.863153220501801
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMlaQYBmQDA3TgZnQnsHRZLU9vFDXAgAAZtvaAtpM+q9vFUAAOva7a+Y57:XMzYBmQDA3gnQsxZIXDX3AAZtvaAtpM1
                                                                                                                                                        MD5:50C2C487E9CCEE24F0C8B4131AA46898
                                                                                                                                                        SHA1:EA5460C0ECC3AD1B7BF879701F64DFFF0317D030
                                                                                                                                                        SHA-256:14EAABB40560A7D34F1A985269D4AF1D5E0DFD635824AD60FBA51BF047222184
                                                                                                                                                        SHA-512:AE8E81DDE24B5F220A6F2DE83B1B660CE8362406625BA32BB07BD8E5516E39F0C2E5EBEE6C4282C7E91785E8444F2E94C30C58236AF2DF6399AE3262DF7BAEA5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('../testUtil');..module.exports = require('../common').runTest(test);..function createWeakRef (binding, bindingToTest) {. return binding.object[bindingToTest]({});.}..function test (binding) {. let obj1;. let obj2;. return testUtil.runGCTests([. 'addFinalizer',. () => {. obj1 = createWeakRef(binding, 'addFinalizer');. },. () => assert.deepStrictEqual(obj1, { finalizerCalled: true }),.. 'addFinalizerWithHint',. () => {. obj2 = createWeakRef(binding, 'addFinalizerWithHint');. },. () => assert.deepStrictEqual(obj2, { finalizerCalledWithCorrectHint: true }). ]);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1224
                                                                                                                                                        Entropy (8bit):4.902617411247634
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsY4F1dMkwjWz4Fm5Mk9jNGiZwlEbGdD9MgJmagrSgriMg4:rgQsYI/MxWzIm5MIN/uMuMgbgrSgr1g4
                                                                                                                                                        MD5:58526215BC4DF72EA9D5C43F4005AE00
                                                                                                                                                        SHA1:4A550A97E5D9C64A0E2FCC1E13E5AD47BB863B8B
                                                                                                                                                        SHA-256:3E1767C5C0CF0C8A1238104C3565F872BEDB8B9D77663C0EE8F9F523788C68D4
                                                                                                                                                        SHA-512:6DEBE307FCCDCC456175DB0AEAFD9E35A5145111D90B60C1ABE1AA5F43AF86A1C54CAC6F5D107788EB54EFBD95716CD661C746B138DA5A9A8EA05B6A1B8F54D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function testGetProperty (nativeGetProperty) {. const obj = { test: 1 };. assert.strictEqual(nativeGetProperty(obj, 'test'), 1);. }.. function testShouldReturnUndefinedIfKeyIsNotPresent (nativeGetProperty) {. const obj = { };. assert.strictEqual(nativeGetProperty(obj, 'test'), undefined);. }.. function testShouldThrowErrorIfKeyIsInvalid (nativeGetProperty) {. assert.throws(() => {. nativeGetProperty(undefined, 'test');. }, /Cannot convert undefined or null to object/);. }.. const testObject = { 42: 100 };. const property = binding.object.getPropertyWithUint32(testObject, 42);. assert.strictEqual(property, 100);.. const nativeFunctions = [. binding.object.getPropertyWithNapiValue,. binding.object.getPropertyWithNapiWrapperValue,. binding.object.getPropertyWithCStyleString,. binding.object.getPropertyWithCppStyleSt
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1348
                                                                                                                                                        Entropy (8bit):4.98946542924641
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsseFknMdMMMrjNkirwlEbG5tUthdt2tkOSOTdOgOB:rgQssaknMdMMMHN5QM6tUtzt2tkOSOZ2
                                                                                                                                                        MD5:7C3107DE9C8685E4672877D735A76E76
                                                                                                                                                        SHA1:9D931E1BB1A83303F99E5CDC187ECC1651993A19
                                                                                                                                                        SHA-256:39DF0FD13674378718EC176424E8D5AA63B53C80C00A8E9792D455CF6C5AF9A6
                                                                                                                                                        SHA-512:C143A34BCD5A7190016291ACD9E9952F346F5B3A9C0CEE7A156E6B835CD22C7B68F59F3784DC8D11D892C7011E745DC771E26FDAD185B6184992160D13791E63
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function testHasOwnProperty (nativeHasOwnProperty) {. const obj = { one: 1 };.. Object.defineProperty(obj, 'two', { value: 2 });.. assert.strictEqual(nativeHasOwnProperty(obj, 'one'), true);. assert.strictEqual(nativeHasOwnProperty(obj, 'two'), true);. assert.strictEqual('toString' in obj, true);. assert.strictEqual(nativeHasOwnProperty(obj, 'toString'), false);. }.. function testShouldThrowErrorIfKeyIsInvalid (nativeHasOwnProperty) {. assert.throws(() => {. nativeHasOwnProperty(undefined, 'test');. }, /Cannot convert undefined or null to object/);. }.. testHasOwnProperty(binding.object.hasOwnPropertyWithNapiValue);. testHasOwnProperty(binding.object.hasOwnPropertyWithNapiWrapperValue);. testHasOwnProperty(binding.object.hasOwnPropertyWithCStyleString);. testHasOwnProperty(binding.object.hasOwnPropertyWithCppStyleString)
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1423
                                                                                                                                                        Entropy (8bit):4.987801712559751
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQs0sFknMbMiMMjNqi1wlEbG5nStOtXdt8tSOCOjdOQOx:rgQs0kknMbMiMgNTCMOStOttt8tSOCOE
                                                                                                                                                        MD5:9987ADF85E5B5B6C1F837A3D420C7324
                                                                                                                                                        SHA1:24C2067D025FE2AC7469C502266B735035C37E0E
                                                                                                                                                        SHA-256:FDC146E103FC6F6E44712DEA47351E9DA8B6F4D5DD03B182F903551919C78576
                                                                                                                                                        SHA-512:C5FEEB0A5B0FF508468A1CE7C9BA0D0E0D11BCA6EF30B226BB0DDDCEA66DFE835B5B01F8605F9561E6023828BC0AFBA4008B137170AE4840696ACB4A6AB7ED2E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function testHasProperty (nativeHasProperty) {. const obj = { one: 1 };.. Object.defineProperty(obj, 'two', { value: 2 });.. assert.strictEqual(nativeHasProperty(obj, 'one'), true);. assert.strictEqual(nativeHasProperty(obj, 'two'), true);. assert.strictEqual('toString' in obj, true);. assert.strictEqual(nativeHasProperty(obj, 'toString'), true);. }.. function testShouldThrowErrorIfKeyIsInvalid (nativeHasProperty) {. assert.throws(() => {. nativeHasProperty(undefined, 'test');. }, /Cannot convert undefined or null to object/);. }.. const objectWithInt32Key = { 12: 101 };. assert.strictEqual(binding.object.hasPropertyWithUint32(objectWithInt32Key, 12), true);.. testHasProperty(binding.object.hasPropertyWithNapiValue);. testHasProperty(binding.object.hasPropertyWithNapiWrapperValue);. testHasProperty(binding.object.hasPro
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6944
                                                                                                                                                        Entropy (8bit):4.883096545149577
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:rPtktCsDK9BK3OvcTANR6ne2CtlKEYOByOIus:ry8sDK9BK3OvcTANR6ne2CvrbHs
                                                                                                                                                        MD5:20747D2B3E191ACBD73BF0BFD015FDD4
                                                                                                                                                        SHA1:CB539AA905C5AC8404AA1B652D1296427F2B6124
                                                                                                                                                        SHA-256:4C1D150638C01A2CE036AE9AA8EA9C2A623EC35DB694E8E3F0E9FF1E2939B891
                                                                                                                                                        SHA-512:DEF346CAA48E9EBD1B6121E2A4DCD5D1327732B89DFBC6CC8147E9606222955CD74089DF98B768516C55AC2AD2B0881CE3CA7F6364C23242F6ADF49DBD0D84AE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function assertPropertyIs (obj, key, attribute) {. const propDesc = Object.getOwnPropertyDescriptor(obj, key);. assert.ok(propDesc);. assert.ok(propDesc[attribute]);. }.. function assertPropertyIsNot (obj, key, attribute) {. const propDesc = Object.getOwnPropertyDescriptor(obj, key);. assert.ok(propDesc);. assert.ok(!propDesc[attribute]);. }.. function testDefineProperties (nameType) {. const obj = {};. binding.object.defineProperties(obj, nameType);.. // accessors. assertPropertyIsNot(obj, 'readonlyAccessor', 'enumerable');. assertPropertyIsNot(obj, 'readonlyAccessor', 'configurable');. assert.strictEqual(obj.readonlyAccessor, true);.. assertPropertyIsNot(obj, 'readonlyAccessorWithUserData', 'enumerable');. assertPropertyIsNot(obj, 'readonlyAccessorWithUserData', 'configurable');. assert.strictEqual(obj.rea
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1309
                                                                                                                                                        Entropy (8bit):4.71729097866484
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsxgY5LrNPATEqFtKohwoaj5oqwohLV/ujEjD3jEugFpCz:rgQseY5nNCtSGU1g/Cz
                                                                                                                                                        MD5:F5137C6DC9270130FFDF68F9AF153047
                                                                                                                                                        SHA1:E219CDEC1552862A19409AAEC1BE0D2570C58B8C
                                                                                                                                                        SHA-256:5AEA154ED87910741C9D5E4142F83F55CA4411B6B7C9EFC8DB079C1DA8849F7D
                                                                                                                                                        SHA-512:02193D09F0F449F82483FA28F01853FB8C067345E1B5035F63A3352E550AEFE42878361DECA5DBB5EADA35BC32941BE08F32B599469B82F32FE901D665D9C8C6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. if (!('object_deprecated' in binding)) {. return;. }.. function assertPropertyIsNot (obj, key, attribute) {. const propDesc = Object.getOwnPropertyDescriptor(obj, key);. assert.ok(propDesc);. assert.ok(!propDesc[attribute]);. }.. function testDefineProperties (nameType) {. const obj = {};. binding.object.defineProperties(obj, nameType);.. assertPropertyIsNot(obj, 'readonlyAccessor', 'enumerable');. assertPropertyIsNot(obj, 'readonlyAccessor', 'configurable');. assert.strictEqual(obj.readonlyAccessor, true);.. assertPropertyIsNot(obj, 'readwriteAccessor', 'enumerable');. assertPropertyIsNot(obj, 'readwriteAccessor', 'configurable');. obj.readwriteAccessor = false;. assert.strictEqual(obj.readwriteAccessor, false);. obj.readwriteAccessor = true;. assert.strictEqual(obj.readwriteAccessor, true);.. assertProp
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1562
                                                                                                                                                        Entropy (8bit):4.6648373423843665
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsdFhAjZnY0H/lkYQT3WYiF40k+ifiFpeIw3kYQT3WYudKTyF40k+mK:rgQsHhAtd/lm3sFbifmpum3cAWFbmK
                                                                                                                                                        MD5:01DD5F59B92E8982428BC37BA9DD2233
                                                                                                                                                        SHA1:5BDF7A831431F47CD809D638130839DFD3F62B41
                                                                                                                                                        SHA-256:DD97330B489AA48BB510A0A42A5F8C1D68D811014E3490BFEFB9EA9E39F26021
                                                                                                                                                        SHA-512:34C3ED97EB7A205C801196352A34DC60A3B656A6023FB1C2CEE784DB4A377B0BAE61376642F1BCCB0A1B82431E1AF4449FC1CAA7B0EA08D15D785BF59915F027
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. {. const obj = { x: 'a', y: 'b', z: 'c' };. assert.strictEqual(binding.object_freeze_seal.freeze(obj), true);. assert.strictEqual(Object.isFrozen(obj), true);. assert.throws(() => {. obj.x = 10;. }, /Cannot assign to read only property 'x' of object '#<Object>/);. assert.throws(() => {. obj.w = 15;. }, /Cannot add property w, object is not extensible/);. assert.throws(() => {. delete obj.x;. }, /Cannot delete property 'x' of #<Object>/);. }.. {. const obj = new Proxy({ x: 'a', y: 'b', z: 'c' }, {. preventExtensions () {. throw new Error('foo');. }. });.. assert.throws(() => {. binding.object_freeze_seal.freeze(obj);. }, /foo/);. }.. {. const obj = { x: 'a', y: 'b', z: 'c' };. assert.strictEqual(binding.object_freeze_seal.seal(obj), true);. assert.strictEqual(Object.isS
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1167
                                                                                                                                                        Entropy (8bit):4.917690123532416
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBmQsM1kDFtKM4hjNKi1EbG5Itda6D3O6OLdOoOJ:rgQsMmZtKM+Nz1M6I/a6D3O6OROoOJ
                                                                                                                                                        MD5:6B98F4E81A767E30336046E43C5004E0
                                                                                                                                                        SHA1:CEA52085797DA1D433E481967915C245E1CFF5C0
                                                                                                                                                        SHA-256:068F9932D66D19FF14C1D203724F53A6AD98C7ED45356428DC5AA885FD956442
                                                                                                                                                        SHA-512:E1C552527870ACA7F3ADD315D3F140C2249B460050DEB22F2338EC14C9DB011AD3B0E8B62518118DBECD149C3D953EAEFAFAECBB6177B82AC88F1ABB4DC3EB05
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function testSetProperty (nativeSetProperty, key = 'test') {. const obj = {};. assert.strictEqual(nativeSetProperty(obj, key, 1), true);. assert.strictEqual(obj[key], 1);. }.. function testShouldThrowErrorIfKeyIsInvalid (nativeSetProperty) {. assert.throws(() => {. nativeSetProperty(undefined, 'test', 1);. }, /Cannot convert undefined or null to object/);. }.. testSetProperty(binding.object.setPropertyWithNapiValue);. testSetProperty(binding.object.setPropertyWithNapiWrapperValue);. testSetProperty(binding.object.setPropertyWithCStyleString);. testSetProperty(binding.object.setPropertyWithCppStyleString);. testSetProperty(binding.object.setPropertyWithUint32, 12);.. testShouldThrowErrorIfKeyIsInvalid(binding.object.setPropertyWithNapiValue);. testShouldThrowErrorIfKeyIsInvalid(binding.object.setPropertyWithNapiWrapperValue);.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):823
                                                                                                                                                        Entropy (8bit):4.872836325707075
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMUBmQnsu5xtwRmM11fcbh1fchmbR1fZRn1fchrRK:XMUBmQs67wRmM11A10hi17n10hNK
                                                                                                                                                        MD5:F869A46B29FA3554810042A5BE53B54B
                                                                                                                                                        SHA1:244F3030E3015E302FE9BF16789FD18FD6083C15
                                                                                                                                                        SHA-256:FCF241E640ABEA0915139DE277470E40A4FC024469D5AE4B0AA462986E6C87D6
                                                                                                                                                        SHA-512:167FF24FB08D49A3A6F970554EB7F913A5F1BFFB4326A4019DE2C017DC72B2753A82439AB9F7EED711B618BEB11BDD5FBD04BE0C774D0742E1EA9F68DAAA8655
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..function test (binding) {. function testProperty (obj, key, value, nativeGetProperty, nativeSetProperty) {. nativeSetProperty(obj, key, value);. assert.strictEqual(nativeGetProperty(obj, key), value);. }.. testProperty({}, 'key', 'value', binding.object.subscriptGetWithCStyleString, binding.object.subscriptSetWithCStyleString);. testProperty({ key: 'override me' }, 'key', 'value', binding.object.subscriptGetWithCppStyleString, binding.object.subscriptSetWithCppStyleString);. testProperty({}, 0, 'value', binding.object.subscriptGetAtIndex, binding.object.subscriptSetAtIndex);. testProperty({ key: 'override me' }, 0, 'value', binding.object.subscriptGetAtIndex, binding.object.subscriptSetAtIndex);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10438
                                                                                                                                                        Entropy (8bit):4.854168355282629
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:sbfLqDDnFnvnwIcKUYSdUhU7UhCiyNI6izNK3VdCivVEVhNGVzouX:sbfLqDDnFnvnwIcKUYSdUhU7UhCM6/3d
                                                                                                                                                        MD5:F7028F1B7D47325EF45869234BDE3426
                                                                                                                                                        SHA1:9F1D71F555E629A90B7949E2F8B4D2D9D4429452
                                                                                                                                                        SHA-256:19E69F22F5C499D883685B864CD5E2E4A09079A0933022D8086078268631AA32
                                                                                                                                                        SHA-512:52336CF2BC8A6A6D5706910ED3A548561D85458FEF13BC869B8E011240A48FE2F4525F010B727B9A62C996619B1C51F10D15E0F6EB4A2E598BCAACC0DE6358DB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/*. * First tests are for setting and getting the ObjectReference on the. * casted Array as Object. Then the tests are for the ObjectReference. * to an empty Object. They test setting the ObjectReference with a C. * string, a JavaScript string, and a JavaScript Number as the keys.. * Then getting the value of those keys through the Reference function. * Value() and through the ObjectReference getters. Finally, they test. * Unref() and Ref() to determine if the reference count is as. * expected and errors are thrown when expected.. */..'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');..module.exports = require('./common').runTest(test);..const enumType = {. JS: 0, // Napi::Value. C_STR: 1, // const char *. CPP_STR: 2, // std::string. BOOL: 3, // bool. INT: 4, // uint32_t. DOUBLE: 5, // double. JS_CAST: 6 // napi_value.};..const configObjects = [. { keyType: enumType.C_STR, valType: enumType.JS, key: 'hello', val: 'worlds' },. { keyType: en
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9731
                                                                                                                                                        Entropy (8bit):4.73646720610571
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:4nzuIwDGaR9K6Do5SYHrT2nHXpXVITZJ+oz/GVGwgsve9JHYvnGE+A+r4pfc:4CIwDl9HnHXpXVITZJ+oz/GVl3c
                                                                                                                                                        MD5:6E547157854ABB8CA0374299AEC2B33F
                                                                                                                                                        SHA1:797BF68D62B75A99901B1B41BE616AAE8EAA2FBA
                                                                                                                                                        SHA-256:92452C0879120E477CE479AF38C40F3DF39D837878A6FA6FD9D20945A78DCEBB
                                                                                                                                                        SHA-512:D17DD92F78BADF897F1E376A83C55EA1101CD8EDFB588555ED349C98B3F8664343601D878A8EFD23C407CBFD49FD346EBFB9B61119B1883FE1DD76F510490139
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/* eslint-disable no-lone-blocks */.'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');..module.exports = require('./common').runTest(test);..async function test (binding) {. const Test = binding.objectwrap.Test;.. const testValue = (obj, clazz) => {. assert.strictEqual(obj.testValue, true);. assert.strictEqual(obj[clazz.kTestValueInternal], false);. };.. const testAccessor = (obj, clazz) => {. // read-only, write-only. {. obj.testSetter = 'instance getter';. assert.strictEqual(obj.testGetter, 'instance getter');. assert.strictEqual(obj.testGetterT, 'instance getter');.. obj.testSetter = 'instance getter 2';. assert.strictEqual(obj.testGetter, 'instance getter 2');. assert.strictEqual(obj.testGetterT, 'instance getter 2');.. assert.throws(() => clazz.prototype.testGetter, /Invalid argument/);. assert.throws(() => clazz.prototype.testGetterT, /Invalid argument/);. }.. // read write-only.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):474
                                                                                                                                                        Entropy (8bit):4.619015691426307
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/SnMSWYJ1IngPAUwqmF+4Xz9vFfC4+Q1AEFjBAJWhtLw51U9GJBS51:CSnMlcInsC+4Xz9vF4Qni/U9GJBSv
                                                                                                                                                        MD5:64166B7EE606C12BE1653A55EA6A6418
                                                                                                                                                        SHA1:85694B82D940F3AE74B9835C09781894476FF82C
                                                                                                                                                        SHA-256:559649B0AF4BCC42A3E604E77BEE085161837EA1333BDB3EEB1876F052D5305A
                                                                                                                                                        SHA-512:35131727E85AC39AC8EF10A7AD675705F7D53E88984C4A922910B7C129F04676DEDD7F956057311B3204A05BF614125C39112838B085CA5F0EBAA10429B3C4F4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');..function test (binding) {. return testUtil.runGCTests([. 'objectwrap constructor exception',. () => {. const { ConstructorExceptionTest } = binding.objectwrapConstructorException;. assert.throws(() => (new ConstructorExceptionTest()), /an exception/);. },. // Do on gc before returning.. () => {}. ]);.}..module.exports = require('./common').runTest(test);.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):134
                                                                                                                                                        Entropy (8bit):4.785535695293695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agWLBBbJ5bjuAndd6Ne2QMSHlNQDvKJmWrE9tLjMw:QFBSdNe2QyDvKoWrWt3
                                                                                                                                                        MD5:42B4D86AFFBE19D5BB06C9AEF481F7A7
                                                                                                                                                        SHA1:3174598680C153481A89CF494642AA26B2873C1B
                                                                                                                                                        SHA-256:0FEAFC6934C28560D6049A961B1FC27087A8DB2C525986F81EF4831FACB5EBCE
                                                                                                                                                        SHA-512:9ED90DF443E6FC2F271DCC17928D8F577598C889B70FE2A854BE4D983B1265CDB19BA4E8D776E9796401D79534C60DE3C26E0FB7A78DD902457DDEEC5B3791B9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..module.exports = require('./common').runTestInChildProcess({. suite: 'objectwrap_function',. testName: 'runTest'.});.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):326
                                                                                                                                                        Entropy (8bit):4.735885069741481
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/SnM0WjVAiwFvCBZKsGuAYVMrFBDe9WmWofFBARv3BSRB:CSnMvjCNF95xe92K8Z3BSv
                                                                                                                                                        MD5:7254AD4C9606755AFFD70E1AD9F07EAF
                                                                                                                                                        SHA1:00F2FFD3564ABD5572A8D95F8B4CC0439C0DB266
                                                                                                                                                        SHA-256:5DD8CDA88F8CAFC4CB20FF898FD199ED063D0457A29B38E7B9C133084CBFED9F
                                                                                                                                                        SHA-512:9307293F8526473DD000107447A88D2BABF3402A2FE44D49DA2CBEC164206D7B0F57E22E8CA9C6FF577B6E6E3B4382328340F0B5FEF3A029EABF0F0699CDB2FF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..const test = bindingName => {. const binding = require(bindingName);. const TestMI = binding.objectwrap_multiple_inheritance.TestMI;. const testmi = new TestMI();.. assert.strictEqual(testmi.test, 0);.};..module.exports = require('./common').runTestWithBindingPath(test);.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):921
                                                                                                                                                        Entropy (8bit):4.657684063027497
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:RMeZaGurlvnLcMFQvYnMlcjBS1ydz9vFLCFgewXLvFglvQAF5NyQ79G/s:haGuHwyM2BS1kzX/xAFjf7s/s
                                                                                                                                                        MD5:50250BDA956DE16C49424974338E964F
                                                                                                                                                        SHA1:FF002548C75F1D68DF71F82A7405A7DBB760FBEB
                                                                                                                                                        SHA-256:965FD9F23A73E46B6F3A8AB140AA0C4E94ED610DBA4FDD219960C04BF55DCE7F
                                                                                                                                                        SHA-512:1F9857215AAFA33C0D7FE8C4EE9D43A6F6D47FC8718544F39A1ED1F3D2E5DC3C072164509A0CA49E0F4CA0C8B9F70B487B5DF37CDCA726E4BD9245579200D7CA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..if (process.argv[2] === 'child') {. // Create a single wrapped instance then exit.. // eslint-disable-next-line no-new. new (require(process.argv[3]).objectwrap.Test)();.} else {. const assert = require('assert');. const testUtil = require('./testUtil');.. module.exports = require('./common').runTestWithBindingPath(test);.. function test (bindingName) {. return testUtil.runGCTests([. 'objectwrap removewrap test',. () => {. const binding = require(bindingName);. const Test = binding.objectwrap_removewrap.Test;. const getDtorCalled = binding.objectwrap_removewrap.getDtorCalled;.. assert.strictEqual(getDtorCalled(), 0);. assert.throws(() => {. // eslint-disable-next-line no-new. new Test();. });. assert.strictEqual(getDtorCalled(), 1);. },. // Test that gc does not crash.. () => {}. ]);. }.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):584
                                                                                                                                                        Entropy (8bit):4.790332757513641
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:BOIpqzYpkoQPIYBMr8+nO+cyi82fzY1XzSFjjvFq5IgzjaEW:BO5UkHBMr8L+cyKYCjJczmEW
                                                                                                                                                        MD5:3D3EF6533B7D3CD6E8503A1A76240921
                                                                                                                                                        SHA1:536C5B2D64B6E55694B87840BCE84A2E30CC95D1
                                                                                                                                                        SHA-256:B636F4607B056BFD6E1BEEE18BCA40D38402F19556DAB65C23C901E59E83F4F5
                                                                                                                                                        SHA-512:810AE66044092EE5B4A1487D61D5563939F36066D3F464F6B40B36858247CDCC6AB732FC1F09678E87804465C6CC97CC3CC7D070125DED0AC0BEB74BE2E465F8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const path = require('path');.const { Worker, isMainThread } = require('worker_threads');.const { runTestWithBuildType, whichBuildType } = require('./common');..module.exports = runTestWithBuildType(test);..async function test () {. if (isMainThread) {. const buildType = await whichBuildType();. const worker = new Worker(__filename, { workerData: buildType });. return new Promise((resolve, reject) => {. worker.on('exit', () => {. resolve();. });. }, () => {});. } else {. await require(path.join(__dirname, 'objectwrap.js'));. }.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):675
                                                                                                                                                        Entropy (8bit):4.695238697991762
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMMIYBl8/s/QAtQ9wAGQZBJwT0QlRBNAGQr5SwTf6QErD+:XM2Bl8E4AW7frOTNlR4frbTfjE/+
                                                                                                                                                        MD5:315B643B29B2DEEF0EBD017791518E7E
                                                                                                                                                        SHA1:77178D4FA0D8D70F8C517BD883A864F9AFA4241D
                                                                                                                                                        SHA-256:956BB37157EAFC73B7DA5E6E3A322550D72CE1BEF58BF4EC534DB625D67C6032
                                                                                                                                                        SHA-512:DD8F73EE3D5B1B7B1776EC37D5BC99E071F8B5B03028CBF1CE4B755EDC6A8DB258DA1C3C49E682E990B6C1FCD3B3F93F7129CEB8E29140A7C49389F681510D14
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const common = require('./common');..module.exports = common.runTest(test);..async function test (binding) {. assert.strictEqual(binding.promise.isPromise({}), false);.. const resolving = binding.promise.resolvePromise('resolved');. await assert.strictEqual(binding.promise.isPromise(resolving), true);. resolving.then(common.mustCall()).catch(common.mustNotCall());.. const rejecting = binding.promise.rejectPromise('error');. await assert.strictEqual(binding.promise.isPromise(rejecting), true);. rejecting.then(common.mustNotCall()).catch(common.mustCall());.. assert(binding.promise.promiseReturnsCorrectEnv());.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):579
                                                                                                                                                        Entropy (8bit):4.547787231068992
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMlcQYBSQns9hlAkaGGgRT8rUETBU99TcRTBd:XMpYBSQsvlAkNGg58rU+OXcR1d
                                                                                                                                                        MD5:029CFB4949A020880EB30DCD4DADCA89
                                                                                                                                                        SHA1:E8C233B3486E94213115D8DEA9B5003B74F5F8F3
                                                                                                                                                        SHA-256:76DDABBC0CEF4F327C24F9C288DBB6FFB31CDC95EE52C071DF4702C0ADA315B0
                                                                                                                                                        SHA-512:EF5F12548DC7E75068556FEB840EDC098080FF069700FC8303861FB1701E64A61E59346DBF613C054357E1FD27B82778297E1CE2EDB614971A19EDD20AB98288
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');..module.exports = require('./common').runTest(test);..function test (binding) {. return testUtil.runGCTests([. 'test reference',. () => binding.reference.createWeakArray(),. () => assert.strictEqual(true, binding.reference.accessWeakArrayEmpty()),. 'test reference move op',. () => binding.reference.refMoveAssignTest(),. 'test reference ref',. () => binding.reference.referenceRefTest(),. 'test reference reset',. () => binding.reference.refResetTest(). ]);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1039
                                                                                                                                                        Entropy (8bit):4.555072127820127
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMpYBSQsaX28j/TX2Dj/VdX2Tpj/VEXv2IX7gXG4I7T/E:6YkQsaRT0Vd+VEO5WrE
                                                                                                                                                        MD5:F5B3D8D8EFB97149F4DE7C1674ACAD92
                                                                                                                                                        SHA1:2C0CDBF577DEB679153055D1744F25D8AD5E80F3
                                                                                                                                                        SHA-256:FB144B56D7C047F367532C5C56B789D7C38A9081302C2056F3A39DDE0FC33B70
                                                                                                                                                        SHA-512:4738B5F93A2F4E72B7E256C5C599E09BA7626470BAA12926E55858D0AC9B80C353995227F8C582219A3C32D6EFF7215F27E264B20BD8C3884FD3DACC73368E08
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const testUtil = require('./testUtil');..module.exports = require('./common').runTest(test);..function test (binding) {. return testUtil.runGCTests([. 'Plain C string',. () => {. const sum = binding.run_script.plainString();. assert.strictEqual(sum, 1 + 2 + 3);. },.. 'std::string',. () => {. const sum = binding.run_script.stdString();. assert.strictEqual(sum, 1 + 2 + 3);. },.. 'JavaScript string',. () => {. const sum = binding.run_script.jsString('1 + 2 + 3');. assert.strictEqual(sum, 1 + 2 + 3);. },.. 'JavaScript, but not a string',. () => {. assert.throws(() => {. binding.run_script.jsString(true);. }, {. name: 'TypeError',. message: 'A string was expected'. });. },.. 'With context',. () => {. const a = 1; const b = 2; const c = 3;. const sum = binding.run_script.withContext('a + b + c', { a, b, c });. assert.stri
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2603
                                                                                                                                                        Entropy (8bit):4.961144934265467
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rkQs9PC6mAjIjFMQ2469xJE5Y213YyxfcAi0lUY2QY3YoDEXAkAlzuAJzb:r6ecAWDEXAkAlSAlb
                                                                                                                                                        MD5:53BA41D44F2966E75DABDAF52E847840
                                                                                                                                                        SHA1:C5006B2BE381E74E461E3D206BB3EC9D55E93AC0
                                                                                                                                                        SHA-256:99B5F4A687BE156C752EB5281224DD1AF848AC341D7E11C91F5AE27B3A5409A9
                                                                                                                                                        SHA-512:4B8FAAEB4C9B5FDDE8D85331A5EA41EE09404551F2E519D9C7598003557AF3ACE63DFF460CBB0CDC0B695327E7BBD51F6766FE481C07710D9409F6897D319346
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. const majorNodeVersion = process.versions.node.split('.')[0];.. const wellKnownSymbolFunctions = ['asyncIterator', 'hasInstance', 'isConcatSpreadable', 'iterator', 'match', 'replace', 'search', 'split', 'species', 'toPrimitive', 'toStringTag', 'unscopables'];. if (majorNodeVersion >= 12) {. wellKnownSymbolFunctions.push('matchAll');. }.. function assertCanCreateSymbol (symbol) {. assert(binding.symbol.createNewSymbolWithCppStr(symbol) !== null);. assert(binding.symbol.createNewSymbolWithCStr(symbol) !== null);. assert(binding.symbol.createNewSymbolWithNapi(symbol) !== null);. }.. function assertSymbolAreUnique (symbol) {. const symbolOne = binding.symbol.createNewSymbolWithCppStr(symbol);. const symbolTwo = binding.symbol.createNewSymbolWithCppStr(symbol);.. assert(symbolOne !== symbolTwo);. }.. function assertSymbolIsWellknown
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1168
                                                                                                                                                        Entropy (8bit):4.189894127521391
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t1RutLL+zg8VKzAetJnwvoj8cela06dya7Bi:TA6gfzA+nQg8nbAya7E
                                                                                                                                                        MD5:3FF01E2CA8E90D15006BCEA0E46C49B3
                                                                                                                                                        SHA1:5C2C1430879431D7F7A38FDC473DBCDC7F26C96A
                                                                                                                                                        SHA-256:41DC433E285AF6C65BD7D16EBBDFF86A71213F6A2B91A2D3376312689AD67764
                                                                                                                                                        SHA-512:E2D74D58ECA9B38A82340EA235B463B501552CE849F28A0F252831DDB4F2D17325C7FB61D25E31AF555FE980212E601119C82E7A7946349CD3C6ED9CC18DBBC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Run each test function in sequence,.// with an async delay and GC call between each...function tick (x) {. return new Promise((resolve) => {. setImmediate(function ontick () {. if (--x === 0) {. resolve();. } else {. setImmediate(ontick);. }. });. });.}..async function runGCTests (tests) {. // Break up test list into a list of lists of the form. // [ [ 'test name', function() {}, ... ], ..., ].. const testList = [];. let currentTest;. for (const item of tests) {. if (typeof item === 'string') {. currentTest = [];. testList.push(currentTest);. }. currentTest.push(item);. }.. for (const test of testList) {. await (async function (test) {. let title;. for (let i = 0; i < test.length; i++) {. if (i === 0) {. title = test[i];. } else {. try {. test[i]();. } catch (e) {. console.error('Test failed: ' + title);. throw e;. }.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6987
                                                                                                                                                        Entropy (8bit):4.807404671087354
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:7/u8Qhtlk5FaruHgRjznHzCzIYzlSYzFYzmzhEczDpz7zxzbtz6zqzc:7/u8FwUFW
                                                                                                                                                        MD5:B82BA334DFFBBE02C07FED42C138EAAB
                                                                                                                                                        SHA1:7BF36CDF38FE9A52B0B66203963E779D18947F43
                                                                                                                                                        SHA-256:C7C36AAC0F2B62777DDA65D68B0272F7E308E58CBB9F1A47F079F858E77275F1
                                                                                                                                                        SHA-512:073BCAC3DFC0A1C82DD38901C3EEE43C28D05561F3AED8F666EB144A0CC5058E6043311010073127E1F209C4905948262AC5C4C5675761420CA9559724C238A2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const common = require('../common');..module.exports = common.runTest(test);..// Main test body.async function test (binding) {. const expectedArray = (function (arrayLength) {. const result = [];. for (let index = 0; index < arrayLength; index++) {. result.push(arrayLength - 1 - index);. }. return result;. })(binding.threadsafe_function.ARRAY_LENGTH);.. const expectedDefaultArray = Array.from({ length: binding.threadsafe_function.ARRAY_LENGTH }, (_, i) => 42);.. function testWithJSMarshaller ({. threadStarter,. quitAfter,. abort,. maxQueueSize,. launchSecondary. }) {. return new Promise((resolve) => {. const array = [];. binding.threadsafe_function[threadStarter](function testCallback (value) {. array.push(value);. if (array.length === quitAfter) {. binding.threadsafe_function.stopThread(common.mustCall(() => {. resolve(array);. }), !!abort);.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):346
                                                                                                                                                        Entropy (8bit):4.714664576611174
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/SnMWzBm5J8/gPaCGjNMwvD/1niryYcEGD/1u6peK:CSnMUBmv8/syNDvcrfGteK
                                                                                                                                                        MD5:B8E37067928041935CA789094A873928
                                                                                                                                                        SHA1:E04E24F7E11F89076C9E1DEB061F0A50692EB8F5
                                                                                                                                                        SHA-256:2D4F7DE642E0B3C48B4698709CDD7792E99302A15C8CDE84D39F4DDA339F4B12
                                                                                                                                                        SHA-512:A35191A8389BADFA2FCDBED1C2C6C1C060B165079D7110003EFF0CA25657B8C66ED12A8643092933CD9F3CA7F6DB6CF0817C15004CE73AE60351D2ABE9525BB4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..async function test (binding) {. const ctx = { };. const tsfn = new binding.threadsafe_function_ctx.TSFNWrap(ctx);. assert(tsfn.getContext() === ctx);. await tsfn.release();. binding.threadsafe_function_ctx.AssertFnReturnCorrectCxt();.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):466
                                                                                                                                                        Entropy (8bit):4.8514101875617
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CZIYBTy/qT8+bMXCtpSCEvIMXCtqKGCEvTn:GBm/DEMyveIMynKT
                                                                                                                                                        MD5:A8454DE562342E65CFB653BB2528134D
                                                                                                                                                        SHA1:0E62BD860F970776295485D8A9D21791CEA71945
                                                                                                                                                        SHA-256:F49DCFA01EF136AF42A3F5E52CFB606E010D28F31FD78D13EAA6A2D9A0F5A3BA
                                                                                                                                                        SHA-512:095C276E2DA8FEDFC5FE1E49DC14D17B008CD60852B24A4DAE9B139829D08381882FF0F77408FAE10716D07D3C1E8CC84BEADBB3D396C48A1A3EAF702C105242
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('../common');..module.exports = common.runTest(test);..const execArgv = ['--force-node-api-uncaught-exceptions-policy=true'];.async function test () {. await common.runTestInChildProcess({. suite: 'threadsafe_function_exception',. testName: 'testCall',. execArgv. });.. await common.runTestInChildProcess({. suite: 'threadsafe_function_exception',. testName: 'testCallWithNativeCallback',. execArgv. });.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):568
                                                                                                                                                        Entropy (8bit):4.724766526140754
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMUBmv8/sLTr+V928U92Jhx192zPU92zYhxi:XMUBmv8EPqV928U92Jhx192bU920hxi
                                                                                                                                                        MD5:96CCF4ACFEE476AD816802D1196CDA67
                                                                                                                                                        SHA1:8719B5DFEAC57D84792A508832008E806154ABF4
                                                                                                                                                        SHA-256:9311BB2A60FA873A3CDCB3BC1D7262685326DAA72B2488AD44DD8DEE433A6666
                                                                                                                                                        SHA-512:8CAADD81C702ECF7165AB0D895B4078A5E6D930CA32D2D8F8F8F9944767CEDB8342A568D5CA66905B6DA455B3686B3229DA707CF683D2FCD3C6F8E78A636D3BA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..async function test (binding) {. const testCall = binding.threadsafe_function_existing_tsfn.testCall;.. assert.strictEqual(typeof await testCall({ blocking: true, data: true }), 'number');. assert.strictEqual(typeof await testCall({ blocking: true, data: false }), 'undefined');. assert.strictEqual(typeof await testCall({ blocking: false, data: true }), 'number');. assert.strictEqual(typeof await testCall({ blocking: false, data: false }), 'undefined');.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):151
                                                                                                                                                        Entropy (8bit):4.7254527005887965
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:agWLBBbJtfjuAbW1IQ6gPWsLBMsRFXDDLGXlvrejYfvC:QFBm5CngPlXD/G1vr0IK
                                                                                                                                                        MD5:92D04A9244E3372E713D3E9744D8FCEE
                                                                                                                                                        SHA1:3A55E7A5C40B3BC323250BB984826D939F932D64
                                                                                                                                                        SHA-256:18FD9522DA309BC877DE0FEB60331681F33BE03CCD0F1E44E6E4FA347A4E5E04
                                                                                                                                                        SHA-512:F961CD118F89146D6E60392B127F3756D769648B4FAFE2FCF139E82D5392AD3EAB10C48B057603F7900E3A52C7782C543E5ECAF0EAEB2B02AB1B203548CD69E9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..module.exports = require('../common').runTest(test);..function test (binding) {. binding.threadsafe_function_ptr.test({}, () => {});.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2219
                                                                                                                                                        Entropy (8bit):4.926055079200092
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:szxgY1rB5Fn8zzHPCFsFWjr6WdgWBY6sZE7T4RYrnTO8:sd9Bv8zjPCyWhT2Nc4yrTp
                                                                                                                                                        MD5:918E364770CD03B8FC5423C3CC43E645
                                                                                                                                                        SHA1:BBD96C3E0C5EBD2BFC68C33F422E4E1182465B74
                                                                                                                                                        SHA-256:47955E82295D84F2C8DA5914D363049D8CFB2074AAA4CE50B87F7043BBF7C0E5
                                                                                                                                                        SHA-512:886979C3F365CEF34DB26A6520175590B5D4BD80D992AC9A796119BBDBF73050D749428BEDE07F0302484AAEC7A8EB6614BF9E9FA431A26EE11DE2A2746605BA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');../**. *. * ThreadSafeFunction Tests: Thread Id Sums. *. * Every native C++ function that utilizes the TSFN will call the registered. * callback with the thread id. Passing Array.prototype.push with a bound array. * will push the thread id to the array. Therefore, starting `N` threads, we. * will expect the sum of all elements in the array to be `(N-1) * (N) / 2` (as. * thread IDs are 0-based). *. * We check different methods of passing a ThreadSafeFunction around multiple. * threads:. * - `testWithTSFN`: The main thread creates the TSFN. Then, it creates. * threads, passing the TSFN at thread construction. The number of threads is. * static (known at TSFN creation).. * - `testDelayedTSFN`: The main thread creates threads, passing a promise to a. * TSFN at construction. Then, it creates the TSFN, and resolves each. * threads' promise. The number of threads is static.. * - `testAcquire`: The native binding returns a function
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2740
                                                                                                                                                        Entropy (8bit):4.863941487620277
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:izfttUMGDmRgxW5+Tg42RW8jbK6m6lB33jjbK6L64i2MsVze7bztV8C:qMzxW+rQhZ3H3hu4+swh
                                                                                                                                                        MD5:4447B4A877FC33132F90D831C1C31A57
                                                                                                                                                        SHA1:D0C3B33692DB025F0F79B2C81B8C0732D2DECEB2
                                                                                                                                                        SHA-256:7E2CDF44354E1B7DF7733549B97A5B38F000B829EFBF07B371702286C9591012
                                                                                                                                                        SHA-512:C75073E38416D8FED511AB59AA4802CA3629FF401D59AAAFF5AB204FC43305407CCEE0154CC32B13D0B1FB51D0D52FEEF380B8D3FC4962B5EDF0DF2F09E2D9A7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..const isMainProcess = process.argv[1] !== __filename;../**. * In order to test that the event loop exits even with an active TSFN, we need. * to spawn a new process for the test.. * - Main process: spawns new node instance, executing this script. * - Child process: creates TSFN. Native module Unref's via setTimeout after some time but does NOT call Release.. *. * Main process should expect child process to exit.. *. * We also added a new test case for `Ref`. The idea being, if a TSFN is active, the event loop that it belongs to should not exit. * Our setup is similar to the test for the `Unref` case, with the difference being now we are expecting the child process to hang. */..if (isMainProcess) {. module.exports = require('../common').runTestWithBindingPath(test);.} else {. const isTestingRef = (process.argv[3] === 'true');.. if (isTestingRef) {. execTSFNRefTest(process.argv[2]);. } else {. execTSFNUnrefTest(process.argv[
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):468
                                                                                                                                                        Entropy (8bit):4.850333516959226
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:jRKoClBSQnsDkxpkvedz0z96MQjWlvfNWFIVOTpA:N7UBSQsDQCvenjOEFIENA
                                                                                                                                                        MD5:2BA2FA9985843BE1208F2387FA656E75
                                                                                                                                                        SHA1:9C1DC4A17562D3AB1A9FA0CBD11D9BFED7446B20
                                                                                                                                                        SHA-256:EE7BB7EDBA09F30F8755E27770B36922847C5488256A821109C941C3C18F9071
                                                                                                                                                        SHA-512:052B878B4737E3F13D269568E7E8D9E753FFB9FB8160F9B99DB003846A02C114CB20E31D795A920C30BB0148AE7D895B3CFB1FA2A85BE92456E237EECE2D7AB7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Flags: --expose-gc.'use strict';..module.exports = require('./common').runTest(test);..function test (binding) {. console.log('Thunking: Performing initial GC');. global.gc();. console.log('Thunking: Creating test object');. let object = binding.thunking_manual.createTestObject();. // eslint-disable-next-line no-unused-vars. object = null;. console.log('Thunking: About to GC\n--------');. global.gc();. console.log('--------\nThunking: GC complete');.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2155
                                                                                                                                                        Entropy (8bit):4.953027345268203
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:XMUBSQKikPi1pKiUVW7ywH/NG0WaKWFW7oI752CUi1giy/LW73kws45mb7K:rkQYGywH/N+ZkIos5Dk/LG0ws45mb7K
                                                                                                                                                        MD5:6020A04A3C11CA2A306B1DF8447059DC
                                                                                                                                                        SHA1:B6525C9DAD80A4871CDD8724424AFC7E031AECAD
                                                                                                                                                        SHA-256:9C5137382E0D94EA3EDA3A96180B01F4E10F9407F81C86F4666E131AE8B4AFC7
                                                                                                                                                        SHA-512:67C26B7A2A267D9770A168E5C5AEC4CEE8B6F9F34DEDBE68A639F0E458970E5DB644D34E87A332B08D89DB1B53F157AF14E2AD82CF0B91FCE52339AEE90B86FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function testTypeTaggable ({ typeTaggedInstance, checkTypeTag }) {. const obj1 = typeTaggedInstance(0);. const obj2 = typeTaggedInstance(1);.. // Verify that type tags are correctly accepted.. assert.strictEqual(checkTypeTag(0, obj1), true);. assert.strictEqual(checkTypeTag(1, obj2), true);.. // Verify that wrongly tagged objects are rejected.. assert.strictEqual(checkTypeTag(0, obj2), false);. assert.strictEqual(checkTypeTag(1, obj1), false);.. // Verify that untagged objects are rejected.. assert.strictEqual(checkTypeTag(0, {}), false);. assert.strictEqual(checkTypeTag(1, {}), false);.. // Node v14 and v16 have an issue checking type tags if the `upper` in. // `napi_type_tag` is 0, so these tests can only be performed on Node version. // >=18. See:. // - https://github.com/nodejs/node/issues/43786. // - https://github.com/nodejs/node/pull/43788. const nodeVersion =
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5963
                                                                                                                                                        Entropy (8bit):4.786567198630464
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:7gw8QMt/9/uwisj7RakAuOz1LHz1jzqYz1KSYz13YzDEcz1apzrz1Etz1UzH:7p8QMtlkAFakROzlHzZzqYzESYzFYzDc
                                                                                                                                                        MD5:A251AB83ED71D5758CF8AC5517BF50B4
                                                                                                                                                        SHA1:55E544C5E8209BD1C7A980564ABA581A853510DD
                                                                                                                                                        SHA-256:960E0676D2B43328C6828ACC15752C96785080540FE92D5E05186122681792A2
                                                                                                                                                        SHA-512:503330ED602E3335663079E915AC14D96670C78A64D73EA40D91C5109B1E7F2EFFE43E865BB066A8BB3ED9509E7304F2E07AB88B15FD3159CCFD858862FEDE6F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const common = require('../common');..module.exports = common.runTest(test);..async function test (binding) {. const expectedArray = (function (arrayLength) {. const result = [];. for (let index = 0; index < arrayLength; index++) {. result.push(arrayLength - 1 - index);. }. return result;. })(binding.typed_threadsafe_function.ARRAY_LENGTH);.. function testWithJSMarshaller ({. threadStarter,. quitAfter,. abort,. maxQueueSize,. launchSecondary. }) {. return new Promise((resolve) => {. const array = [];. binding.typed_threadsafe_function[threadStarter](function testCallback (value) {. array.push(value);. if (array.length === quitAfter) {. binding.typed_threadsafe_function.stopThread(common.mustCall(() => {. resolve(array);. }), !!abort);. }. }, !!abort, !!launchSecondary, maxQueueSize);. if (threadStarter === 'startThreadNonblocking'
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):361
                                                                                                                                                        Entropy (8bit):4.769050261828384
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/SnMWzBm5J8/gPaCGjNMwgcw/1niryYcEZncw/1apeK:CSnMUBmv8/syNDNrf4eK
                                                                                                                                                        MD5:546DE689BC2C4BD30464B8228F109FBE
                                                                                                                                                        SHA1:D9815DF1F5F5C13AA4AED8507AB3CD2FBBB4A3DE
                                                                                                                                                        SHA-256:EB90706D118145C9E5F08D9BCDF50D9D0C61898C17DFFABD8F31C51A28D173CC
                                                                                                                                                        SHA-512:70594E580D532DE041C8977317D0462BA850AB553B3C00DA706C374FA80B9F143A6E3954E4E8D99F5EC565E50568FF9A59DBB6CB23AF8361B55456FEF92B819D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..async function test (binding) {. const ctx = { };. const tsfn = new binding.typed_threadsafe_function_ctx.TSFNWrap(ctx);. assert(tsfn.getContext() === ctx);. await tsfn.release();.. binding.typed_threadsafe_function_ctx.AssertTSFNReturnCorrectCxt();.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):308
                                                                                                                                                        Entropy (8bit):4.823104051511892
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q/ZIKzBzJ8+bNefqP6cw/mrWtpSCEfEw/lAzmn:CZIYBl8+bMpeCtpSCEff/qmn
                                                                                                                                                        MD5:DBF39F0149371CDF1F55348ADE1B39E8
                                                                                                                                                        SHA1:38085A5EFD3516633D651D71A505653D46019FBA
                                                                                                                                                        SHA-256:467B53B4E69F5EF5D90241E367687A6D9AD9F9F191BD4E9338CF7C204C292953
                                                                                                                                                        SHA-512:4B7C80554A77232E4A6C445C1DD2CA59378423DFB6CD1C39F5E449C8B395A8C8075BC72C02B8AB1BA65615114607BAD20DC94D423B4F67334A1B218B880E6A2E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const common = require('../common');..module.exports = common.runTest(test);..async function test () {. await common.runTestInChildProcess({. suite: 'typed_threadsafe_function_exception',. testName: 'testCall',. execArgv: ['--force-node-api-uncaught-exceptions-policy=true']. });.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):574
                                                                                                                                                        Entropy (8bit):4.733383758394559
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMUBmv8/sLT3V928U92Jhx192zPU92zYhxi:XMUBmv8EP3V928U92Jhx192bU920hxi
                                                                                                                                                        MD5:978F59BEF7CF4F2D872E6AE56D1294CE
                                                                                                                                                        SHA1:EC11D55224126C2DD9F7DC32BAD5C36796651019
                                                                                                                                                        SHA-256:F7907B6AF6935060B3CBFADABFB9B12EC489966AE44B3225463ED1CE510C6F0E
                                                                                                                                                        SHA-512:8BD237EEEC9BA5A013AF211446A633E2E28DAC7719967B05D58FA1E98B0730AE24826375B70DCB8E634D32AD052E87B8B2F0DC2EE5A343BE990FB4C53E14339A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('../common').runTest(test);..async function test (binding) {. const testCall = binding.typed_threadsafe_function_existing_tsfn.testCall;.. assert.strictEqual(typeof await testCall({ blocking: true, data: true }), 'number');. assert.strictEqual(typeof await testCall({ blocking: true, data: false }), 'undefined');. assert.strictEqual(typeof await testCall({ blocking: false, data: true }), 'number');. assert.strictEqual(typeof await testCall({ blocking: false, data: false }), 'undefined');.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):277
                                                                                                                                                        Entropy (8bit):4.711210044388611
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:QoPnMh0Bm5CngP0Dcw/G1vr0uFKCDcw/GvQJaC:dnMh0BmQnsl1D0uFYIwC
                                                                                                                                                        MD5:7D8A4C5748E8FF8CE9C42BB45764A74E
                                                                                                                                                        SHA1:959B43CA44494B6AB51D453CA5864CF20C8A4EE7
                                                                                                                                                        SHA-256:B8C11DAFD5CC609D5D8696B1049CD68F7D4914F985AB369C17F5E7398A17EC12
                                                                                                                                                        SHA-512:A0ADEEA98E2D4E6DB37BAEE36FE470F49D45EDA6E252BD8247DABE23739E8047F16E03AEE74CA7B10C9ED2F865F3FEE6562AFBE5129B89F20D7F8FAE690DF290
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');.module.exports = require('../common').runTest(test);..function test (binding) {. assert(binding.typed_threadsafe_function_ptr.test({}, () => {}) === undefined);. assert(binding.typed_threadsafe_function_ptr.null() === null);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2237
                                                                                                                                                        Entropy (8bit):4.932033832489186
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:szxgY1rB5Fn8zzHPCFsFWjr6WdgWBY6sZE7T4RVrnTT7:sd9Bv8zjPCyWhT2Nc4DrTn
                                                                                                                                                        MD5:7033340C3394D5A84E440A7B7304BBCF
                                                                                                                                                        SHA1:9CE51E544C74F3FA6A05D8715C5FE0F249721326
                                                                                                                                                        SHA-256:D3EBBA073E7EE662F8BE8272D70293256C214192D3C63D89B36702C32EAD714C
                                                                                                                                                        SHA-512:26F55EEE63CD560DA2E7F801AF4023828B5A0848A92FDB9917E229F85192E9C22E54C4DE6217FA813D9D17515FC2625D5FC2980B20665B397E16736B452790EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const assert = require('assert');../**. *. * ThreadSafeFunction Tests: Thread Id Sums. *. * Every native C++ function that utilizes the TSFN will call the registered. * callback with the thread id. Passing Array.prototype.push with a bound array. * will push the thread id to the array. Therefore, starting `N` threads, we. * will expect the sum of all elements in the array to be `(N-1) * (N) / 2` (as. * thread IDs are 0-based). *. * We check different methods of passing a ThreadSafeFunction around multiple. * threads:. * - `testWithTSFN`: The main thread creates the TSFN. Then, it creates. * threads, passing the TSFN at thread construction. The number of threads is. * static (known at TSFN creation).. * - `testDelayedTSFN`: The main thread creates threads, passing a promise to a. * TSFN at construction. Then, it creates the TSFN, and resolves each. * threads' promise. The number of threads is static.. * - `testAcquire`: The native binding returns a function
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2752
                                                                                                                                                        Entropy (8bit):4.871132391309413
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:izfttUMGDmRgxW5+Tg42RW8jbK6m6lB33jjbK6L64i2MsVzD7bzMV8C:qMzxW+rQhZ3H3hu4+s8h
                                                                                                                                                        MD5:714EF8EA3AEA9A8A551B8D025411242A
                                                                                                                                                        SHA1:D47423EF63D6E9D233CC72853F79642722A6886D
                                                                                                                                                        SHA-256:D10613B84C8ABBCBC32410807A703C093A54B04D32686789450C2B77B05E41A5
                                                                                                                                                        SHA-512:F6E6D8B59D4BC04CD66EB834083752BF990850FE40B1EE204ADCE5F01F2D47B502EDFE973EF4A354FA5BA105368D976CE42C1D2935F0773570BE6B21421C11C6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..const isMainProcess = process.argv[1] !== __filename;../**. * In order to test that the event loop exits even with an active TSFN, we need. * to spawn a new process for the test.. * - Main process: spawns new node instance, executing this script. * - Child process: creates TSFN. Native module Unref's via setTimeout after some time but does NOT call Release.. *. * Main process should expect child process to exit.. *. * We also added a new test case for `Ref`. The idea being, if a TSFN is active, the event loop that it belongs to should not exit. * Our setup is similar to the test for the `Unref` case, with the difference being now we are expecting the child process to hang. */..if (isMainProcess) {. module.exports = require('../common').runTestWithBindingPath(test);.} else {. const isTestingRef = (process.argv[3] === 'true');.. if (isTestingRef) {. execTSFNRefTest(process.argv[2]);. } else {. execTSFNUnrefTest(process.argv[
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1914
                                                                                                                                                        Entropy (8bit):4.759707531055228
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rkQshH5GjvGbUu5siK4jsc2tGb4IKGbUu5siK4jsc37KX:rOGYeG+
                                                                                                                                                        MD5:1E7DBA87AAE10931610E509F3AB800BF
                                                                                                                                                        SHA1:EDBECED4105C60DE94F03DBFA2776EF85BCE5DE2
                                                                                                                                                        SHA-256:73E5D30D5D4151DC43578D8A95A30AAF4D4616B8AE6932F31BE7D53A87E3DA59
                                                                                                                                                        SHA-512:5FB5BDD851429686183014FCC9326D672C0F3BEF9A26720C04BC5FA3329772BA2617DA1E8B8BB193CE2A074F4D63DED5C50FBE7FAF8EAAD80B20A515C33AAF0A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. [. ['bigint64', BigInt64Array],. ['biguint64', BigUint64Array]. ].forEach(([type, Constructor]) => {. try {. const length = 4;. const t = binding.typedarray.createTypedArray(type, length);. assert.ok(t instanceof Constructor);. assert.strictEqual(binding.typedarray.getTypedArrayType(t), type);. assert.strictEqual(binding.typedarray.getTypedArrayLength(t), length);.. t[3] = 11n;. assert.strictEqual(binding.typedarray.getTypedArrayElement(t, 3), 11n);. binding.typedarray.setTypedArrayElement(t, 3, 22n);. assert.strictEqual(binding.typedarray.getTypedArrayElement(t, 3), 22n);. assert.strictEqual(t[3], 22n);.. const b = binding.typedarray.getTypedArrayBuffer(t);. assert.ok(b instanceof ArrayBuffer);. } catch (e) {. console.log(type, Constructor);. throw e;. }.. try {.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4451
                                                                                                                                                        Entropy (8bit):4.995319256575061
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rkQsNru26oMziNwKdE1sOzACWuVGbl6ysJE/vRsH4Tscnbzh9CLlGblyKsJsvvNq:rfcNwAqcjssJf2CH/JfW
                                                                                                                                                        MD5:43D50A514D3C952DCBECED462ECC2F33
                                                                                                                                                        SHA1:BC3231E181A1BA42EE151302CB8CE53007846528
                                                                                                                                                        SHA-256:58E930D55F973B06069193017073675349F6760E9B670706F81D1EB61002BDD2
                                                                                                                                                        SHA-512:79B80C69F4EBDE8436E7266D0BCC2ACDC2AE5D5A34F367F8C2F097D9A25D07189E1A453FECDAEB9733263DF3F6EC27859C0FB61A34AF173BD9C8BE863ECD6F7E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function test (binding) {. const testData = [. ['int8', Int8Array, 1, new Int8Array([0, 124, 24, 44])],. ['uint8', Uint8Array, 1, new Uint8Array([0, 255, 2, 14])],. ['uint8_clamped', Uint8ClampedArray, 1, new Uint8ClampedArray([0, 256, 0, 255])],. ['int16', Int16Array, 2, new Int16Array([-32768, 32767, 1234, 42])],. ['uint16', Uint16Array, 2, new Uint16Array([0, 65535, 4, 12])],. ['int32', Int32Array, 4, new Int32Array([Math.pow(2, 31), Math.pow(-2, 31), 255, 4])],. ['uint32', Uint32Array, 4, new Uint32Array([0, Math.pow(2, 32), 24, 125])],. ['float32', Float32Array, 4, new Float32Array([0, 21, 34, 45])],. ['float64', Float64Array, 8, new Float64Array([0, 4124, 45, 90])]. ];.. const bigIntTests = [. ['bigint64', BigInt64Array, 8, new BigInt64Array([9007199254740991n, 9007199254740991n, 24n, 125n])],. ['biguint64', BigUint64Array, 8, new BigUint64Arr
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3829
                                                                                                                                                        Entropy (8bit):4.898146333530087
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:0kRM8KB2SJ1lwqjSXKJbfrLfy20PqM1fHUAfAb5B8ss0M8t8FJlk8748tdiF:0HmsLrbl0SW0bb5eCkcD6diF
                                                                                                                                                        MD5:9A47178425265C0BD28B26CBC0E0A016
                                                                                                                                                        SHA1:DA42A6B1E2B274D59621CFE9CB18245DB1F47723
                                                                                                                                                        SHA-256:C589511A6965C6869A74287E8420E7A606D20B5FD35DDA78CE03169AEBEBA734
                                                                                                                                                        SHA-512:42FC75BB4BD0890F27272FBBD89934D098C13248413B5E557A5B3BC8ADC641118368E65A1FAF0E5BBDC9C20AA53183D5484A3DD30151AF0430DFCD015D3C2105
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');.const napiChild = require('./napi_child');..module.exports = require('./common').runTestWithBuildType(test);..function test (buildType) {. const binding = require(`./build/${buildType}/binding_type_check.node`);. const testTable = {. typeCastBoolean: {. positiveValues: [true, false],. negativeValues: [{}, [], 1, 1n, 'true', null, undefined]. },. typeCastNumber: {. positiveValues: [1, NaN],. negativeValues: [{}, [], true, 1n, '1', null, undefined]. },. typeCastBigInt: {. positiveValues: [1n],. negativeValues: [{}, [], true, 1, '1', null, undefined]. },. typeCastDate: {. positiveValues: [new Date()],. negativeValues: [{}, [], true, 1, 1n, '1', null, undefined]. },. typeCastString: {. positiveValues: ['', '1'],. negativeValues: [{}, [], true, 1, 1n, null, undefined]. },. typeCastSymbol: {. positiveValues: [Symbol('1')],. negativeValues: [{}, [], t
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):941
                                                                                                                                                        Entropy (8bit):4.608160303751254
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:CSnMUBSQFyfmYSlMf9FRrCRNI7YYTSBInsTvIrGLMq3IrSKi5ptixZtiJiC8C:XMUBSQFy+YSAXTeIsjqq32WeGX
                                                                                                                                                        MD5:3550D28EF795899E28C3017210E35062
                                                                                                                                                        SHA1:6FBC5B3D70E083B02AC4DA9F0FCA3A06ED063A9F
                                                                                                                                                        SHA-256:68CCE18A5000EEE51EEC685D9B7CDF30FF2704B3F042B908BFFA88142DCBC09B
                                                                                                                                                        SHA-512:68CB9F985141929044B291BA540A4B778EEC571217A4ECEA1049B95FA884F3DF6D0D7F814D6151A7708C14745428EC44EB34B3EAE79A1426FA57E21581EF82DB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const assert = require('assert');..module.exports = require('./common').runTest(test);..function parseVersion () {. const expected = {};. expected.napi = parseInt(process.versions.napi);. expected.release = process.release.name;. const nodeVersion = process.versions.node.split('.');. expected.major = parseInt(nodeVersion[0]);. expected.minor = parseInt(nodeVersion[1]);. expected.patch = parseInt(nodeVersion[2]);. return expected;.}..function test (binding) {. const expected = parseVersion();.. const napiVersion = binding.version_management.getNapiVersion();. assert.strictEqual(napiVersion, expected.napi);.. const nodeVersion = binding.version_management.getNodeVersion();. assert.strictEqual(nodeVersion.major, expected.major);. assert.strictEqual(nodeVersion.minor, expected.minor);. assert.strictEqual(nodeVersion.patch, expected.patch);. assert.strictEqual(nodeVersion.release, expected.release);.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (339)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3217
                                                                                                                                                        Entropy (8bit):4.926428555338531
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:3ZLLUOJJN8urv5xC6YiOCNGtALdb8sbgn14vghToliQejA5dfUeUAhgjLMGKxMRw:3xL3ePvGgn1PEPUJ4ILLKw/Hdyf
                                                                                                                                                        MD5:34143C24D232AC62205EC0B7601CB109
                                                                                                                                                        SHA1:3DECBDEED6F0C742925A5BE9B78F5251A4C0B569
                                                                                                                                                        SHA-256:65E9EA918538F453166B10A1D609CF44CEC3D2D01F23FECB5265FB3A4BF303D5
                                                                                                                                                        SHA-512:07DAD1D9C5C618AFC5FE2B8183EA40DB0CD736E0600BA8BDE4F38DB726D85E277C460140EF312C91A748A208FFA72283BE01A224F976F3421F144A2977EA4B2F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Tools..## clang-format..The clang-format checking tools is designed to check changed lines of code compared to given git-refs...## Migration Script..The migration tool is designed to reduce repetitive work in the migration process. However, the script is not aiming to convert every thing for you. There are usually some small fixes and major reconstruction required...### How To Use..To run the conversion script, first make sure you have the latest `node-addon-api` in your `node_modules` directory..```.npm install node-addon-api.```..Then run the script passing your project directory.```.node ./node_modules/node-addon-api/tools/conversion.js ./.```..After finish, recompile and debug things that are missed by the script....### Quick Fixes.Here is the list of things that can be fixed easily.. 1. Change your methods' return value to void if it doesn't return value to JavaScript.. 2. Use `.` to access attribute or to invoke member function in Napi::Object instead of `->`.. 3. `Napi::New
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3176
                                                                                                                                                        Entropy (8bit):4.715168207401501
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:xDyDtQV0x4Xv1KaWfNX8A4GcaiQLKOUiQQKOq/+AQBh+Y0q1ud/Th:xDHVc4XvYBlMABcaiQLOiQQK0jv+/b/l
                                                                                                                                                        MD5:30DFFF807DD17DB0A258056B727BCC78
                                                                                                                                                        SHA1:FAA0140EF82603F8BCFA99923F88D7787C3F51C0
                                                                                                                                                        SHA-256:9E1207808023CD998FE9E377AEFBE77D6C59FA129F94E6ACBF24907149D8C11E
                                                                                                                                                        SHA-512:6C825B5B28224007EFD005CBF65FFDB52F20400C9C80A2FE45BED375CE8862A656A30367E531315BEBC7D687C7FA35433E65975EB90DD404B42DC9C3B1152AE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.// Descend into a directory structure and, for each file matching *.node, output.// based on the imports found in the file whether it's an N-API module or not...const fs = require('fs');.const path = require('path');..// Read the output of the command, break it into lines, and use the reducer to.// decide whether the file is an N-API module or not..function checkFile (file, command, argv, reducer) {. const child = require('child_process').spawn(command, argv, {. stdio: ['inherit', 'pipe', 'inherit']. });. let leftover = '';. let isNapi;. child.stdout.on('data', (chunk) => {. if (isNapi === undefined) {. chunk = (leftover + chunk.toString()).split(/[\r\n]+/);. leftover = chunk.pop();. isNapi = chunk.reduce(reducer, isNapi);. if (isNapi !== undefined) {. child.kill();. }. }. });. child.on('close', (code, signal) => {. if ((code === null && signal !== null) || (code !== 0)) {. console.log(. command + ' exited wit
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2002
                                                                                                                                                        Entropy (8bit):4.949399364905905
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:5OFy5LKJUu4EnBeQtU9ekC2E2h2Rpo/ljIWpIWa:kFMI4EnBeQIZjIWpIWa
                                                                                                                                                        MD5:E549F9E10D94D3D9C2EF12EC461B2F79
                                                                                                                                                        SHA1:599BF11EB9272E54371B35255C68F7999FE52985
                                                                                                                                                        SHA-256:3E0B5E6D6F1A0C5ED106115871D0FD48F37BAC5554EFFDACAF8D2439F4ED0C65
                                                                                                                                                        SHA-512:FBEFE82DFC7EA9E1E13A534348145F26A5395EE0E79B1FAC445D8DB8F9C137CC80B6DE2973D22FE33906B6E166FB65E564A12235AD8DE0E4773193256E5A66D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:#!/usr/bin/env node..const spawn = require('child_process').spawnSync;.const path = require('path');..const filesToCheck = ['*.h', '*.cc'];.const FORMAT_START = process.env.FORMAT_START || 'main';..function main (args) {. let fix = false;. while (args.length > 0) {. switch (args[0]) {. case '-f':. case '--fix':. fix = true;. break;. default:. }. args.shift();. }.. const clangFormatPath = path.dirname(require.resolve('clang-format'));. const binary = process.platform === 'win32'. ? 'node_modules\\.bin\\clang-format.cmd'. : 'node_modules/.bin/clang-format';. const options = ['--binary=' + binary, '--style=file'];. if (fix) {. options.push(FORMAT_START);. } else {. options.push('--diff', FORMAT_START);. }.. const gitClangFormatPath = path.join(clangFormatPath, 'bin/git-clang-format');. const result = spawn(. 'python',. [gitClangFormatPath, ...options, '--', ...filesToCheck],. { encoding: 'utf-8' }. );.. if (result.std
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable, with very long lines (450)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15013
                                                                                                                                                        Entropy (8bit):5.554404836968548
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:N5NyA2jQTzIxgpscPG/1Zpw2YiXPi+i7y1blqxuCerleZ:DcA2jQTEG+cubpw2vXPi+Iy1bAtP
                                                                                                                                                        MD5:D021B061D75659901614E8C6F87AA6C0
                                                                                                                                                        SHA1:9B916186796D7E77C067DA569FDB4F58DEAFBFD5
                                                                                                                                                        SHA-256:E089CBAD94331AD07DFB103B5D5AAFAAF99FBA89E9674D64F4F35E9DFC432357
                                                                                                                                                        SHA-512:B0E361924E70C86FAFD657D4D36F9006187B9F88DC9B1D09ACDEC1D88DA6D4E3006892DD2409E500BC538864685DF5ACEA6509DA05AC8A020659CBBF4BA60266
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:#! /usr/bin/env node..'use strict';..const fs = require('fs');.const path = require('path');..const args = process.argv.slice(2);.const dir = args[0];.if (!dir) {. console.log('Usage: node ' + path.basename(__filename) + ' <target-dir>');. process.exit(1);.}..const NodeApiVersion = require('../package.json').version;..const disable = args[1];.let ConfigFileOperations;.if (disable !== '--disable' && dir !== '--disable') {. ConfigFileOperations = {. 'package.json': [. [/([ ]*)"dependencies": {/g, '$1"dependencies": {\n$1 "node-addon-api": "' + NodeApiVersion + '",'],. [/[ ]*"nan": *"[^"]+"(,|)[\n\r]/g, '']. ],. 'binding.gyp': [. [/([ ]*)'include_dirs': \[/g, '$1\'include_dirs\': [\n$1 \'<!(node -p "require(\\\'node-addon-api\\\').include_dir")\','],. [/([ ]*)"include_dirs": \[/g, '$1"include_dirs": [\n$1 "<!(node -p \\"require(\'node-addon-api\').include_dir\\")",'],. [/[ ]*("|')<!\(node -e ("|'|\\"|\\')require\(("|'|\\"|\\')nan("|'|\\"|\\')\)("|'|
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2071
                                                                                                                                                        Entropy (8bit):5.018331604537307
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:y2y+RJFDmMpxxdVLMwRVyEQZIfMO5iczZCLIh9eLb3mAiRfLoovP/WG9yBBV0eQj:5jFDvxdLhFALaeuXp4/lzIGUWqlQS
                                                                                                                                                        MD5:25B89785C5ACDBB07279914A4E320F96
                                                                                                                                                        SHA1:C98E334CE1333889E348BBE75864C1713026F3CF
                                                                                                                                                        SHA-256:BEFBDA4868248093B1F5E4307D28F412D12FA16929CD0C07F5E2575E2635646D
                                                                                                                                                        SHA-512:9D8D0847FAC664ED450175F0F792256F3FFEA701DB5B737453B3D96B963C8E3A54F68DFF54C91E73094A6488772561A4A343D2BDA92B5625C1F43CEF2DEE9457
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:#!/usr/bin/env node..const spawn = require('child_process').spawnSync;..const filesToCheck = '*.js';.const FORMAT_START = process.env.FORMAT_START || 'main';.const IS_WIN = process.platform === 'win32';.const ESLINT_PATH = IS_WIN ? 'node_modules\\.bin\\eslint.cmd' : 'node_modules/.bin/eslint';..function main (args) {. let fix = false;. while (args.length > 0) {. switch (args[0]) {. case '-f':. case '--fix':. fix = true;. break;. default:. }. args.shift();. }.. // Check js files that change on unstaged file. const fileUnStaged = spawn(. 'git',. ['diff', '--name-only', '--diff-filter=d', FORMAT_START, filesToCheck],. {. encoding: 'utf-8'. }. );.. // Check js files that change on staged file. const fileStaged = spawn(. 'git',. ['diff', '--name-only', '--cached', '--diff-filter=d', FORMAT_START, filesToCheck],. {. encoding: 'utf-8'. }. );.. const options = [. ...fileStaged.stdout.split('\n').filter((f) =>
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):637
                                                                                                                                                        Entropy (8bit):4.534046460149645
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:sCPFHfDkQHPsb3L6xj+DkF6AAyJbt1vpgDzPFkFzZfDkBLoM+hPb5:jPFHAQviWfF6AlTpSPFeZABS15
                                                                                                                                                        MD5:0F5E1D304CB6BEA2153C02FF9DB7FB15
                                                                                                                                                        SHA1:5EACF17355CBAB6672FE11CF93CC9465F069E3A1
                                                                                                                                                        SHA-256:0F509BF46C47BC5DD686167ADEA86BD09EFAC4BB6C60845D938A7E252D5AE451
                                                                                                                                                        SHA-512:FB0923C956A771A81F4ACF4A7DD688AE24A95D77EA5D2BA910FA2009105BFE56D6805093F247E312AB8469E5FDC3A7196B47C219A05DCAE169607FFAEA667144
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.# Enable running tests with specific filter conditions:..### Example:.. - compile and run only tests on objectwrap.cc and objectwrap.js.```. npm run test --filter=objectwrap.```...# Wildcards are also possible:..### Example:.. - compile and run all tests files ending with reference -> function_reference.cc object_reference.cc reference.cc.```. npm run test --filter=*reference.```..# Multiple filter conditions are also allowed..### Example:.. - compile and run all tests under folders threadsafe_function and typed_threadsafe_function and also the objectwrap.cc file.```. npm run test --filter='*function objectwrap'.```.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1239
                                                                                                                                                        Entropy (8bit):4.971772053048201
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Cv0pBOYB10P7TbyiMqFS4bIAsuNMM8XK2S8AHU24kBprL3UBavE//aeVreVhPwn:2SOY70Dfy0FS4bTwM8XK6A024kBprL30
                                                                                                                                                        MD5:845B7F8CCD9AC6A5064D0EBFE8119902
                                                                                                                                                        SHA1:43FEC8E20824BF281D2A7883D0AEBECFE9A0463E
                                                                                                                                                        SHA-256:BAF864D0125C811792D8AF96FD2E4D97C9AFD7017ED1AF313D8BB344D99A0AD1
                                                                                                                                                        SHA-512:B40341A8348A8D231079A0532030DB69416F12E299040D0175710F71FB03CDC7D62174DE8B734DB328328F90827473A519B896E63F167A97ED89A43892F20CD1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const path = require('path');.const fs = require('fs');../**. * @param bindingConfigurations. * This method acts as a template to generate the content of binding.cc file. */.module.exports.generateFileContent = function (bindingConfigurations) {. const content = [];. const inits = [];. const exports = [];.. for (const config of bindingConfigurations) {. inits.push(`Object Init${config.objectName}(Env env);`);. exports.push(`exports.Set("${config.propertyName}", Init${config.objectName}(env));`);. }.. content.push('#include "napi.h"');. content.push('using namespace Napi;');.. inits.forEach(init => content.push(init));.. content.push('Object Init(Env env, Object exports) {');.. exports.forEach(exp => content.push(exp));.. content.push('return exports;');. content.push('}');. content.push('NODE_API_MODULE(addon, Init);');.. return Promise.resolve(content.join('\r\n'));.};..module.exports.writeToBindingFile = function writeToBindingFile (content) {. const generatedFil
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):955
                                                                                                                                                        Entropy (8bit):4.665385127447252
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:igxpPwCIMecOa6RBSktWOt1oc3o6m6v+pv:BpPwCIJcOpRt8U1Bvkv
                                                                                                                                                        MD5:0CEDB368B94CDA5E2C90F51AB5E987B2
                                                                                                                                                        SHA1:BA3BEF1E8BE5A15E0144A3E92EAB906DF9BEF191
                                                                                                                                                        SHA-256:CE71208AE79C663A88F3C6AFA8CD5B93A5D86B7A79D2E4227DB7B443D63BDC71
                                                                                                                                                        SHA-512:545F09C1B00A43C408DFFA84DEF92A0B76705A2F6D9CEC4ECD167651AEB93FF13EF8D5C1E034644A52B6B99E1D501C3F3CED47B4DB9D285EBA363150B886AA28
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:/**. * This file points out anomalies/exceptions in test files when generating the binding.cc file. *. * nouns: words in file names that are misspelled. * *NOTE: a 'constructor' property is explicitly added to override javascript object constructor. *. * exportNames: anomalies in init function names. *. * propertyNames: anomalies in exported property name of init functions. *. * skipBinding: skip including this file in binding.cc. */.module.exports = {. nouns: {. constructor: 'constructor',. threadsafe: 'threadSafe',. objectwrap: 'objectWrap'. },. exportNames: {. AsyncWorkerPersistent: 'PersistentAsyncWorker'. },. propertyNames: {. async_worker_persistent: 'persistentasyncworker',. objectwrap_constructor_exception: 'objectwrapConstructorException'. },. skipBinding: [. 'global_object_delete_property',. 'global_object_get_property',. 'global_object_has_own_property',. 'global_object_set_property'. ].};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1979
                                                                                                                                                        Entropy (8bit):4.918948276470701
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:+nQbLLnyBut9OjhlABRWXMdixDGGSbEn7J4nlm8r0LoMLCLfTmMr1JwQodC:+nQvLkjhqyksSbE7an4ZufTmMRJAdC
                                                                                                                                                        MD5:3B2DC6431883A8906827710F732912B8
                                                                                                                                                        SHA1:627EAA42A3ED3B54D8F095D872EDBAD2381EEACE
                                                                                                                                                        SHA-256:CEE98C4CB4C4A6224D00798D03117B7D8A7D3377916C312D6E9229B19CB1B338
                                                                                                                                                        SHA-512:5E5AE0556D107E3910E9372B7FAFD1475386724A5B5D9C89473784FF3DE8506971A738A7A1769EC1232D5030DBC0BAB4A68A0C2B563EC4378AD63F85561289D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const listOfTestModules = require('./listOfTestModules');.const exceptions = require('./exceptions');.const { generateFileContent, writeToBindingFile } = require('./binding-file-template');..const buildDirs = listOfTestModules.dirs;.const buildFiles = listOfTestModules.files;../**. * @param none. * @requires list of files to bind as command-line argument. * @returns list of binding configurations. */.function generateBindingConfigurations () {. const testFilesToBind = process.argv.slice(2);. console.log('test modules to bind: ', testFilesToBind);.. const configs = [];.. testFilesToBind.forEach((file) => {. const configName = file.split('.cc')[0];.. if (buildDirs[configName]) {. for (const file of buildDirs[configName]) {. if (exceptions.skipBinding.includes(file)) continue;. configs.push(buildFiles[file]);. }. } else if (buildFiles[configName]) {. configs.push(buildFiles[configName]);. } else {. console.log('not found', file, configName
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4223
                                                                                                                                                        Entropy (8bit):4.876978238690491
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:qnnqYMFRZ76knnqexv5EETBcZgc2vGEX17YKEXgd6MZ8KEC9/gQdZW0:qn/ORZ7LnqexviETB+27l8MZXF7dZW0
                                                                                                                                                        MD5:19366F6AE6ED426AABDFBB3F94AA46F9
                                                                                                                                                        SHA1:83BE76398562E11CE8934B7C8CB35C71A3202104
                                                                                                                                                        SHA-256:D3F3DD43BF5055F51CBEAC2BA708772216C6B4B281717F7494F1A5BB490440D7
                                                                                                                                                        SHA-512:F088AEDFB91FFF5CFF0CC4648F9EF73DD8517B8CE508ADB2BB67B66864C460A7399D32A304DA5C58C5FC497304F30B3D74BD8F5C448960A727D90F50B2DFDE0F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const fs = require('fs');.const path = require('path');..const listOfTestModules = require('./listOfTestModules');..const buildDirs = listOfTestModules.dirs;.const buildFiles = listOfTestModules.files;..if (!fs.existsSync('./generated')) {. fs.mkdirSync('./generated');.}../**. * @returns : list of files to compile by node-gyp. * @param : none. * @requires : picks `filter` parameter from process.env. * This function is used as an utility method to inject a list of files to compile into binding.gyp. */.module.exports.filesToCompile = function () {. // match filter argument with available test modules. const matchedModules = require('./matchModules').matchWildCards(process.env.npm_config_filter || '');.. // standard list of files to compile. const addedFiles = './generated/binding.cc test_helper.h';.. const filterConditions = matchedModules.split(' ').length ? matchedModules.split(' ') : [matchedModules];. const files = [];.. // generate a list of all files to compile. for (c
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3381
                                                                                                                                                        Entropy (8bit):4.9949594730228
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:P+Sef+XL6z0eUNGeyrZDSTlbyZEnM5dtZgap:PZef+bQ0eUNGftDioZEadvB
                                                                                                                                                        MD5:3FD826E12F5799590AF238A0A6363D21
                                                                                                                                                        SHA1:B043BBBA89FB6C4061CB3240AF75DEDDC9CE6A1C
                                                                                                                                                        SHA-256:6F2F24CA09753D3EE08E8DBCD9DC837E9937FD6E5540D07A0CA9A6A744615902
                                                                                                                                                        SHA-512:1D75D22529651102790505B4204501C9F84C28C222D3250E5A8CA9C7E9F46E77003F1D7D28B479DBC61B4456ABF54B6CB26DEA5F65C618CF9C365E1C6B0C214F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const fs = require('fs');.const path = require('path');.const exceptions = require('./exceptions');..const buildFiles = {};.const buidDirs = {};../**. * @param fileName - expect to be in snake case , eg: this_is_a_test_file.cc. * @returns init function name in the file. *. * general format of init function name is camelCase version of the snake_case file name. */.function getExportObjectName (fileName) {. fileName = fileName.split('_').map(token => exceptions.nouns[token] ? exceptions.nouns[token] : token).join('_');. const str = fileName.replace(/(_\w)/g, (k) => k[1].toUpperCase());. const exportObjectName = str.charAt(0).toUpperCase() + str.substring(1);. if (exceptions.exportNames[exportObjectName]) {. return exceptions.exportNames[exportObjectName];. }. return exportObjectName;.}../**. * @param fileName - expect to be in snake case , eg: this_is_a_test_file.cc. * @returns property name of exported init function. */.function getExportPropertyName (fileName) {. if (exceptio
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2668
                                                                                                                                                        Entropy (8bit):4.907941201161906
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:+nT8olYM/TR9AwtE9GWDEl79uA6WElvlASDYG18Ad016Tv64OdML:+nAob/ptE9GWDEd9uApED1DYG/0R4OA
                                                                                                                                                        MD5:E8E92C29D37F41160029E30E09F60AF0
                                                                                                                                                        SHA1:646387F724CB4683C918284F7143E4C0ADA373BB
                                                                                                                                                        SHA-256:A1B729EF749317BDB3E2310DDAFA4443FAAAAAB8B9A69C368C998D6B78C026C3
                                                                                                                                                        SHA-512:0135BF2CB95BFE3E997A3AD7968045ECFB384B8C72D695C7A68B49D6872A6D2878DFEEAE0448CCA2F2393A6515E0B394B16D2C11B5ACF1B82D0373798A0BEF94
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const listOfTestModules = require('./listOfTestModules');.const buildDirs = listOfTestModules.dirs;.const buildFiles = listOfTestModules.files;..function isWildcard (filter) {. if (filter.includes('*')) return true;. return false;.}..function filterBy (wildcard, item) {. return new RegExp('^' + wildcard.replace(/\*/g, '.*') + '$').test(item);.}../**. * @param filterCondition. * matches all given wildcards with available test modules to generate an elaborate filter condition. */.function matchWildCards (filterCondition) {. const conditions = filterCondition.split(' ').length ? filterCondition.split(' ') : [filterCondition];. const matches = [];.. for (const filter of conditions) {. if (isWildcard(filter)) {. const matchedDirs = Object.keys(buildDirs).filter(e => filterBy(filter, e));. if (matchedDirs.length) {. matches.push(matchedDirs.join(' '));. }. const matchedModules = Object.keys(buildFiles).filter(e => filterBy(filter, e));. if (matchedMod
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):472
                                                                                                                                                        Entropy (8bit):4.791329282780677
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:+LLtF7v/JJDN4aEP6JHyTIUavLQyTYLhT47wA5sMcBAWc:+LLnJJGjPFTIUaj9TYLm8+8mWc
                                                                                                                                                        MD5:D300BF3918B161C84941312ABB1895AB
                                                                                                                                                        SHA1:2B415571D7A38F8CEA7A7CEBB203451C0924F11E
                                                                                                                                                        SHA-256:019A8E6700306C097DA63159E3346DB844454E6286811614CB2B6B67901BA607
                                                                                                                                                        SHA-512:FB002683FA8FE2149E97FBFE2EEAC6FD27DDB0214BFB8C53A8ED4CE95FB1D54894047B2048279B59ADBF522FC3FE1FA4113F11ED46F3667F9B390312BA6CE946
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const fs = require('fs');.const { generateFileContent, writeToBindingFile } = require('./binding-file-template');../**. * @summary setup script to execute before node-gyp begins target actions. */.if (!fs.existsSync('./generated')) {. // create generated folder. fs.mkdirSync('./generated');. // create empty binding.cc file. generateFileContent([]).then(writeToBindingFile);. // FIX: Its necessary to have an empty bindng.cc file, otherwise build fails first time.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):699
                                                                                                                                                        Entropy (8bit):4.662830614683603
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:ZwTUBbmVDMNxjZveLG2CkdkbLGELvkdQQ1XzSFVmLQdIvFE4SdemLQjCvF3XDecX:2IBbmWNWS2Cy2SELy/CcRdKlPd7
                                                                                                                                                        MD5:7136EA085D0CDF46F4948D4D567373E3
                                                                                                                                                        SHA1:B00384764F628BBFF2C18C32B9D6DA30E92EBFE3
                                                                                                                                                        SHA-256:AB0A36968D0E70E705E5DE04E33817A377FA99CA47FA39397B3938953E219AB3
                                                                                                                                                        SHA-512:5CFC9945A1FF4D0C5C4EF0714329D7A7DBABF8A99AC8FEA7F0A8622F032F7D1C7F7C22144704682B8618D7CD6BD3091F38B4F78319D0198C2CAA643F3207E83F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:const { spawn } = require('child_process');../**. * spawns a child process to run a given node.js script. */.module.exports.runChildProcess = function (scriptName, options) {. const childProcess = spawn('node', [scriptName], options);.. childProcess.stdout.on('data', data => {. console.log(`${data}`);. });. childProcess.stderr.on('data', data => {. console.log(`error: ${data}`);. });.. return new Promise((resolve, reject) => {. childProcess.on('error', (error) => {. console.log(`error: ${error.message}`);. reject(error);. });. childProcess.on('close', code => {. console.log(`child process exited with code ${code}`);. resolve(code);. });. });.};.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):909
                                                                                                                                                        Entropy (8bit):4.882370375523992
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:ByRsaB2PFrdF+BEfw8FO8B5Et8zICoMqDUgz:QRsaBqVdF+BEfz7/E2aFP
                                                                                                                                                        MD5:809AE2E47E4AA33B80D567E5BA309F3E
                                                                                                                                                        SHA1:99BA60FA56A6C852A88EEC4F14CC61C4DF7B1485
                                                                                                                                                        SHA-256:A01263D7383E979F05BF373367C81A96C8E3B0F5ED1B982727EEF00D86C3B7EB
                                                                                                                                                        SHA-512:2AC83392BC7BA06494027A7A88398E078C2EF7956D860FBAC626ADF0AF40B3162E0C9492B8FAD16FA45D49B64EC4EAAE12E8AA8D6FA46072A6066060606784C3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';.const path = require('path');.const runChildProcess = require('./spawnTask').runChildProcess;../*.* Execute tests with given filter conditions as a child process.*/.const executeTests = async function () {. try {. const workingDir = path.join(__dirname, '../');. const relativeBuildPath = path.join('../', 'unit-test');. const buildPath = path.join(__dirname, './unit-test');. const envVars = { ...process.env, REL_BUILD_PATH: relativeBuildPath, BUILD_PATH: buildPath };.. console.log('Starting to run tests in ', buildPath, new Date());.. const code = await runChildProcess('test', { cwd: workingDir, env: envVars });.. if (code !== '0') {. process.exitCode = code;. process.exit(process.exitCode);. }.. console.log('Completed running tests', new Date());. } catch (e) {. console.log('Error occured running tests', new Date());. }.};..executeTests();.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):159
                                                                                                                                                        Entropy (8bit):4.776973145899778
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:SjAFgSFeZFmpECFkRL9ZGXx9eFuRGEd7LPWfz+SEHMgGrA:SjAqSF6FFL9ZGXxsFux5WyS+MFrA
                                                                                                                                                        MD5:80D44D5D4ADCF57984365FFE00994B5E
                                                                                                                                                        SHA1:EDE7EE4913F31D530C9402FE555D00F961D1F416
                                                                                                                                                        SHA-256:4C771222BB82F2BD7D2B1B78A29E97B62244D198C065A815FF2C49F59C14FE84
                                                                                                                                                        SHA-512:1CDB36216FC7DECA133CF6CD9FA7F4B0316C7DD3B6DAB858F0BFE46F34A1BE3E702C91E4E6A8C293B73CD6B177645FCF0DE60ACD1E11F0DC1FF0A967246C7720
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Code of Conduct..The Node.js Code of Conduct, which applies to this project, can be found at.https://github.com/nodejs/admin/blob/master/CODE_OF_CONDUCT.md..
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1287
                                                                                                                                                        Entropy (8bit):4.489124530048509
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:QwR9mO04Jm6unbvCFKFtW68NL1Yh9eaYZgWL:TR9u486ovC8Xl8No9eGs
                                                                                                                                                        MD5:E7C96C2F22F829B62B0984A86BB04E3A
                                                                                                                                                        SHA1:D9269339855C5617C062320B0A450184AE44DFC7
                                                                                                                                                        SHA-256:2AD4BF62C8A9E29E6633266790E6C6D43E3A50FFA6385199872AED4281411817
                                                                                                                                                        SHA-512:3B8509DA9A95D9548914871ED3288D7F421133F74CCB3A1F9D37863DBC45A3732AE152E4E425DD06E705881CBD64C40EF77579F4DFCF805B58663762BE083507
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Developer's Certificate of Origin 1.1..By making a contribution to this project, I certify that:..* (a) The contribution was created in whole or in part by me and I. have the right to submit it under the open source license. indicated in the file; or..* (b) The contribution is based upon previous work that, to the best. of my knowledge, is covered under an appropriate open source. license and I have the right under that license to submit that. work with modifications, whether created in whole or in part. by me, under the same open source license (unless I am. permitted to submit under a different license), as indicated. in the file; or..* (c) The contribution was provided directly to me by some other. person who certified (a), (b) or (c) and I have not modified. it...* (d) I understand and agree that this project and the contribution. are public and that a record of the contribution (including all. personal information I submit with it, including my sign-off) is. maintai
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1859
                                                                                                                                                        Entropy (8bit):4.694649490608221
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:bA6xsN00E3BM71Vr1Cyj4++RCkiH+XuD6:sFN0VK7Jjjz+R3ieXuu
                                                                                                                                                        MD5:69AAE1958FB16B326D9D83559EA14621
                                                                                                                                                        SHA1:020191C00F6A46D341B97CC398D2306E3E8C3172
                                                                                                                                                        SHA-256:C58CD189E6CFE32F5EE847F51E4C67E9C6C1618D8DEA28263598B8B9B4DCA14A
                                                                                                                                                        SHA-512:87A11F3458073E489FB215B0366721552E1D02324AAE5CAC463CCDAD713D6DAE921C888D8AAC36285C301C59EFDD62114E18B67DB48B97FD46667F5AD97EE81A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# Creating a release..Only collaborators in npm for **node-api-headers** can create releases. If you.want to be able to do releases ask one of the existing collaborators to add.you. If necessary you can ask the build Working Group who manages the Node.js.npm user to add you if there are no other active collaborators...## Prerequisites..Before to start creating a new release check if you have installed the following.tools:..* [Changelog maker](https://www.npmjs.com/package/changelog-maker)..If not please follow the instruction reported in the tool's documentation to.install it...## Publish new release..These are the steps to follow to create a new release:..* Open an issue in the **node-api-headers** repo documenting the intent to.create a new release. Give people some time to comment or suggest PRs that.should land first...* Update the version in **package.json** appropriately...* Update the [README.md][] to show the latest stable version of Node-API...* Generate the changelog for the
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1064
                                                                                                                                                        Entropy (8bit):5.099693971203208
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:VermJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:QaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                        MD5:6ADB2909701D4605B4B2AE1A9B25D8BD
                                                                                                                                                        SHA1:BD154892BAFFC0504F1ED936D83882D209BEB0CC
                                                                                                                                                        SHA-256:A553508F516031C91F3AF1148D44970CB81BBAE6C4F091BE6835D39CC252238C
                                                                                                                                                        SHA-512:A60FB76E9DDF6CA0DB27CB5FE5956FDBAB8923130FE8D3B06ED2E33DD79C4E75FBFC3B11D91484313CB9E81667F6C0D89A27F3A06E3DD24686C5662D20B90C19
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MIT License..Copyright (c) 2021 Node.js..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3476
                                                                                                                                                        Entropy (8bit):5.020707025678678
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Ezq/+9OojzdGN05JKF9gW+nP/f9cWKsWKmGhnjRo8wD:Ezq/+8ojzdu0nKFd+nP/f+NsNmGhj4
                                                                                                                                                        MD5:BCB683ABC22349344F9BF154130BFCC6
                                                                                                                                                        SHA1:0A9F5B8B81A648D11B0F5090F41A5D49AF63FBAA
                                                                                                                                                        SHA-256:D0543E7F486BA3E223D44F2AC6E9324843355C5EC3DA2B7ED422533370E067D9
                                                                                                                                                        SHA-512:A52779E64CC72AE745C9CF9A16286E217A9B9ACFD9834DBD00CC1983058516E99BBB64CAE45655C64B8AE6A2C7C588EB2E6F477E40B943C3B77EADBD4F9398B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# node-api-headers..- **[Introduction](#introduction)**.- **[Contributing](CONTRIBUTING.md)**.- **[Code of Conduct](CODE_OF_CONDUCT.md)**.- **[Install](#install)**.- **[API](#api)**.- **[Creating a release](CREATING_A_RELEASE.md)**.- **[Team](#team)**.- **[License](#license)**..## Current Node-API version: 9..(See [CHANGELOG.md](CHANGELOG.md) for complete Changelog)..<a name="introduction"></a>..## Introduction..**node-api-headers** contains the header files for the C-based Node-API.provided by Node.js. Node-API is an API for building native addons that.guarantees the ABI (Application Binary Interface) stability across versions.of Node.js (see: [Node-API](https://nodejs.org/dist/latest/docs/api/n-api.html))...Node-API headers are in the `include` folder. The Node-APIs that provide.ECMAScript features from native code can be found in `js_native_api_types.h`.and `js_native_api.h`. The APIs defined in these headers are included in.`node_api_types.h` and `node_api.h`..The headers are struc
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2552
                                                                                                                                                        Entropy (8bit):4.217542889652023
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Ix2eU2ivcUxzOkoXfuFSbB3pBKb8fVSJSPSn3wDOc9Q:IxJU2ivcUWXfp3vKb8f4kwwKcu
                                                                                                                                                        MD5:B98F6CAB5AEAA25E52C875074A43BB47
                                                                                                                                                        SHA1:2D846A43A62F78A05B2673210963151AEA0AF75D
                                                                                                                                                        SHA-256:960BE34EBAD9556120F7DF844D1BA43DA886FF4D7585F9B6BBB05C5DE142733B
                                                                                                                                                        SHA-512:527349477217963C3344BF316283551BD4EE5748EDC8D28CB07D649F966844F5D22EFBC4D2D959A8609561F765AE21FAEAEE3A00806ECF8563B34D88A715D1AE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:NAME NODE.EXE.EXPORTS.napi_adjust_external_memory.napi_call_function.napi_close_escapable_handle_scope.napi_close_handle_scope.napi_coerce_to_bool.napi_coerce_to_number.napi_coerce_to_object.napi_coerce_to_string.napi_create_array.napi_create_array_with_length.napi_create_arraybuffer.napi_create_dataview.napi_create_double.napi_create_error.napi_create_external.napi_create_external_arraybuffer.napi_create_function.napi_create_int32.napi_create_int64.napi_create_object.napi_create_promise.napi_create_range_error.napi_create_reference.napi_create_string_latin1.napi_create_string_utf16.napi_create_string_utf8.napi_create_symbol.napi_create_type_error.napi_create_typedarray.napi_create_uint32.napi_define_class.napi_define_properties.napi_delete_element.napi_delete_property.napi_delete_reference.napi_escape_handle.napi_get_and_clear_last_exception.napi_get_array_length.napi_get_arraybuffer_info.napi_get_boolean.napi_get_cb_info.napi_get_dataview_info.napi_get_element.napi_get_global.napi_ge
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3328
                                                                                                                                                        Entropy (8bit):4.238441566971149
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:IxoniJHPq6U2ivcUWXfp3vKb8f4knTCPswKcT:IhJv7UNvcU2VvKaCPswKcT
                                                                                                                                                        MD5:9719C72F6A0CF9B30F3E2DD7A25B9D6F
                                                                                                                                                        SHA1:F530AA8E6013EA3B1552F98183085021F6C53464
                                                                                                                                                        SHA-256:1C17BE5C862211DEC76FFCA62071A56AE37D8F84D6638BC10CF9BCA207B6B8C7
                                                                                                                                                        SHA-512:9B82F28018E17BDDFFD9B80112B6F3EB3C6BACD8618354989B4B84A74E584455D7C9012773AAFEC42804C93710C44C309EDABB9C70CDB89A5620635E5616FABF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:NAME NODE.EXE.EXPORTS.napi_async_destroy.napi_async_init.napi_cancel_async_work.napi_create_async_work.napi_create_buffer.napi_create_buffer_copy.napi_create_external_buffer.napi_delete_async_work.napi_fatal_error.napi_get_buffer_info.napi_get_node_version.napi_is_buffer.napi_make_callback.napi_module_register.napi_queue_async_work.napi_adjust_external_memory.napi_call_function.napi_close_escapable_handle_scope.napi_close_handle_scope.napi_coerce_to_bool.napi_coerce_to_number.napi_coerce_to_object.napi_coerce_to_string.napi_create_array.napi_create_array_with_length.napi_create_arraybuffer.napi_create_dataview.napi_create_double.napi_create_error.napi_create_external.napi_create_external_arraybuffer.napi_create_function.napi_create_int32.napi_create_int64.napi_create_object.napi_create_promise.napi_create_range_error.napi_create_reference.napi_create_string_latin1.napi_create_string_utf16.napi_create_string_utf8.napi_create_symbol.napi_create_type_error.napi_create_typedarray.napi_crea
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):30688
                                                                                                                                                        Entropy (8bit):3.811516884851908
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:4GgvnA4VTY6kMUZn5RS6ppGHgtHM7HbtLCz:49A4VU6kHZn5lGEs7HbtLCz
                                                                                                                                                        MD5:FFBC1E7217352DAB106C1A631891F38F
                                                                                                                                                        SHA1:3483B26AE4C554182A2E797B5C17347D99284A49
                                                                                                                                                        SHA-256:0F2065C6D59D639E29DADEFA209D5F4D10929545C6C1FD184D69EB48BD719205
                                                                                                                                                        SHA-512:3A3E326A9F2D325E119B512984907E2996FDB2ABF6B1F21972EE81000E34AB2473E6BF145C7CA69D5F707EE195241897F9F7ED160205B794B3288D6BB4CAA59C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_JS_NATIVE_API_H_.#define SRC_JS_NATIVE_API_H_..// This file needs to be compatible with C compilers..#include <stdbool.h> // NOLINT(modernize-deprecated-headers).#include <stddef.h> // NOLINT(modernize-deprecated-headers)..// Use INT_MAX, this should only be consumed by the pre-processor anyway..#define NAPI_VERSION_EXPERIMENTAL 2147483647.#ifndef NAPI_VERSION.// The baseline version for N-API..// The NAPI_VERSION controls which version will be used by default when.// compilling a native addon. If the addon developer specifically wants to use.// functions available in a new version of N-API that is not yet ported in all.// LTS versions, they can set NAPI_VERSION knowing that they have specifically.// depended on that version..#define NAPI_VERSION 8.#endif..#include "js_native_api_types.h"..// If you need __declspec(dllimport), either include <node_api.h> instead, or.// define NAPI_EXTERN as __declspec(dllimport) on the compiler's command line..#ifndef NAPI_EXTERN.#ifdef
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4543
                                                                                                                                                        Entropy (8bit):4.9136601028372615
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:QyKRkR/zi2M/r2LR6hRr86AyrUHvdsSweR4pR9R2R2Y:bhGCQJcvdsSJ4Tnq
                                                                                                                                                        MD5:E0C20624B27887D4AB449722DDBF424C
                                                                                                                                                        SHA1:2804DAA310AB3742794A411A7967994AED815282
                                                                                                                                                        SHA-256:7D805521F313D58AB00395B55019DBEE8FA71CEE21EF89E09521998E879A97B4
                                                                                                                                                        SHA-512:588B079A2F486BBB9D9F46C0EEAF49B359CF44CAB090E2FABBFD3F507893A0F92FF1F627F624859636F8DB3397DD518E86E4B77BDBCD3B73CE281B2CF7747508
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_JS_NATIVE_API_TYPES_H_.#define SRC_JS_NATIVE_API_TYPES_H_..// This file needs to be compatible with C compilers..// This is a public include file, and these includes have essentially.// became part of it's API..#include <stddef.h> // NOLINT(modernize-deprecated-headers).#include <stdint.h> // NOLINT(modernize-deprecated-headers)..#if !defined __cplusplus || (defined(_MSC_VER) && _MSC_VER < 1900).typedef uint16_t char16_t;.#endif..#ifndef NAPI_CDECL.#ifdef _WIN32.#define NAPI_CDECL __cdecl.#else.#define NAPI_CDECL.#endif.#endif..// JSVM API types are all opaque pointers for ABI stability.// typedef undefined structs instead of void* for compile time type safety.typedef struct napi_env__* napi_env;.typedef struct napi_value__* napi_value;.typedef struct napi_ref__* napi_ref;.typedef struct napi_handle_scope__* napi_handle_scope;.typedef struct napi_escapable_handle_scope__* napi_escapable_handle_scope;.typedef struct napi_callback_info__* napi_callback_info;.typedef struct
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10070
                                                                                                                                                        Entropy (8bit):4.520409040429521
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:/au8bOh98n9Vg7iECm/6O6dG4ZGhIIjWnIJo1cQukvAkup:/au8bOhSeRJ86kYkE
                                                                                                                                                        MD5:0394F8748E51CB934DFCDC23CA521448
                                                                                                                                                        SHA1:D7829DFA5AAAB598B911ADFDB52F07B9BAE0C6E4
                                                                                                                                                        SHA-256:89435A0F172A459AE7BA6A1829D3B6A2B727981A815EFDFBCA4D8DF8729443C3
                                                                                                                                                        SHA-512:D32E024D1D837140C29C22524CB459B27E295A91BB83F7F326BD2B73F1A2B30D7CE3EBAC929968211FDBD23DFD4184DE7FC5849B249C83BA65B41D80B79E1DD2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_NODE_API_H_.#define SRC_NODE_API_H_..#ifdef BUILDING_NODE_EXTENSION.#ifdef _WIN32.// Building native addon against node.#define NAPI_EXTERN __declspec(dllimport).#elif defined(__wasm32__).#define NAPI_EXTERN __attribute__((__import_module__("napi"))).#endif.#endif.#include "js_native_api.h".#include "node_api_types.h"..struct uv_loop_s; // Forward declaration...#ifdef _WIN32.#define NAPI_MODULE_EXPORT __declspec(dllexport).#else.#define NAPI_MODULE_EXPORT __attribute__((visibility("default"))).#endif..#if defined(__GNUC__).#define NAPI_NO_RETURN __attribute__((noreturn)).#elif defined(_WIN32).#define NAPI_NO_RETURN __declspec(noreturn).#else.#define NAPI_NO_RETURN.#endif..typedef napi_value(NAPI_CDECL* napi_addon_register_func)(napi_env env,. napi_value exports);.typedef int32_t(NAPI_CDECL* node_api_addon_get_api_version_func)();..// Used by deprecated registration method napi_module_register..typedef struct napi_modu
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1603
                                                                                                                                                        Entropy (8bit):4.992260892336601
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:RZVJ2M6eLA2c0ELcncR8RycJRS58cWsJOd/g/6KgRc1:aeLM0VncR8RTJRS5hM5UT1
                                                                                                                                                        MD5:8E9D5DDBA747267B628AFE7D6554F9D7
                                                                                                                                                        SHA1:DECF8452AA1A854FA3358466CD86B1B486074EC6
                                                                                                                                                        SHA-256:8D5D854088D5725FEC9775510E0AEEEB790A41AD083C49BB721D950B86E6BD61
                                                                                                                                                        SHA-512:555DB0A531DCD3FB15C76AA2A46019FC0AFDA1366ECFE0DA435216C0F067407091952EDF846CADCA1F3FFF716898EDF2D8FB893EF7F154FCFDB57D66F124BF72
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:#ifndef SRC_NODE_API_TYPES_H_.#define SRC_NODE_API_TYPES_H_..#include "js_native_api_types.h"..typedef struct napi_callback_scope__* napi_callback_scope;.typedef struct napi_async_context__* napi_async_context;.typedef struct napi_async_work__* napi_async_work;..#if NAPI_VERSION >= 3.typedef void(NAPI_CDECL* napi_cleanup_hook)(void* arg);.#endif // NAPI_VERSION >= 3..#if NAPI_VERSION >= 4.typedef struct napi_threadsafe_function__* napi_threadsafe_function;.#endif // NAPI_VERSION >= 4..#if NAPI_VERSION >= 4.typedef enum {. napi_tsfn_release,. napi_tsfn_abort.} napi_threadsafe_function_release_mode;..typedef enum {. napi_tsfn_nonblocking,. napi_tsfn_blocking.} napi_threadsafe_function_call_mode;.#endif // NAPI_VERSION >= 4..typedef void(NAPI_CDECL* napi_async_execute_callback)(napi_env env, void* data);.typedef void(NAPI_CDECL* napi_async_complete_callback)(napi_env env,. napi_status status,.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):391
                                                                                                                                                        Entropy (8bit):4.738241426815586
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:QKG+ceyQYA3WV4qEFaqBIdEFtn++gRVIiM9d21WBSYA3W6u0FETYv:obe9t3WeqEFaPEF252By39jFeC
                                                                                                                                                        MD5:6F6B826912036AEB32162A7AF28604B5
                                                                                                                                                        SHA1:6A569274EE6F5F23A88149D0396D524BD649A517
                                                                                                                                                        SHA-256:22DA40F7AC5C1B9EC08261AF5C6835B848D40A9C1751AD06163F4FA28E7850D2
                                                                                                                                                        SHA-512:5E8B9035274783364EC38BBEA4C6C775935B300B03B2DA9FF3D5B25DB4E26D3E107D3FDB048E148D232D015F6C40927B561F98E85F179B6EE75284552F33F691
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict'..const path = require('path');.const symbols = require('./symbols');..const include_dir = path.resolve(__dirname, 'include');.const defRoot = path.resolve(__dirname, 'def').const def_paths = {. js_native_api_def: path.join(defRoot, 'js_native_api.def'),. node_api_def: path.join(defRoot, 'node_api.def').}..module.exports = {. include_dir,. def_paths,. symbols.}.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):455
                                                                                                                                                        Entropy (8bit):4.66186004466075
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:mQNAvCyir1gk4h5WcC6aitsRHbmF25WcQV1tku:mQSvCyiJrIWcteR68Wce1Su
                                                                                                                                                        MD5:7735944D83FCCE7BEB7E30760C233A2A
                                                                                                                                                        SHA1:8EF9D9526E7188DF0248D617C40F38C9B08BAECF
                                                                                                                                                        SHA-256:47D15FDD2609D3E251F84338AB62F3290A43D27C76D620132507369215C78647
                                                                                                                                                        SHA-512:B86B6B43F211712B36B01F0F2FD489807EDC20296248DB7F5698BB4CE3A422DC20130D2F534111F3878B18BBBB225569173166BCA0D7E2C92ECD39E9A5A7BD62
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{. "description": "Node-API headers",. "dependencies": {},. "devDependencies": {},. "directories": {},. "gypfile": false,. "homepage": "https://github.com/nodejs/node-api-headers",. "license": "MIT",. "main": "index.js",. "name": "node-api-headers",. "optionalDependencies": {},. "readme": "README.md",. "repository": {. "type": "git",. "url": "git://github.com/nodejs/node-api-headers.git". },. "version": "1.1.0",. "support": true.}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1348
                                                                                                                                                        Entropy (8bit):4.2959423005075426
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:RZ8MdvfThT0YwULAw2rSxsAwfrABONmar9Svqu8vSvo8HB5+:X8Mdvb/APA1cr9Syt61Hz+
                                                                                                                                                        MD5:925FC8BCDFF1C974E90EAD77C22F15EE
                                                                                                                                                        SHA1:6B336C166BD3A253EA081FCAA3BF42068CF87E4D
                                                                                                                                                        SHA-256:5A0867A36B1257E74D50CB6EF053473C7E33D419DB5C433ED3C7CDBE5E3A64AF
                                                                                                                                                        SHA-512:5DA44702201FA6D8CBA82E1EC56DB459E47EBF0A1FEF6EFE4B1312F6B6CB2CBA3EF0FCACE79BE55CBC9198FBA2F8F3E018DA31ABF5E27368C0A7FEA8D05B2CA8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const { spawn } = require('child_process');../**. * @param {Array<string>} [args]. * @returns {Promise<{exitCode: number | null, stdout: string, stderr: string}>}. */.async function runClang(args = []) {. try {. const { exitCode, stdout, stderr } = await new Promise((resolve, reject) => {. const spawned = spawn('clang',. ['-Xclang', ...args]. );.. let stdout = '';. let stderr = '';.. spawned.stdout?.on('data', (data) => {. stdout += data.toString('utf-8');. });. spawned.stderr?.on('data', (data) => {. stderr += data.toString('utf-8');. });.. spawned.on('exit', function (exitCode) {. resolve({ exitCode, stdout, stderr });. });.. spawned.on('error', function (err) {. reject(err);. });. });.. if (exitCode !== 0) {. throw new Error(`clan
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5968
                                                                                                                                                        Entropy (8bit):4.439964282065222
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:wbcA2ARwRC6Kx/maMLC4VsiCK47i4zZNi91RC07Z023rOadfC:AcAURC6Kx/zMLC4LCK4+49Ni91RC07hG
                                                                                                                                                        MD5:D03196AE2A0EA9758C820E6C1475C6B1
                                                                                                                                                        SHA1:5D50E59044DCCD5D96FA48CB619C87B70BFC8203
                                                                                                                                                        SHA-256:F14BFB0927F8608E5A2B250F9FEEE8F74FD9D99B1CA3CE055A5C8A850303BD0C
                                                                                                                                                        SHA-512:060267F500CC164D5B695A9EB943F6ECA94983EC55ABBF10A104159AEE7B4F910E4DBEF6DDB6FD62DF26755B06885DB8746CD6465901EBF734FBF87B4D71A187
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const { writeFile } = require('fs/promises');.const { Readable } = require('stream');.const { resolve } = require('path');.const { parseArgs } = require('util').const { createInterface } = require('readline');.const { inspect } = require('util');.const { runClang } = require('./clang-utils');../**. * @returns {Promise<string>} Version string, eg. `'v19.6.0'`.. */.async function getLatestReleaseVersion() {. const response = await fetch('https://nodejs.org/download/release/index.json');. const json = await response.json();. return json[0].version;.}../**. * @param {NodeJS.ReadableStream} stream. * @param {string} destination. * @param {boolean} verbose. * @returns {Promise<void>} The `writeFile` Promise.. */.function removeExperimentals(stream, destination, verbose = false) {. return new Promise((resolve, reject) => {. const debug = (...args) => {. if (verbose) {. console.log(...args);. }. };. const rl =
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4561
                                                                                                                                                        Entropy (8bit):4.8196145378982695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:vEQ3v1s9EHE5fOTLXrs61kBfK/LmgDty39y2FPWkjJ35Nhii9SiiQQUcNaX4919y:8Q3tP5kBCqtyIj+ifiQaNeDXK91RsIfC
                                                                                                                                                        MD5:1C5ACEB97BD0596EC43062EC90FED7EC
                                                                                                                                                        SHA1:32E5A523DC084368279474A72564AF193F426F9E
                                                                                                                                                        SHA-256:E57054066677A3D22ED686E46D572573CE6F11056745131683673403C83B9B34
                                                                                                                                                        SHA-512:0E16845F169DFCA1685005D79B65CA0E1BCDACC1307C2A477BAF4758B079C9AD46F994A6FE112B766AB017BDD3E4E3B3CD800CB7151F1667A18C0F0E63909163
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const { resolve: resolvePath } = require('path');.const { writeFile } = require('fs/promises');.const { runClang } = require('./clang-utils');../** @typedef {{ js_native_api_symbols: string[]; node_api_symbols: string[]; }} SymbolInfo */../**. * @param {number} [version]. * @returns {Promise<SymbolInfo>}. */.async function getSymbolsForVersion(version) {. try {. const { stdout } = await runClang([ '-ast-dump=json', '-fsyntax-only', '-fno-diagnostics-color', `-DNAPI_VERSION=${version}`, resolvePath(__dirname, '..', 'include', 'node_api.h')]).. const ast = JSON.parse(stdout);.. /** @type {SymbolInfo} */. const symbols = { js_native_api_symbols: [], node_api_symbols: [] };.. for (const statement of ast.inner) {. if (statement.kind !== 'FunctionDecl') {. continue;. }.. const name = statement.name;. const file = statement.loc.includedFrom?.file;.. if (file) {.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:C source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1508
                                                                                                                                                        Entropy (8bit):4.848393354900309
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:cU2TvSz04JFepDFWFiQpA5+SZb3gJFepSFiQpA5+SZ/2Es+yDIt8GMUP7V8GMU2+:t/z0I4p+iQcZbg4CiQcZ/2E0I2GM0iGF
                                                                                                                                                        MD5:5FE301D0B6D5326A06097966C02A7BCC
                                                                                                                                                        SHA1:23875AA52EEA8A46E90907232C78F9E61464A8FC
                                                                                                                                                        SHA-256:A6FF16AE4F78B7C55C5EB5F1942EFBA210AD33249D24284CB31B68462056048F
                                                                                                                                                        SHA-512:6866022F044449E30DF81EC1953C86236D5F203DE061A669A406C650A5EB0E55A278DC11780DD68EA8899FA1FBAE579207CD3ACA195EC9786B3B0E12C9EB6D9C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict';..const { resolve: resolvePath, join: joinPath } = require('path');.const { writeFile, mkdir } = require('fs/promises');.const { symbols } = require('..');..function getNodeApiDef() {. const symbolsSet = new Set();. for (const ver of Object.values(symbols)) {. for (const sym of ver.node_api_symbols) {. symbolsSet.add(sym);. }. for (const sym of ver.js_native_api_symbols) {. symbolsSet.add(sym);. }. }. return 'NAME NODE.EXE\nEXPORTS\n' + Array.from(symbolsSet).join('\n');.}..function getJsNativeApiDef() {. const symbolsSet = new Set();. for (const ver of Object.values(symbols)) {. for (const sym of ver.js_native_api_symbols) {. symbolsSet.add(sym);. }. }. return 'NAME NODE.EXE\nEXPORTS\n' + Array.from(symbolsSet).join('\n');.}..async function main() {. const def = resolvePath(__dirname, '../def'); . try {. await mkdir(def). } catch (e) {. if (e.code !==
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6324
                                                                                                                                                        Entropy (8bit):4.2641500265477
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:JpolnHsijLuua+x+4apSD2JRrmDa9xl/TBDze:JpolMijSuOZJ5v9xl/TBDze
                                                                                                                                                        MD5:66F2B4DA7B852C421A02520F6CF8AD3B
                                                                                                                                                        SHA1:E415EECA00008B2E4953C35F5A25D532882411A8
                                                                                                                                                        SHA-256:4898BC861FE3765155727A0F03CB740BA033B74EAE06E8767039570D3DA16F9F
                                                                                                                                                        SHA-512:88DBA9DB3B90C58BBAB2DC0C1671EED0583442F61A8A99FEC7C47525ED316D3CA5D2FF1D4022FF82317B346C27E876E755BEEAE29118DB200AA97442F8674991
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:'use strict'..const v1 = {. js_native_api_symbols: [. 'napi_adjust_external_memory',. 'napi_call_function',. 'napi_close_escapable_handle_scope',. 'napi_close_handle_scope',. 'napi_coerce_to_bool',. 'napi_coerce_to_number',. 'napi_coerce_to_object',. 'napi_coerce_to_string',. 'napi_create_array',. 'napi_create_array_with_length',. 'napi_create_arraybuffer',. 'napi_create_dataview',. 'napi_create_double',. 'napi_create_error',. 'napi_create_external',. 'napi_create_external_arraybuffer',. 'napi_create_function',. 'napi_create_int32',. 'napi_create_int64',. 'napi_create_object',. 'napi_create_promise',. 'napi_create_range_error',. 'napi_create_reference',. 'napi_create_string_latin1',. 'napi_create_string_utf16',. 'napi_create_string_utf8',. 'napi_create_symbol',. 'napi_create_type_error',.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):107520
                                                                                                                                                        Entropy (8bit):6.442687067441468
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                                                                                        MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                                                                                        SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                                                                                        SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                                                                                        SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):310242
                                                                                                                                                        Entropy (8bit):4.161808375572815
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:x639kvvDaxLwqU1pedJ/sK6VrKe5VtZW1P3BU5qt5IiVboVKdc5:x62vvKwqIu+KgV0PRU5qticrdc5
                                                                                                                                                        MD5:8E8920B608B962E073BA3A15B7BBB1FE
                                                                                                                                                        SHA1:60995EEA8977BF2EFA21D35464D7B93954332AA3
                                                                                                                                                        SHA-256:8E105F7073C063E658E245EF779FC2DC98504C2A80AF1A699CD7EB8958572AFF
                                                                                                                                                        SHA-512:56151B21182BA409D9F74DEF2927C3F19F6AB09F2581ECC62E7B8CC24891ADCFE043A9DE8887E4ABE267DF1E17FFA4747B651CD6A9515A66F1543EE2FA84063B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........3...*">12.6.228.21-electron.0..........................................PK......R.......:....J....a........a........a2.......ar.......a2.......aN..........b........."..............B..............b.........".............(Jb...,O.....@..F^.A..E.`.....(Jb...0S.....@..F^..`.....H...IDa........Db............D`.....=.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):180436992
                                                                                                                                                        Entropy (8bit):6.752433972463824
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1572864:ZOzoFp1uzWYCKLT08vzzFN3hK7hYOWFZdL3m4aazO3+v591RxmLVhe:1ub7xmL
                                                                                                                                                        MD5:C1290736DF9A2094B6039AA50D48C442
                                                                                                                                                        SHA1:E635B13692ADEA94A7B4ADC3B3AE545FE4910AAC
                                                                                                                                                        SHA-256:0FBC573B2546E90E82CC4B26D5F20B478ED55F4B6F13EE524BE270947CC8FF92
                                                                                                                                                        SHA-512:45122D4F93189EAF22E48D2DDB93943436E23AB526A29B9BA70E69FD2292105C00610E5D9BEA9C8287881DD76D88C42DBCE5061EF6458CA88924337F86878DA5
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........."..........t......@#_........@............................. ............`...........................................T......qX.h....0..........0>I.................0*J......................%J.(.......@...........H.X.......T......................text............................... ..`.rdata..............................@..@.data.....H..`\..\...R\.............@....pdata..0>I......@I...f.............@..@.gxfg...PB...@...D.................@..@.retplne.............2...................rodata..............4.............. ..`.tls.................F..............@...CPADinfo8............N..............@...LZMADEC..............P.............. ..`_RDATA...............b..............@..@malloc_h.............d.............. ..`prot......... .......f..............@..@.rsrc........0.......h..............@..@.reloc...............*..............@..B................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):662053
                                                                                                                                                        Entropy (8bit):5.1763132499577615
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:I97k1vtORkeGWFDjesZeLEY4QUH7zRpA8W:I97k1v42eGWFDjZ427/RpAB
                                                                                                                                                        MD5:95FBAA11048D03E4205EEFE0A631B694
                                                                                                                                                        SHA1:0B96FCEC99112DBF855EC23001E231C11187633B
                                                                                                                                                        SHA-256:0C063D0737CBD70D3029324C213518DDB8CA40EF4417609AF05973AFF1FD24C9
                                                                                                                                                        SHA-512:BC0431E120166B0BE912D55478159D89F4DD15055520DE4B7323457825AC507E21B3B4EA690950E09E267F2DFD4D9DF23D91C4C4B1B70B1BB3CE10BD047A52C1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........W..HO..12.6.228.21-electron.0..............................................[.....}D.........:.........a........a........a........ar.......a2.......aN..........b........."..............B..............b.........".............(Jb...,O.....@..F^.A..E.`.....(Jb...0S.....@..F^..`.....H...IDa........Db............D`.....=.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5475328
                                                                                                                                                        Entropy (8bit):6.341303717117767
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:mgQpJ5yZBtfCp00oSO8hCsDsbJQk/tJ4q0nLhII1ytiT45z+WEjNHsRLf7OFJOMZ:un5yZBXLxkf5FJIayS
                                                                                                                                                        MD5:D709D2D427F8DDFA79C525AC73A276B7
                                                                                                                                                        SHA1:5044A6A5F05F121820A8AA8A78FD2BD94F9DB69D
                                                                                                                                                        SHA-256:BB15D6E52BFD91A9FACFDE9AB777FE881E51011FD76EB4D674495FEDA1708B07
                                                                                                                                                        SHA-512:92DAA8DE0428774BB9494BB9F5A5AD58AAE91AB91E3A4ED9003538ABC54E7BD399FB0CD51D83FEF3655503A0909060A01E44066EE7B42DF34F5BE4858EB72918
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........." ......A.........@M;...................................... U...........`A........................................p.N.....H.O.P.....T.......R..b............T.......N.......................N.(.....A.@.............O.8............................text.....A.......A................. ..`.rdata........A.......A.............@..@.data.........O.......O.............@....pdata...b....R..d...jQ.............@..@.gxfg....-... T.......R.............@..@.retplne.....PT.......R..................tls....Y....`T.......R.............@..._RDATA.......pT.......S.............@..@.rsrc.........T.......S.............@..@.reloc........T.......S.............@..B........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):106
                                                                                                                                                        Entropy (8bit):4.724752649036734
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                        MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                        SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                        SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                        SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):961024
                                                                                                                                                        Entropy (8bit):6.59750083195471
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:+awxZ1onv5Sp+D9R6StDWb36Z5W1DYsHq6g3P0zAk7Mh:LSSApY90IDWb36Z5W1DYsHq6g3P0zAkw
                                                                                                                                                        MD5:9AC2B03DF92E7A9296850D600847147E
                                                                                                                                                        SHA1:BF4F04FBBD2E36BE6D9C52151970FB27849C853B
                                                                                                                                                        SHA-256:822CDA1133A8542566404BF854D72F45B02D154508F3C621D5FA01DDF3FE53F8
                                                                                                                                                        SHA-512:3B1F9517F591D9BD20FC80FC479B8BD98A75D94244EA0DEE114259B4325871ADA3DA7857C6C8F7F550936663A7EF55DFA7E22EA18D16AC3B64507224DF15CDCA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....M.f.........." ................@........................................@............`A........................................h6..<!...W..P.... .......@..pq...........0..(...............................(.......@............[...............................text............................... ..`.rdata..............................@..@.data....L......."..................@....pdata..pq...@...r..................@..@.gxfg...P).......*...h..............@..@.retplne.................................tls................................@..._RDATA..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12288
                                                                                                                                                        Entropy (8bit):5.719859767584478
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                        MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                        SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                        SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                        SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:7-zip archive data, version 0.4
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):87325986
                                                                                                                                                        Entropy (8bit):7.9999965644354845
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1572864:f9eyHWNREPsHOrTkGfShdCrto6VlVes3/G+nJ/THR5T02NeJmoOJNbF3/:fa+NnjahsK6VLxdHj0uMmoWbFP
                                                                                                                                                        MD5:DFE6985151652242F50396F0364E73B7
                                                                                                                                                        SHA1:BBA19EBB1CB785F9A736C124E126B585BA11C9C5
                                                                                                                                                        SHA-256:9B3C33DBE74B626195DCA558BE990EE89DF61E4E25A2FB1FFE60ACC21E46CE5F
                                                                                                                                                        SHA-512:8C6279855E3E35314642B80CD616CC113260D0C688EE699A1A2B109F413A3E63D7BF82C8BC17C6B9F42BF9A74111C62DDA7B9CA3C1045ACC3AD2780B645C8667
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:7z..'........|4.....&............r..]...6.....#.0@.1.zL..b.fZ....E.m.|)t..P*.H.u..<....{3'......i..v..r....X..G..wnY..z.*"t..v..7...[ofql..C<f. .-..Dq.F$...b...w../..J]......>....a^..kBe.i.4.y..G...Q...5.z.._w-.G_.Y^:....t........\.ZD2..N.e.".^..g..b...e.`.-..2Y..o.U.$.._.r.m.......AI.n.w..-...Q.s..o...o.y.....0...=9.G......r.).V.M.O .!.=y.o...Z.H.}.$..y.I .....=e..H....p[.Euo/h.<)..I."I..j.....jB..7.s.....M3q-c.&L3.w.h!..'.... .....9..=.|[.fbB`...4.H...!/c1@..q...$..V............=<..xwv......|[[.......\.|.!.n.Q`.Q.y;w...B...$k...,.9ym..`.C....p.!%....W..,...!.Cc.N..[....D....,..[.).1.c.g$`v.2..y.....o..?.u.en.._qu.B.'.V..a.X..{.x.K0..T.....~..oz9......L..{.c}......u.:...1.........K.x.3.#._~...].=Z....]+\........K.(......p.C...C...Xi.J..].......9.j.c@..;.,q.g.:..~."I.wVX..:."...ftz..p...e..>..(c..v.:5...U.d6.r......Y...A.;IEY..g6.Y.1l....E..b ..2W..{h...].~...X.YD....4..8..`.j...=.8hnr...W4..O.)'m.N.-..:.K........Q/k.%..!..L.uPo..._7.h....L.
                                                                                                                                                        Process:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):434176
                                                                                                                                                        Entropy (8bit):6.584811966667578
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                        SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                        SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                        SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2
                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2
                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2
                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48
                                                                                                                                                        Entropy (8bit):2.868671614087538
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:1120A9C6AA8D7CA41AC03B895FA82288
                                                                                                                                                        SHA1:7C93739D39160CC1B41EE0BF7D77B34B81E359DD
                                                                                                                                                        SHA-256:15C09F07958989A731F95E5C6E4BBD9273AEBD82325794AA13DE3D978017064F
                                                                                                                                                        SHA-512:09BEC244DAAF9EE4D293799856345B02B2A7EF8D3A173F61D3DD017298CA124880D81DF94FD0791E29B859A75D437E6E04053C27586A29F1739254AF7170F81B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:(.......oy retne..........................Q../.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48
                                                                                                                                                        Entropy (8bit):2.868671614087538
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:1120A9C6AA8D7CA41AC03B895FA82288
                                                                                                                                                        SHA1:7C93739D39160CC1B41EE0BF7D77B34B81E359DD
                                                                                                                                                        SHA-256:15C09F07958989A731F95E5C6E4BBD9273AEBD82325794AA13DE3D978017064F
                                                                                                                                                        SHA-512:09BEC244DAAF9EE4D293799856345B02B2A7EF8D3A173F61D3DD017298CA124880D81DF94FD0791E29B859A75D437E6E04053C27586A29F1739254AF7170F81B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:(.......oy retne..........................Q../.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48
                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CCC3EA938BD24A090C629EA2DBBECC8F
                                                                                                                                                        SHA1:9A5D293D6F1FF831CA91B4587169844706F6E2DA
                                                                                                                                                        SHA-256:3A10869A597FEB6E6D048099EC70809920896ED8FAE12DB68FFCF132050CA367
                                                                                                                                                        SHA-512:54D140319A56266A795AF13105478FA2D6E269001366B9B0E8C6378A28CC50CF31CC32842EF6AAB8CDFC21DFE09D647D78DF4ACA051C5EBF9E7C2C54AE89E123
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:(...u...oy retne.........................R../.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48
                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CCC3EA938BD24A090C629EA2DBBECC8F
                                                                                                                                                        SHA1:9A5D293D6F1FF831CA91B4587169844706F6E2DA
                                                                                                                                                        SHA-256:3A10869A597FEB6E6D048099EC70809920896ED8FAE12DB68FFCF132050CA367
                                                                                                                                                        SHA-512:54D140319A56266A795AF13105478FA2D6E269001366B9B0E8C6378A28CC50CF31CC32842EF6AAB8CDFC21DFE09D647D78DF4ACA051C5EBF9E7C2C54AE89E123
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:(...u...oy retne.........................R../.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):270336
                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):262512
                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:3BB39DD0EB941F033D0BB310BC5FCFEC
                                                                                                                                                        SHA1:F3C9599F08C5285EFF702D901BD072419C61BC02
                                                                                                                                                        SHA-256:4E61EC9DAE3E6500580AB1B194A7B252D17DEB6430D1D928C9973BB33E034C96
                                                                                                                                                        SHA-512:5948C847283C0EBD18CAC2CCF8DE1A9D91D88A3FC925B654EF1975AD1751E862EF42B49E6064EAC36BF166AD10024305B4D6E0EF8D7C88FF611C742194C033C6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........................................NT../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):270336
                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):262512
                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:3AD390FB187ABC68018AF28D0BCCBB27
                                                                                                                                                        SHA1:DEAA7A22F23DE7939F792A65DA4AE2A62DA7C699
                                                                                                                                                        SHA-256:E9FC238FC5E0CD2409ED827923FF27C8D62E923B6132316C6EECA925BB127F71
                                                                                                                                                        SHA-512:3CD703CC2043CBD3346B3BA24FCE8A48D95405C327CF7AE2E659F5C81669767FF5CD6234DF3E6736BB43500DDCC61FCA1737DB13EE6D5B0CE9205B147C0187D7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................P.S../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):270336
                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):262512
                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5D8B4473DED7CD2E58EF3A4506C18E2D
                                                                                                                                                        SHA1:327188321B2262E04F1FEB5A49455B8933D96397
                                                                                                                                                        SHA-256:AC00B43E6BFD7ABD1DF166C4152B32C030EB367B83D4DC36F88F9F44BF0F3A12
                                                                                                                                                        SHA-512:528865EDD4D9F8E4357403F0871854E08A7A3DCEF351C98634806F2184CF616384EB2995F491C06EC509BEBEA4FC8DBA02C34BEA67937D6D77AFA57042AE5525
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.........................................>Q../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):434
                                                                                                                                                        Entropy (8bit):5.670640852038448
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0D8389F8AC7E1DA1AE32E27BB0590094
                                                                                                                                                        SHA1:8C4C2F3FB898A770EE34A8DD454A4D91FC60A65F
                                                                                                                                                        SHA-256:12DD68940AA7168F308FFA3540EE3ED209EEFD3E2F74C250222F6DB947688C19
                                                                                                                                                        SHA-512:5397BC065C346945548E41F211B93055FB9F977E31468EA6E1855A461332FF4A5E8B82CD2E68FB7AEA5A43C3C3E9613C09656C8728F708A2AAA6EA73959E66E3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACrkXk/ivb6S6ZNugZhfjp1EAAAABIAAABDAGgAcgBvAG0AaQB1AG0AAAAQZgAAAAEAACAAAACKORQw5t8JOkkI9gWsvwpYG9HPphap4drEbWRz+4f4kQAAAAAOgAAAAAIAACAAAAAJeBZc0ARuIpwJgTF7exy/TadI0xvuZpN2iul1GVEgMzAAAADoPtONg7ky82h0Kowsffmoj8E11nZIVqpEDlEErK9pyvKrD/K9giTzlQat1IK/uDtAAAAAa4SBE2pdbZOSXX9Go7zlXq/jS7gumDVm22HgS8quyX7rmmwM2tJqj6sDDkYRwFkJarKUX1L8QjGaewVK5nM6uQ=="}}
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):247
                                                                                                                                                        Entropy (8bit):5.232116328366527
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5B94C0D7FF489758216176E71A3EE417
                                                                                                                                                        SHA1:3AF37B001FF4A67F2B0300C121ACD4CAB9C0E8C9
                                                                                                                                                        SHA-256:695063B43AC8720FF69C8FAE9F87A927816A5A23EA203D38BD444D0C6B428F72
                                                                                                                                                        SHA-512:58FCE588D183C6630C27CBC539737010FF95CF67253185F6964CC554CC9FDE813E5C6BDCB0824C554D777AEF4BC25464DB8B8768728021FC49EC97C4F7785630
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:2024/10/13-10:19:50.699 1188 Creating DB C:\Users\user\AppData\Roaming\svchost\Local Storage\leveldb since it was missing..2024/10/13-10:19:50.898 1188 Reusing MANIFEST C:\Users\user\AppData\Roaming\svchost\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):41
                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):57
                                                                                                                                                        Entropy (8bit):4.283088322451805
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                        SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                        SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                        SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):61
                                                                                                                                                        Entropy (8bit):3.7273991737283296
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:9F7EADC15E13D0608B4E4D590499AE2E
                                                                                                                                                        SHA1:AFB27F5C20B117031328E12DD3111A7681FF8DB5
                                                                                                                                                        SHA-256:5C3A5B578AB9FE853EAD7040BC161929EA4F6902073BA2B8BB84487622B98923
                                                                                                                                                        SHA-512:88455784C705F565C70FA0A549C54E2492976E14643E9DD0A8E58C560D003914313DF483F096BD33EC718AEEC7667B8DE063A73627AA3436BA6E7E562E565B3F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:*...#................version.1..namespace-..&f...............
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):235
                                                                                                                                                        Entropy (8bit):5.096493870207839
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:BCD402B3695275D42FFB7DD0A5BAFECD
                                                                                                                                                        SHA1:2B907066EE7FAE824E633E44A21DF8CDFA84AD53
                                                                                                                                                        SHA-256:0252E039568ECE146F9A69A4D757F90820C39E8E550AB83A912B41811C67021D
                                                                                                                                                        SHA-512:742CA57A92F35348C5C54B0616463640D6D764E51E5161F4036E4FE8DF940388CBE5DFE9010235F2FAF04A69A16D94E00553B5E783D2E50F27AEAD270C24CB3E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:2024/10/13-10:19:51.557 1188 Creating DB C:\Users\user\AppData\Roaming\svchost\Session Storage since it was missing..2024/10/13-10:19:51.575 1188 Reusing MANIFEST C:\Users\user\AppData\Roaming\svchost\Session Storage/MANIFEST-000001.
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):41
                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):434
                                                                                                                                                        Entropy (8bit):5.670640852038448
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0D8389F8AC7E1DA1AE32E27BB0590094
                                                                                                                                                        SHA1:8C4C2F3FB898A770EE34A8DD454A4D91FC60A65F
                                                                                                                                                        SHA-256:12DD68940AA7168F308FFA3540EE3ED209EEFD3E2F74C250222F6DB947688C19
                                                                                                                                                        SHA-512:5397BC065C346945548E41F211B93055FB9F977E31468EA6E1855A461332FF4A5E8B82CD2E68FB7AEA5A43C3C3E9613C09656C8728F708A2AAA6EA73959E66E3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACrkXk/ivb6S6ZNugZhfjp1EAAAABIAAABDAGgAcgBvAG0AaQB1AG0AAAAQZgAAAAEAACAAAACKORQw5t8JOkkI9gWsvwpYG9HPphap4drEbWRz+4f4kQAAAAAOgAAAAAIAACAAAAAJeBZc0ARuIpwJgTF7exy/TadI0xvuZpN2iul1GVEgMzAAAADoPtONg7ky82h0Kowsffmoj8E11nZIVqpEDlEErK9pyvKrD/K9giTzlQat1IK/uDtAAAAAa4SBE2pdbZOSXX9Go7zlXq/jS7gumDVm22HgS8quyX7rmmwM2tJqj6sDDkYRwFkJarKUX1L8QjGaewVK5nM6uQ=="}}
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):57
                                                                                                                                                        Entropy (8bit):4.283088322451805
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                        SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                        SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                        SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                        Entropy (8bit):7.999975803440211
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:svchost.exe
                                                                                                                                                        File size:87'716'694 bytes
                                                                                                                                                        MD5:0a8a20f78887d083909131e3206e7ea3
                                                                                                                                                        SHA1:d72ccda934c157750a7a415c8caef1b7a3576720
                                                                                                                                                        SHA256:2e463e9569f44d2c1f91b72e9b5fe140959738b436b25faf57b1ec5e9f253980
                                                                                                                                                        SHA512:9fc0ba688845512dee331f23ceb121ec4f98fef52823a4cee958067a0a0890b2708340d81342699c4541a08d8996e58a0fc901781ab42467867fcd268ce7f7c0
                                                                                                                                                        SSDEEP:1572864:89eyHWNREPsHOrTkGfShdCrto6VlVes3/G+nJ/THR5T02NeJmoOJNbF3x7:8a+NnjahsK6VLxdHj0uMmoWbFB7
                                                                                                                                                        TLSH:43183338C70A8D33FEA49D36B1A51FD946C97D35DED68997886C601834B90434AFC3AE
                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                                                                                        Icon Hash:80969696969696a8
                                                                                                                                                        Entrypoint:0x40338f
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:false
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:4
                                                                                                                                                        OS Version Minor:0
                                                                                                                                                        File Version Major:4
                                                                                                                                                        File Version Minor:0
                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                        Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                        Instruction
                                                                                                                                                        sub esp, 000002D4h
                                                                                                                                                        push ebx
                                                                                                                                                        push esi
                                                                                                                                                        push edi
                                                                                                                                                        push 00000020h
                                                                                                                                                        pop edi
                                                                                                                                                        xor ebx, ebx
                                                                                                                                                        push 00008001h
                                                                                                                                                        mov dword ptr [esp+14h], ebx
                                                                                                                                                        mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                        mov dword ptr [esp+1Ch], ebx
                                                                                                                                                        call dword ptr [004080A8h]
                                                                                                                                                        call dword ptr [004080A4h]
                                                                                                                                                        and eax, BFFFFFFFh
                                                                                                                                                        cmp ax, 00000006h
                                                                                                                                                        mov dword ptr [0047AEECh], eax
                                                                                                                                                        je 00007F57A0CC7673h
                                                                                                                                                        push ebx
                                                                                                                                                        call 00007F57A0CCA925h
                                                                                                                                                        cmp eax, ebx
                                                                                                                                                        je 00007F57A0CC7669h
                                                                                                                                                        push 00000C00h
                                                                                                                                                        call eax
                                                                                                                                                        mov esi, 004082B0h
                                                                                                                                                        push esi
                                                                                                                                                        call 00007F57A0CCA89Fh
                                                                                                                                                        push esi
                                                                                                                                                        call dword ptr [00408150h]
                                                                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                        cmp byte ptr [esi], 00000000h
                                                                                                                                                        jne 00007F57A0CC764Ch
                                                                                                                                                        push 0000000Ah
                                                                                                                                                        call 00007F57A0CCA8F8h
                                                                                                                                                        push 00000008h
                                                                                                                                                        call 00007F57A0CCA8F1h
                                                                                                                                                        push 00000006h
                                                                                                                                                        mov dword ptr [0047AEE4h], eax
                                                                                                                                                        call 00007F57A0CCA8E5h
                                                                                                                                                        cmp eax, ebx
                                                                                                                                                        je 00007F57A0CC7671h
                                                                                                                                                        push 0000001Eh
                                                                                                                                                        call eax
                                                                                                                                                        test eax, eax
                                                                                                                                                        je 00007F57A0CC7669h
                                                                                                                                                        or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                        push ebp
                                                                                                                                                        call dword ptr [00408044h]
                                                                                                                                                        push ebx
                                                                                                                                                        call dword ptr [004082A0h]
                                                                                                                                                        mov dword ptr [0047AFB8h], eax
                                                                                                                                                        push ebx
                                                                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                                                                        push 000002B4h
                                                                                                                                                        push eax
                                                                                                                                                        push ebx
                                                                                                                                                        push 00440208h
                                                                                                                                                        call dword ptr [00408188h]
                                                                                                                                                        push 0040A2C8h
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x10b0000xd8b8.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .ndata0x7b0000x900000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0x10b0000xd8b80xda00cab5b0009dbb2d9dcb0551d938ecd4eaFalse0.25808127866972475data4.742205898198625IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0x10b3280x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0EnglishUnited States0.06565895134624469
                                                                                                                                                        RT_ICON0x10f5500x25c4PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9738311956971453
                                                                                                                                                        RT_ICON0x111b180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.08236514522821577
                                                                                                                                                        RT_ICON0x1140c00x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 0EnglishUnited States0.10488165680473373
                                                                                                                                                        RT_ICON0x115b280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.13062851782363977
                                                                                                                                                        RT_ICON0x116bd00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.1610655737704918
                                                                                                                                                        RT_ICON0x1175580x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 0EnglishUnited States0.19127906976744186
                                                                                                                                                        RT_ICON0x117c100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.2393617021276596
                                                                                                                                                        RT_DIALOG0x1180780x100dataEnglishUnited States0.5234375
                                                                                                                                                        RT_DIALOG0x1181780xf8dataEnglishUnited States0.6330645161290323
                                                                                                                                                        RT_DIALOG0x1182700x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                        RT_GROUP_ICON0x1182d00x76dataEnglishUnited States0.7457627118644068
                                                                                                                                                        RT_VERSION0x1183480x230dataEnglishUnited States0.49107142857142855
                                                                                                                                                        RT_MANIFEST0x1185780x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                        DLLImport
                                                                                                                                                        KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                        USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                        ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishUnited States
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 13, 2024 16:19:51.637015104 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        Oct 13, 2024 16:19:51.637104034 CEST4434973834.117.59.81192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:19:51.637191057 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        Oct 13, 2024 16:19:51.656552076 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        Oct 13, 2024 16:19:51.656590939 CEST4434973834.117.59.81192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:19:52.384347916 CEST4434973834.117.59.81192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:19:52.391175032 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        Oct 13, 2024 16:19:52.391254902 CEST4434973834.117.59.81192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:19:52.392899990 CEST4434973834.117.59.81192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:19:52.392992020 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        Oct 13, 2024 16:19:52.409096956 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        Oct 13, 2024 16:19:52.409427881 CEST4434973834.117.59.81192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:19:52.409642935 CEST49738443192.168.2.434.117.59.81
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 13, 2024 16:19:51.546751022 CEST5737653192.168.2.41.1.1.1
                                                                                                                                                        Oct 13, 2024 16:19:51.554151058 CEST53573761.1.1.1192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:20:02.857757092 CEST5364655162.159.36.2192.168.2.4
                                                                                                                                                        Oct 13, 2024 16:20:03.358102083 CEST53539301.1.1.1192.168.2.4
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Oct 13, 2024 16:19:51.546751022 CEST192.168.2.41.1.1.10xb20bStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Oct 13, 2024 16:19:51.554151058 CEST1.1.1.1192.168.2.40xb20bNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:10:19:18
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Users\user\Desktop\svchost.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\svchost.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:87'716'694 bytes
                                                                                                                                                        MD5 hash:0A8A20F78887D083909131E3206E7EA3
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:10:19:47
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        Imagebase:0x7ff6f49d0000
                                                                                                                                                        File size:180'436'992 bytes
                                                                                                                                                        MD5 hash:C1290736DF9A2094B6039AA50D48C442
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:10:19:50
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                                                                                                        Imagebase:0x7ff6c9390000
                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:8
                                                                                                                                                        Start time:10:19:50
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:9
                                                                                                                                                        Start time:10:19:50
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Windows\System32\chcp.com
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:chcp
                                                                                                                                                        Imagebase:0x7ff7d7fb0000
                                                                                                                                                        File size:14'848 bytes
                                                                                                                                                        MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:10
                                                                                                                                                        Start time:10:19:51
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:2
                                                                                                                                                        Imagebase:0x7ff6f49d0000
                                                                                                                                                        File size:180'436'992 bytes
                                                                                                                                                        MD5 hash:C1290736DF9A2094B6039AA50D48C442
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:11
                                                                                                                                                        Start time:10:19:51
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                        Imagebase:0x7ff72b770000
                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:12
                                                                                                                                                        Start time:10:19:54
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --field-trial-handle=2972,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=852 /prefetch:3
                                                                                                                                                        Imagebase:0x7ff6f49d0000
                                                                                                                                                        File size:180'436'992 bytes
                                                                                                                                                        MD5 hash:C1290736DF9A2094B6039AA50D48C442
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:13
                                                                                                                                                        Start time:10:19:56
                                                                                                                                                        Start date:13/10/2024
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\svchost.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\svchost" --app-path="C:\Users\user\AppData\Local\Temp\2nL7nS3HEmMzaquEkAHxy2ighT7\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1728824326784335 --launch-time-ticks=4868475320 --field-trial-handle=2992,i,10768761136844148512,6325765039296928006,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:1
                                                                                                                                                        Imagebase:0x7ff6f49d0000
                                                                                                                                                        File size:180'436'992 bytes
                                                                                                                                                        MD5 hash:C1290736DF9A2094B6039AA50D48C442
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        No disassembly