Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sublime_merge_build_2102_x64_setup.exe

Overview

General Information

Sample name:sublime_merge_build_2102_x64_setup.exe
Analysis ID:1579861
MD5:07a6a63881bbc088301557e1b15bf514
SHA1:e63de9996f0d5e5674231d430dac5571ee63fd8c
SHA256:c6709748daf2c11f7491aee8af9d480f853fc6c025c5ea99a3ecf7f7386b5d90
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Binary contains a suspicious time stamp
Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • sublime_merge_build_2102_x64_setup.exe (PID: 7496 cmdline: "C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe" MD5: 07A6A63881BBC088301557E1B15BF514)
    • sublime_merge_build_2102_x64_setup.tmp (PID: 2224 cmdline: "C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp" /SL5="$8024C,20742327,121344,C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe" MD5: 6E3790D6371E3B91685CF12150698545)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: sublime_merge_build_2102_x64_setup.tmp PID: 2224JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    There are no malicious signatures, click here to show all signatures.

    Source: sublime_merge_build_2102_x64_setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime MergeJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\unins000.datJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-6FBIR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-65J4M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-4EI04.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-Q6HKJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-39IJ3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-TGD4U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\PackagesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-3A6SB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-57O8N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-39AQO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-JIPQ4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-IN7HB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-JP28L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-17UDH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-O73N1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-B40SR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-6O896.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-R70J6.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-OL32C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-PM40K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-EQNJ2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-6IBNG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1RJMU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1QK2D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1VO30.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1QVA7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-NNB3F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-77KBV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-RNI9P.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-RQTV1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-MMEAL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-BUMB1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1FLC4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-FIBDP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-T983B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-M07HC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-CJT2P.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-SDAI5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-2VUO7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-NVVKN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-3KNQH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-A2RBT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-A5A81.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-0AEER.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-K2CK4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-FSOUQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-26A5I.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-QB9TF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-6D149.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-UONIK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-NMRNH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-L4S2C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-DPVJP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-LI2J2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-O3FON.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-B8H39.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-STSVB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-F4QFS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-M00NR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-F059V.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\GitJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\is-HBUNN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\cmdJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\cmd\is-1PISR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\cmd\is-438NM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etcJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-6OJ45.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-FA11N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-FAGHN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-3VNF0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-CT13K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-EPSM0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-DH7A7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-E988F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-EJFU3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-47D1C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\post-installJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\post-install\is-MDO63.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\profile.dJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\profile.d\is-1NO2U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\profile.d\is-DA8DB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\sshJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\ssh\is-LBM4J.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\ssh\is-NMF94.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\ssh\is-EMRH3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\binJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E69F3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KLAKC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-111R2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SIKPM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-B2M54.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-45HPG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OKC7K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-EH9NG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0H3L5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9IDGM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5JFUI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-L9PP8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SB78U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4U0AM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7HHJL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-37K1N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-O54E9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3IJC9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QUMUK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0BD7K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JGQMR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GJSE7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HU4R8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3OLLO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-92JOF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-CL3T7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GKT99.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-00FAQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-26HCQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U4AQ2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-51TCE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NP3PJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KMRHN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JQGPF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-PERCF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OIQ8R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U3E8R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-R0Q46.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9A4L5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0PDJ8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NQ7O0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-IQLN0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7PRM8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UJ27L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-80M8U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E532L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-FNM3F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TBS8O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QE69C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TQOBS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-S5QKI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UULD9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KNGB3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4D8BE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HCV5A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-6AJ01.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-1R73Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-T38E2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5J6LF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-15RVN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NV5DA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7BMKG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0RV8O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5TEV4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4ES5A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GLVJH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-K106T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3HO4V.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HB0DJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TV4JT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-DK7RN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\docJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-managerJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-manager\is-907C1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-manager\is-VPPBS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-manager\is-U41IB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-SQPMU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-HA632.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexecJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-coreJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-R8E9U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-N8IVK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-PGSC8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-A8DCO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-GDKLG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-83S0F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-H6NJG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-IRRVU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-RSU0B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-V1CDK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-06I8C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-NBC7A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-BR606.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-G76JS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-6JGAK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetoolsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-NUA1K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-O40EQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-SH5JV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-GHGU1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-G491L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-SG79U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-2H32K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-H6CAB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-RPQE4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-8D8JB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-R3T8K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-O3HR9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-VQ31Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-VLKGO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-BBT2M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-G960J.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-3DHBE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-FQBBU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-SVS1I.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-0I0E2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-G5JDP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-5DBIK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-MVAA2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\shareJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\docJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\expatJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\expat\is-CO9RE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfrJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfr\is-LLCVJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfr\is-KSVMJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfr\is-NRKKR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\gitJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-V3Q4E.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-MNDBI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-coreJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templatesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\is-IGCDI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooksJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-R6AEN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-9GM8Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-DG5GH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-SKUHA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-RK3OE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-LVECB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-RTU16.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-4COVI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-B576N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-5TRMP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-65D49.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-7E2Q3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-32G2B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\infoJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\info\is-7OUJR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licensesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\brotliJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\brotli\is-SBCKJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\expatJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\expat\is-N3L6K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-KVK81.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-I7SJ9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-1BG0R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-FU9ET.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettextJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\is-EIA8H.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtimeJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\is-SVU8S.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\intlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\intl\is-3RQBQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\libasprintfJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\libasprintf\is-D770O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\libasprintf\is-9EF8K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-toolsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\is-M1DCB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\gnulib-libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\gnulib-lib\libxmlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\gnulib-lib\libxml\is-7DKC7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-localJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-local\libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-local\lib\libxmlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-local\lib\libxml\is-C3HDQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libffiJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libffi\is-8ND12.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconvJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\is-RDIPF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\is-2R2CR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\is-POMBU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\libcharsetJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\libcharset\is-DLVUI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libpslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libpsl\is-8LKG0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libssh2Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libssh2\is-1HQCD.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libtasn1Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libtasn1\is-G1RKP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libtasn1\is-L3T1T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libunistringJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libunistring\is-FIJJL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libunistring\is-TAPTM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthreadJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\is-C6D66.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\mingw-w64-librariesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\mingw-w64-libraries\winpthreadsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\mingw-w64-libraries\winpthreads\is-MRNVQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\nghttp2Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\nghttp2\is-RMAC6.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\opensslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\openssl\is-DUS7E.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\pcre2Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\pcre2\is-J1B1Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\pcre2\is-8U911.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zlibJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zlib\is-85A5C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zstdJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zstd\is-K8G4B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\sslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-U9NDF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-FSJ2B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-N9PEV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-E2E38.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-MC4IT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\certsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\certs\is-DN9KG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\certs\is-3FHSM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usrJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\binJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8JE6R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-452VR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-92MS7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8OU69.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EMU5S.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-ECF62.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-E01I9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-ESO7H.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OINB4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-U1VR9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-HRJ3D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-2T706.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-A9KLA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-DAJP9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-BVTGB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-O7SJV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-MR8N7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CEVTP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE1DS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GEKAK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-50JNI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GATAI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-2AK4O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-H9GFU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RLPH4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-5TN5B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-BG5HM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OHOJL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-30NIL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EBONT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EM65F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-55N9F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-G4QUR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-F0RFV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-9TD4Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-L5O97.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OJMCH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-93KVA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-6GU8F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VQ6EJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JAO6D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-KA4RL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CCFT7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RI9PB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-KE0B7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VV2UP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-LNH3Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7C5D8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-PFMDO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-68D6D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-T5FGV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-MLLI2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-3KVKN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4ULKA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7ATDF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7MDJG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-57KQT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-N5GE7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-HNNM1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JIM1A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-G4OF1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JL1TT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-O6BRD.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-FNAF9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QOCJS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-R4CH3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFU2D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VUNL5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OM906.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-A4UPI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JLF3M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-0UPEL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CVGUL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-9V1D1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE2C2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QFORH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-359E4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-3V559.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QA3S9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GS9VI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4OF19.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-34H01.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4RE92.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-LAA2G.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8MBUS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-N0FV2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-IIGR6.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SCTG2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-22E1M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JMV83.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-70LFC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFDO0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RSSOE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-IFS4S.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etcJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etc\profile.dJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etc\profile.d\is-3F6MC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etc\profile.d\is-D97E3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\sshJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-N6F5T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-U9I37.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-JRLKV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libexecJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libexec\is-2AOA2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libexec\is-9120Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\shareJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awkJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-VS8KP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-P903T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-HJD7M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-TTDJU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-4UHFD.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-RLMFT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-C0G6N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-G5RU0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-5QMCO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-K71PO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-556AS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-6LUHP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-L57AL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-9P9M5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-7RDRT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-PF4M1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-D48AP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-14QDS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-CTS5J.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-1QH5E.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-LNVIU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-A8ATM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-3QRNM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-37GER.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-7K3CS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-S82MB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-4GA5T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licensesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\gcc-libsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\gcc-libs\is-2NEKU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\libsqliteJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\libsqlite\is-MQ86A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\ncursesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\ncurses\is-PHVSI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\opensshJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\openssh\is-A0M80.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\opensslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\openssl\is-A6DEF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\zlibJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\zlib\is-P5EH1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\sslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-TMT94.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-TGTPO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-T0Q67.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-3MH2O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-U8O8O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\unins000.msgJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sublime Merge_is1Jump to behavior
    Source: sublime_merge_build_2102_x64_setup.exeStatic PE information: certificate valid
    Source: sublime_merge_build_2102_x64_setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: D:\a\git-credential-manager\git-credential-manager\out\shared\Atlassian.Bitbucket.UI\obj\WindowsRelease\net472\Atlassian.Bitbucket.UI.Shared.pdb source: is-SIKPM.tmp.4.dr
    Source: Binary string: D:\a\git-credential-manager\git-credential-manager\out\shared\Atlassian.Bitbucket.UI\obj\WindowsRelease\net472\Atlassian.Bitbucket.UI.Shared.pdbSHA256 source: is-SIKPM.tmp.4.dr
    Source: Binary string: E:\A\_work\156\s\corefx\bin\obj\AnyOS.AnyCPU.Release\System.Memory\netfx\System.Memory.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64\usr\src\MINGW-packages\mingw-w64-openssl\src\build-x86_64\libssl-1_1-x64.pdb source: is-TQOBS.tmp.4.dr
    Source: Binary string: /_/src/Microsoft.Identity.Client.Extensions.Msal/obj/Release/net45/Microsoft.Identity.Client.Extensions.Msal.pdbSHA256 source: is-1R73Q.tmp.4.dr
    Source: Binary string: /home/build/sublime_text/build/gn/lto_win_x64/smerge.pdb source: is-39IJ3.tmp.4.dr
    Source: Binary string: D:\a\1\s\git-sdk-64-build-installers\usr\src\MINGW-packages\mingw-w64-git\src\git\git-sh-i18n--envsubst.pdb source: is-92JOF.tmp.4.dr
    Source: Binary string: /_/src/Microsoft.Identity.Client.Extensions.Msal/obj/Release/net45/Microsoft.Identity.Client.Extensions.Msal.pdb source: is-1R73Q.tmp.4.dr
    Source: Binary string: E:\A\_work\156\s\corefx\bin\obj\AnyOS.AnyCPU.Release\System.Buffers\netfx\System.Buffers.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: E:\A\_work\39\s\corefx\bin/obj/AnyOS.AnyCPU.Release/System.Numerics.Vectors/net46\System.Numerics.Vectors.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64-build-installers\usr\src\MINGW-packages\mingw-w64-git\src\git\git-wrapper.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-HU4R8.tmp.4.dr
    Source: Binary string: /home/build/sublime_text/build/gn/lto_win_x64/smerge.pdb8 source: is-39IJ3.tmp.4.dr
    Source: Binary string: WebView2Loader.dll.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: /_/artifacts/obj/System.CommandLine/Release/netstandard2.0/System.CommandLine.pdbSHA256 source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64-build-installers\usr\src\MINGW-packages\mingw-w64-git\src\git\git-http-fetch.pdb source: is-0BD7K.tmp.4.dr
    Source: Binary string: /_/artifacts/obj/System.CommandLine/Release/netstandard2.0/System.CommandLine.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64\usr\src\MINGW-packages\mingw-w64-openssl\src\build-x86_64\engines\capi.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64\usr\src\MINGW-packages\mingw-w64-openssl\src\build-x86_64\engines\padlock.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-5TN5B.tmp.4.drString found in binary or memory: http://blog.avirtualhome.com/development-workflow-using-git/
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: is-NVVKN.tmp.4.drString found in binary or memory: http://caml.inria.fr/pub/docs/manual-ocaml/lex.html
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/google-gflags/.
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/shflags/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
    Source: is-UONIK.tmp.4.drString found in binary or memory: http://doc.rust-lang.org/std/fmt/
    Source: is-QB9TF.tmp.4.drString found in binary or memory: http://docutils.sourceforge.net
    Source: is-6IBNG.tmp.4.drString found in binary or memory: http://erlang.org/doc/reference_manual/expressions.html#case
    Source: is-6IBNG.tmp.4.drString found in binary or memory: http://erlang.org/doc/reference_manual/expressions.html#fun-expressions
    Source: is-JP28L.tmp.4.drString found in binary or memory: http://foo.com
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-G1RKP.tmp.4.dr, is-RDIPF.tmp.4.drString found in binary or memory: http://fsf.org/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://git.sv.gnu.org/cgit/grep.git/tree/AUTHORS
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-5TN5B.tmp.4.drString found in binary or memory: http://github.com/petervanderdoes/gitflow
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gnu.org/licenses/gpl.html
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://ocsp.comodoca.com0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0X
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://ocsp.sectigo.com0
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: http://ocsp.sectigo.com0%
    Source: is-RQTV1.tmp.4.drString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmp, is-39IJ3.tmp.4.dr, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.domain.dom/ca-crl.pem
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/gethelp/
    Source: is-RDIPF.tmp.4.drString found in binary or memory: http://www.gnu.org/licenses/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/licenses/.
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-G1RKP.tmp.4.dr, is-RDIPF.tmp.4.drString found in binary or memory: http://www.gnu.org/philosophy/why-not-lgpl.html
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/bash
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002350000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000000.1829701500.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://www.innosetup.com/
    Source: sublime_merge_build_2102_x64_setup.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/)
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002350000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000000.1829701500.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drString found in binary or memory: http://www.remobjects.com/ps
    Source: is-QB9TF.tmp.4.dr, is-JP28L.tmp.4.dr, is-K2CK4.tmp.4.dr, is-UONIK.tmp.4.dr, is-NVVKN.tmp.4.drString found in binary or memory: http://www.sublimetext.com/docs/3/syntax.html
    Source: is-L4S2C.tmp.4.drString found in binary or memory: http://www.tldp.org/LDP/abs/html/parameter-substitution.html
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.zlib.net/D
    Source: is-CL3T7.tmp.4.drString found in binary or memory: https://api.github.com/repos/$fork/releases
    Source: is-CL3T7.tmp.4.drString found in binary or memory: https://api.github.com/repos/git-for-windows/git/releases
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://bitbucket.org
    Source: is-SIKPM.tmp.4.drString found in binary or memory: https://bitbucket.org/account/password/reset/
    Source: is-SIKPM.tmp.4.drString found in binary or memory: https://bitbucket.org/account/signup/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://confluence.atlassian.com/bitbucket/ssh-keys-935365775.html
    Source: is-RQTV1.tmp.4.drString found in binary or memory: https://console.spec.whatwg.org/
    Source: is-6OJ45.tmp.4.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006720000.00000004.00001000.00020000.00000000.sdmp, is-RI9PB.tmp.4.drString found in binary or memory: https://cygwin.com/.
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006720000.00000004.00001000.00020000.00000000.sdmp, is-RI9PB.tmp.4.drString found in binary or memory: https://cygwin.com/problems.html
    Source: is-JP28L.tmp.4.drString found in binary or memory: https://daveabrock.com/2020/07/06/c-sharp-9-deep-dive-records#create-your-first-record
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://dev.azure.com/
    Source: is-RQTV1.tmp.4.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Lexical_grammar
    Source: is-UONIK.tmp.4.drString found in binary or memory: https://doc.rust-lang.org/reference/items/type-aliases.html
    Source: is-JP28L.tmp.4.drString found in binary or memory: https://dotnetcoretutorials.com/2019/06/25/switch-expressions-in-c-8/
    Source: is-JP28L.tmp.4.drString found in binary or memory: https://dotnetcoretutorials.com/2020/08/10/relational-pattern-matching-in-c-9/
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://en.wikibooks.org/wiki/Regular_Expressions/POSIX-Extended_Regular_Expressions
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://facebook.github.io/watchman/)
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-KSVMJ.tmp.4.drString found in binary or memory: https://fsf.org/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-POMBU.tmp.4.drString found in binary or memory: https://ftp.gnu.org/gnu/libiconv/libiconv-1.17.tar.gz
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://git-scm.com/book/en/v2/Git-Tools-Credential-Storage
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://git-scm.com/docs/git-config#Documentation/git-config.txt-committemplate
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://git-scm.com/docs/gitcredentials
    Source: is-CL3T7.tmp.4.drString found in binary or memory: https://gitforwindows.org)
    Source: is-CL3T7.tmp.4.drString found in binary or memory: https://gitforwindows.org/latest-tag.txt
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com
    Source: is-1R73Q.tmp.4.drString found in binary or memory: https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnet
    Source: is-1R73Q.tmp.4.drString found in binary or memory: https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnetf
    Source: is-RQTV1.tmp.4.drString found in binary or memory: https://github.com/Benvie/JavaScriptNext.tmLanguage
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager
    Source: is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/actions/workflows/continuous-integrat
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/README.md
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/credstores.md
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/install.md
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/netconfig.md#http-p
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/usage.md
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/windows-userer.md
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://github.com/Thom1729
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://github.com/deathaxe
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/command-line-api
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/30ab651fcb4354552bd4891619a0bdd81e0ebdbf
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/30ab651fcb4354552bd4891619a0bdd81e0ebdbf8
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/7601f4f6225089ffb291dc7d58293c7bbf5c5d4f
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-HB0DJ.tmp.4.drString found in binary or memory: https://github.com/dotnet/corefx/tree/7601f4f6225089ffb291dc7d58293c7bbf5c5d4f8
    Source: is-JP28L.tmp.4.drString found in binary or memory: https://github.com/dotnet/roslyn/pull/2950
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/runtime)
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://github.com/erlang/otp
    Source: is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.drString found in binary or memory: https://github.com/git-for-windows/git/issues/new
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/git/git/commit/12294990c90e043862be9eb7eb22c3784b526340
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/github/VisualStudio)
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-TGTPO.tmp.4.drString found in binary or memory: https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_l
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/heimdal/heimdal/issues
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/heimdal/heimdal/issuesSend
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/logos
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/microsoft/Git-Credential-Manager-for-Mac-and-Linux
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://github.com/microsoft/Git-Credential-Manager-for-Windows
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/newren/git-filter-repo/)
    Source: is-UONIK.tmp.4.drString found in binary or memory: https://github.com/rust-lang/rust/issues/51934
    Source: is-UONIK.tmp.4.drString found in binary or memory: https://github.com/rust-lang/sublime-rust/issues/120
    Source: is-UONIK.tmp.4.drString found in binary or memory: https://github.com/rust-lang/sublime-rust/issues/144
    Source: is-RQTV1.tmp.4.drString found in binary or memory: https://github.com/sublimehq/Packages/issues/3598
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://github.com/sublimehq/Packages/issues/3661
    Source: is-UONIK.tmp.4.drString found in binary or memory: https://github.com/sublimehq/Packages/issues/709#issuecomment-266835130
    Source: is-RQTV1.tmp.4.drString found in binary or memory: https://github.com/sublimehq/sublime_text/issues/5853
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.dr, is-E01I9.tmp.4.dr, is-50JNI.tmp.4.drString found in binary or memory: https://gnu.org/licenses/gpl.html
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.dr, is-E01I9.tmp.4.dr, is-50JNI.tmp.4.drString found in binary or memory: https://gnu.org/licenses/gpl.htmlWritten
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drString found in binary or memory: https://help.github.com/en/articles/connecting-to-github-with-ssh
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://icann.org/namecollision
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://icann.org/namecollision%dsearching
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://icann.org/namecollisionRealm
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://icann.org/namecollisiondns_lookup_realmdomain_realmdns_locateunable
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://icann.org/namecollisionrealmsconfiguration
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://jlk.fjfi.cvut.cz/arch/manpages/man/PKGBUILD.5
    Source: is-1R73Q.tmp.4.drString found in binary or memory: https://login.microsoftonline.com/common
    Source: is-JP28L.tmp.4.drString found in binary or memory: https://opensource.org/licenses/mit-license.php
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://raw.githubusercontent.com/sdispater/poetry/master/get-poetry.py
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drString found in binary or memory: https://savannah.gnu.org/bugs/?group=findutils
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drString found in binary or memory: https://savannah.gnu.org/bugs/?group=findutilsGNU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-POMBU.tmp.4.drString found in binary or memory: https://savannah.gnu.org/projects/libiconv
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drString found in binary or memory: https://sectigo.com/CPS0
    Source: is-JP28L.tmp.4.drString found in binary or memory: https://stackoverflow.com/a/41974829/4473405
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://sublimetext.com/
    Source: is-U1VR9.tmp.4.drString found in binary or memory: https://translationproject.org/team/
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://wiki.alpinelinux.org/wiki/APKBUILD_Reference
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-VQ6EJ.tmp.4.drString found in binary or memory: https://wiki.xiph.org/MIME_Types_and_File_Extensions
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-VQ6EJ.tmp.4.drString found in binary or memory: https://wiki.xiph.org/MIME_Types_and_File_Extensions.oga
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-VQ6EJ.tmp.4.drString found in binary or memory: https://wiki.xiph.org/MIME_Types_and_File_Extensions.ogv
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/man/erlang.html#data-types
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/man/erlang.html#exports
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/man/io.html
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#atom
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#bit-strings-and-binaries
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#boolean
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#escape-sequences
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#list
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#map
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#number
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#string
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/data_types.html#tuple
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/errors.html#exceptions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#arithmetic-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#bit_syntax
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#block-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#boolean-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#case
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#fun-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#guard-sequences
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#if
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#list-comprehensions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#list-operations
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#map-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#maybe
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#parenthesized-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#receive
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#short-circuit-expressions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#term-comparisons
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#try
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/expressions.html#variables
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/functions.html#function-declaration-syntax
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/introduction.html#reserved-words
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/macros.html#defining-and-using-macros
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/macros.html#file-inclusion
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/macros.html#flow-control-in-macros
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/macros.html#predefined-macros
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/modules.html#module-syntax
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/modules.html#pre-defined-module-attributes
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/modules.html#record-definitions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/records.html
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/records.html#defining-records
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/typespec.html
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/typespec.html#specifications-for-functions
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/typespec.html#the-erlang-type-language
    Source: is-6IBNG.tmp.4.drString found in binary or memory: https://www.erlang.org/doc/reference_manual/typespec.html#typespec-of-user-defined-types
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.dr, is-E01I9.tmp.4.dr, is-50JNI.tmp.4.drString found in binary or memory: https://www.gnu.org/gethelp/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.dr, is-E01I9.tmp.4.dr, is-50JNI.tmp.4.drString found in binary or memory: https://www.gnu.org/gethelp/Copyright
    Source: is-KSVMJ.tmp.4.drString found in binary or memory: https://www.gnu.org/licenses/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-KSVMJ.tmp.4.drString found in binary or memory: https://www.gnu.org/licenses/why-not-lgpl.html
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/philosophy/why-not-lgpl.html
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Aliases
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Command-Grouping
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Comments
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Conditional-Constructs
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Coprocesses
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Here-Documents
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Job-Control-Basics
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Job-Control-Builtins
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Pattern-Matching
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Pipelines
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Positional-Parameters
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Quoting
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Redirections
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Shell-Functions
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Shell-Parameter-Expansion#
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Shell-Parameters
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Simple-Commands
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#Special-Parameters
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-alias
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-case
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-declare
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-exec
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-export
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-for
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-local
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-readonly
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-select
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-test
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-typeset
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-unalias
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-unset
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-until
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.gnu.org/software/bash/manual/bash.html#index-while
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.drString found in binary or memory: https://www.gnu.org/software/coreutils/
    Source: is-U1VR9.tmp.4.drString found in binary or memory: https://www.gnu.org/software/coreutils/GNU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-E01I9.tmp.4.drString found in binary or memory: https://www.gnu.org/software/diffutils/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-E01I9.tmp.4.drString found in binary or memory: https://www.gnu.org/software/diffutils/GNU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drString found in binary or memory: https://www.gnu.org/software/findutils/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drString found in binary or memory: https://www.gnu.org/software/findutils/GNU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drString found in binary or memory: https://www.gnu.org/software/findutils/bug-findutils
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/gawk/manual/html_node/Bugs.html.
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/grep/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/grep/GNU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-POMBU.tmp.4.drString found in binary or memory: https://www.gnu.org/software/libiconv/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/sed/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/sed/GNU
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mpfr.org/
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006B16000.00000004.00001000.00020000.00000000.sdmp, is-TQOBS.tmp.4.drString found in binary or memory: https://www.openssl.org/H
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2434840118.00000000022EA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.com
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1823755401.0000000002350000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.1830789893.00000000031A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.com$
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.com/blog/sublime
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.com/blog/sublime-merge-build-1107
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.com/docs/command_line
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.com/docs/custom_commands
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.2438910372.00000000021FA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sublimemerge.comq
    Source: is-L4S2C.tmp.4.dr, is-6IBNG.tmp.4.drString found in binary or memory: https://www.sublimetext.com/docs/syntax.html
    Source: is-L4S2C.tmp.4.drString found in binary or memory: https://www.sudo.ws/man/1.8.13/sudo.man.html
    Source: is-RQTV1.tmp.4.drString found in binary or memory: https://www.typescriptlang.org/docs/handbook/triple-slash-directives.html
    Source: Yara matchFile source: Process Memory Space: sublime_merge_build_2102_x64_setup.tmp PID: 2224, type: MEMORYSTR
    Source: sublime_merge_build_2102_x64_setup.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
    Source: sublime_merge_build_2102_x64_setup.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
    Source: is-6FBIR.tmp.4.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
    Source: is-6FBIR.tmp.4.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
    Source: is-VUNL5.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-HU4R8.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-92JOF.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-QA3S9.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-4OF19.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-IFS4S.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-0BD7K.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-V3Q4E.tmp.4.drStatic PE information: Number of sections : 23 > 10
    Source: is-N5GE7.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-00FAQ.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-JGQMR.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-MNDBI.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-GS9VI.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-GJSE7.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-PFMDO.tmp.4.drStatic PE information: Number of sections : 11 > 10
    Source: is-0UPEL.tmp.4.drStatic PE information: Number of sections : 19 > 10
    Source: is-RI9PB.tmp.4.drStatic PE information: Number of sections : 15 > 10
    Source: is-2AOA2.tmp.4.drStatic PE information: Number of sections : 18 > 10
    Source: is-3OLLO.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-GKT99.tmp.4.drStatic PE information: Number of sections : 13 > 10
    Source: is-QUMUK.tmp.4.drStatic PE information: Number of sections : 12 > 10
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FE32000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs sublime_merge_build_2102_x64_setup.exe
    Source: sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002466000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs sublime_merge_build_2102_x64_setup.exe
    Source: sublime_merge_build_2102_x64_setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape89
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape88
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape87
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape86
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape85
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape84
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape83
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape82
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape81
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape80
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Null\??\COM1\??\COM2\??\COM3\??\COM4\??\COM5\??\COM6\??\COM7\??\COM8\??\COM9\??\COM10\??\COM11\??\COM12\??\COM13\??\COM14\??\COM15\??\COM16/proc/self/fd\Device\Floppy0\Device\Floppy1\Device\Floppy2\Device\Floppy3\Device\Floppy4\Device\Floppy5\Device\Floppy6\Device\Floppy7\Device\Floppy8\Device\Floppy9\Device\Floppy10\Device\Floppy11\Device\Floppy12\Device\Floppy13\Device\Floppy14\Device\Floppy15\Device\Tape0\Device\Tape1\Device\Tape2\Device\Tape3\Device\Tape4\Device\Tape5\Device\Tape6\Device\Tape7\Device\Tape8\Device\Tape9\Device\Tape10\Device\Tape11\Device\Tape12\Device\Tape13\Device\Tape14\Device\Tape15\Device\Tape16\Device\Tape17\Device\Tape18\Device\Tape19\Device\Tape20\Device\Tape21\Device\Tape22\Device\Tape23\Device\Tape24\Device\Tape25\Device\Tape26\Device\Tape27\Device\Tape28\Device\Tape29\Device\Tape30\Device\Tape31\Device\Tape32\Device\Tape33\Device\Tape34\Device\Tape35\Device\Tape36\Device\Tape37\Device\Tape38\Device\Tape39\Device\Tape40\Device\Tape41\Device\Tape42\Device\Tape43\Device\Tape44\Device\Tape45\Device\Tape46\Device\Tape47\Device\Tape48\Device\Tape49\Device\Tape50\Device\Tape51\Device\Tape52\Device\Tape53\Device\Tape54\Device\Tape55\Device\Tape56\Device\Tape57\Device\Tape58\Device\Tape59\Device\Tape60\Device\Tape61\Device\Tape62\Device\Tape63\Device\Tape64\Device\Tape65\Device\Tape66\Device\Tape67\Device\Tape68\Device\Tape69\Device\Tape70\Device\Tape71\Device\Tape72\Device\Tape73\Device\Tape74\Device\Tape75\Device\Tape76\Device\Tape77\Device\Tape78\Device\Tape79\Device\Tape80\Device\Tape81\Device\Tape82\Device\Tape83\Device\Tape84\Device\Tape85\Device\Tape86\Device\Tape87\Device\Tape88\Device\Tape89\Device\Tape90\Device\Tape91\Device\Tape92\Device\Tape93\Device\Tape94\Device\Tape95\Device\Tape96\Device\Tape97\Device\Tape98\Device\Tape99\Device\Tape100\Device\Tape101\Device\Tape102\Device\Tape103\Device\Tape104\Device\Tape105\Device\Tape106\Device\Tape107\Device\Tape108\Device\Tape109\Device\Tape110\Device\Tape111\Device\Tape112\Device\Tape113\Device\Tape114\Device\Tape115\Device\Tape116\Device\Tape117\Device\Tape118\Device\Tape119\Device\Tape120\Device\Tape121\Device\Tape122\Device\Tape123\Device\Tape124\Device\Tape125\Device\Tape126\Device\Tape127\Device\CdRom0\Device\CdRom1\Device\CdRom2\Device\CdRom3\Device\CdRom4\Device\CdRom5\Device\CdRom6\Device\CdRom7\Device\CdRom8\Device\CdRom9\Device\CdRom10\Device\CdRom11\Device\CdRom12\Device\CdRom13\Device\CdRom14\Device\CdRom15/proc/self/fd/2/proc/self/fd/0/proc/self/fd/1\??\COM17\??\COM18\??\COM19\??\COM20\??\COM21\??\COM22\??\COM23\??\COM24\??\COM25\??\COM26\??\COM27\??\COM28\??\COM29\??\COM30\??\COM31\??\COM32\??\COM33\??\COM34\??\COM35\??\COM36\??\COM37\??\COM38\??\COM39\??\COM40\??\COM41\??\COM42\??\COM43\??\COM44\??\COM45\??\COM46\??\COM47\??\COM48\??\COM49\??\COM50\??\COM51\??\COM52\??\COM53\??\COM54\??\COM55\??\COM56\??\COM57\??\COM58\??\COM59\??\COM60\??\COM61\??\COM62\??\COM63\??\COM64\??\COM65\??\COM66\??\COM67\??\COM68\??\COM69\??\COM70\??\COM71\??\COM72\??\C
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape14
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape13
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape12
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape11
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape99
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape10
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape98
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape97
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape96
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape95
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape94
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape93
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape92
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape91
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape90
    Source: is-RI9PB.tmp.4.drBinary string: \Device\WinDfs\Root\\Device\LanmanRedirector\\Device\NamedPipe\\device\\Device\Afd\Device\Nullsome disk file
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape19
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape18
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape17
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape16
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape15
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape25
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape24
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape23
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape120
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape22
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape21
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape122
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape20
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape121
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape124
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape123
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape126
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape125
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape127
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape29
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape28
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape27
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape26
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape36
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape35
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape34
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape33
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape32
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape111
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape31
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape110
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape30
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape113
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape112
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape115
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape114
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape117
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape116
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape119
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape118
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape39
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Null
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape38
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape37
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape47
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape46
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape45
    Source: is-RI9PB.tmp.4.drBinary string: DeviceIoControl (%S, IOCTL_DISK_GET_PARTITION_INFO{_EX}) %EDeviceIoControl(%S, IOCTL_DISK_GET_DRIVE_LAYOUT{_EX}): %E%5d %5d %9U %s\\?\GLOBALROOT\Device\%S\Partition%u\ %Wcwcsdup would have returned NULLexists (%s)virtual virtual_ftype_t fhandler_proc::exists()get_proc_fhandler(%s)static fh_devices fhandler_proc::get_proc_fhandler(const char*)fstat (%s)virtual int fhandler_proc::fstat(stat*)%s:%d setting errno %dint __set_errno(const char*, int, int).virtual int fhandler_proc::open(int, mode_t)%d = fhandler_proc::open(%y, 0%o)
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape44
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape1
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape43
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape100
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape0
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape42
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape3
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape41
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape102
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape2
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape40
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape101
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy14
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape5
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape104
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy13
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape4
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape103
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape7
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape106
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy15
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape6
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape105
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy10
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape9
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape108
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape8
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape107
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy12
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy11
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape109
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy1
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy0
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy9
    Source: is-RI9PB.tmp.4.drBinary string: found type %d for path %svoid sub_convert(const char**, const char**, char**, const char*, int*)Cannot access path %S, status %ybool fs_info::update(PUNICODE_STRING, HANDLE)Cannot get volume attributes (%S), %y\%c:\%s%csrc '%s', dst '%s'int mount_info::cygdrive_win32_path(const char*, char*, int&)/conv_to_win32_path (%s)int mount_info::conv_to_win32_path(const char*, char*, device&, unsigned int*)win32_device_name (%s)isproc (%s)iscygdrive (%s) mount_table->cygdrive %scygdrive_win32_path (%s)mount_table->cygdrive_len > 1 (%s) mount[%d] .. checking %s -> %s attempt to access outside of chroot '%s - %s'src_path %s, dst %s, flags %y, rc %dconv_to_posix_path (%s, 0x%x, %s)int mount_info::conv_to_posix_path(const char*, char*, int)no-add-slashENAMETOOLONG%s = conv_to_posix_path (%s)%d = conv_to_posix_path(%s)add-slash\\?\invalid fstab option - '%s'bool fstab_read_flags(char**, unsigned int&, bool)%s:%d setting errno %dint __set_errno(const char*, int, int)int mount_info::write_cygdrive_info(const char*, unsigned int)shortest_native_sorted (subdirs before parents)[%d] %12s %12svoid mount_info::sort()longest_posix_sorted[%d] %12s %12s\/%s[%s], %s[%s], %yint mount_info::add_item(const char*, const char*, unsigned int)/bin\040cygdriveusertemp.d\Try to read mounts from %Wbool mount_info::from_fstab(bool, WCHAR*, PWCHAR)*native_root != '\0'void mount_info::create_root_entry(PWCHAR)/usr/src/MSYS2-packages/msys2-runtime/src/msys2-runtime/winsup/cygwin/mount.ccadd_item ("%s", "/", ...) failed, errno %d\etc\fstabroot_idx %d, user_shared magic %y, nmounts %d:\int mount_info::del_item(const char*, unsigned int)int mount(const char*, const char*, unsigned int)\:%R = mount(%s, %s, %y)int umount(const char*)%R = cygwin_umount(%s, %d)int cygwin_umount(const char*, unsigned int)\Device\CdRomFloppyHarddiskLanmanRedirector\MRxNfs\T/
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy8
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy7
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy6
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy5
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy4
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy3
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape49
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Floppy2
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape48
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape58
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape57
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape56
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape55
    Source: is-RI9PB.tmp.4.drBinary string: @%p = readdir (%p) (%s)virtual int fhandler_cygdrive::readdir(DIR*, dirent*)%s:%d setting errno %dint __set_errno(const char*, int, int)virtual int fhandler_cygdrive::open(int, mode_t)cwcsdup would have returned NULL\Device\Harddisk%u\Partition%u%S %yvirtual int fhandler_dev::readdir(DIR*, dirent*)returning %dcwcsdup would have returned NULL%s:%d setting errno %dint __set_errno(const char*, int, int)virtual int fhandler_dev::rmdir()virtual int fhandler_dev::open(int, mode_t)virtual DIR* fhandler_dev::opendir(int)%p = opendir (%s)fill_filebuf (%s)virtual bool fhandler_dev_fd::fill_filebuf()cwcsdup would have returned NULLfstat (%s)virtual int fhandler_dev_fd::fstat(stat*)%y = NtFsControlFile(%S, FSCTL_SET_SPARSE)virtual int fhandler_disk_file::ftruncate(off_t, bool)/usr/src/MSYS2-packages/msys2-runtime/src/msys2-runtime/winsup/cygwin/fhandler_disk_file.cc%d = closedir(%p, %s)virtual int fhandler_disk_file::closedir(DIR*)cwcsdup would have returned NULL%s:%d setting errno %dint __set_errno(const char*, int, int)virtual int fhandler_disk_file::rmdir()virtual ssize_t fhandler_disk_file::fgetxattr(const char*, void*, size_t)virtual int fhandler_disk_file::fsetxattr(const char*, const void*, size_t, int)virtual int fhandler_disk_file::link(const char*)file '%S' exists?Opening for removing TEMPORARY attrib failed, status = %yRemoving the TEMPORARY attrib failed, status = %yvirtual DIR* fhandler_disk_file::opendir(int)%p = opendir (%s)%y = NtOpenFile(%S)int fhandler_base::fstat_helper(stat*)%y = NtReadFile(%S)0 = fstat (%S, %p) st_size=%D, st_mode=0%o, st_ino=%Dst_atim=%lx.%lx st_ctim=%lx.%lx st_mtim=%lx.%lx st_birthtim=%lx.%lx%y = NtQueryInformationFile(%S, FileAllInformation)int fhandler_base::fstat_by_handle(stat*)int fhandler_base::fstat_by_name(stat*)%y = NtQueryDirectoryFile(%S)%y = NtFsControlFile(%S, FSCTL_GET_NTFS_VOLUME_DATA)int fhandler_base::fstatvfs_by_handle(HANDLE, statvfs*)%y = NtQueryVolumeInformationFile(%S, FileFsSizeInformation)%y = NtQueryVolumeInformationFile(%S, FileFsFullSizeInformation)%d = fstatvfs(%s, %p)virtual int fhandler_disk_file::fstatvfs(statvfs*)%y = NtOpenFile (%p, %y, %S, io, %y, %y)int fhandler_disk_file::prw_open(bool, void*)virtual ssize_t fhandler_disk_file::pread(void*, size_t, off_t, void*)%d = pread(%p, %ld, %D, %p)
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Harddisk%u\Partition%u
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape54
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape53
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape52
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape51
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape50
    Source: is-RI9PB.tmp.4.drBinary string: A:B:%s%c%s%c%s%c%sFindFirstVolumeW, %Edos_drive_mappings::dos_drive_mappings()Unable to determine the native mapping for %ls (error %u)\Device\Mup\fsi_locknonevfatexfatntfsrefssmbfsnfsnetappiso9660udfcsc-cacheunixfsmvfscifsnwfsncfsdafsprlfsaclautobinarybindcygexecdosexecihashnoaclnosuidnotexecnouseroverrideposix=0posix=1sparsetextusertokethloatmwlanslptunppp%s%u:%u%s%u >
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape59
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape69
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape68
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape67
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape66
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape65
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape64
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape63
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape62
    Source: is-RI9PB.tmp.4.drBinary string: virtual off_t fhandler_mqueue::lseek(off_t, int)int fhandler_mqueue::mq_getattr(mq_attr*)int fhandler_mqueue::mq_setattr(const mq_attr*, mq_attr*)int fhandler_mqueue::mq_notify(const sigevent*)int fhandler_mqueue::mq_timedsend(const char*, size_t, unsigned int, const timespec*)mq_send: curmsgs = %ld; free = 0ssize_t fhandler_mqueue::mq_timedrecv(char*, size_t, unsigned int*, const timespec*)mq_receive: curmsgs = %ld; head = 0WNetOpenEnumWnetEnumResource%d = readdir(%p, %p)virtual int fhandler_netdrive::readdir(DIR*, dirent*)%s:%d setting errno %dint __set_errno(const char*, int, int)virtual int fhandler_netdrive::open(int, mode_t)cwcsdup would have returned NULLfstat (%s)virtual int fhandler_netdrive::fstat(stat*)%s:%d setting errno %dint __set_errno(const char*, int, int)virtual int fhandler_nodevice::open(int, mode_t)cwcsdup would have returned NULLpipe:[%U]/usr/src/MSYS2-packages/msys2-runtime/src/msys2-runtime/winsup/cygwin/fhandler_pipe.ccres %dvirtual int fhandler_pipe::dup(fhandler_base*, int)hdl_cnt_mtxread_mtxselect_semquery_hdlquery_hdl_close_req_evtclose%S-%u-PIPE_TYPE_BYTEPIPE_TYPE_MESSAGEpipe-nt-%pname %W, size %u, mode %sint nt_create(LPSECURITY_ATTRIBUTES, void*&, void*&, DWORD, int64_t*)pipe read handle %ppipe busy, retryingpipe access denied, retryingfailed, %ENtOpenFile: name %SNtOpenFile failed, r %p, %E/proc/%*d/fd/pipe:[%llu]CreateMutex read_mtx failed: %Evirtual bool fhandler_pipe::open_setup(int)CreateMutex hdl_cnt_mtx failed: %EPIPERPIPEW%s(%s) release %dvirtual void fhandler_pipe::release_select_sem(const char*)%s:%d setting errno %dint __set_errno(const char*, int, int)virtual int fhandler_pipe::fstatvfs(statvfs*)(%D, %d)virtual off_t fhandler_pipe::lseek(off_t, int)virtual void fhandler_pipe::raw_read(void*, size_t&)raw_readvirtual ssize_t fhandler_pipe_fifo::raw_write(const void*, size_t)raw_writevirtual int fhandler_pipe::ioctl(unsigned int, void*)cwcsdup would have returned NULLNtSetInformationFile(FilePipeInformation): %yvoid fhandler_pipe::set_pipe_non_blocking(bool)/proc/%d/fd/pipe:[%llu]virtual int fhandler_pipe::open(int, mode_t)\\.\pipe\msys-%S-%u-%s, retryingpipe-%pname %s, size %u, mode %sstatic DWORD fhandler_pipe::create(LPSECURITY_ATTRIBUTES, PHANDLE, PHANDLE, DWORD, const char*, DWORD, int64_t*)pipe busypipe access denied%spipe write handle NULLCreateFile: name %sCreateFile failed, r %p, %Epipe write handle %p%R = pipe([%p, %p], %d, %y)static int fhandler_pipe::create(fhandler_pipe**, unsigned int, int)phi->NumberOfHandles <= n_handlevoid* fhandler_pipe::get_query_hdl_per_process(WCHAR*, OBJECT_NAME_INFORMATION*)\Device\NamedPipe\%llx-%u-pipe-nt-0x%xself/mounts%s version %s (%s@%s) (%s) %s
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape61
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape60
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape79
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape78
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom0
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape77
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape76
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom2
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape75
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom1
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape74
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom4
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape73
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom3
    Source: is-RI9PB.tmp.4.drBinary string: \Device\NamedPipe\$&
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape72
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape71
    Source: is-RI9PB.tmp.4.drBinary string: \Device\Tape70
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom11
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom10
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom13
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom12
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom6
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom5
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom8
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom7
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom15
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom9
    Source: is-RI9PB.tmp.4.drBinary string: \Device\CdRom14
    Source: classification engineClassification label: clean3.winEXE@3/789@0/0
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime MergeJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-V942G.tmpJump to behavior
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile read: C:\Program Files\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT k, v FROM %Q.'%q_config'invalid fts5 file format (found %d, expected %d) - run 'rebuild'unindexeddocsizeparse error in "%s"malformed prefix=... directivetoo many prefix indexes (max %d)prefix length out of range (max 999)multiple tokenize=... directivesparse error in tokenize directivemultiple content=... directives%Q.%Qcontent_rowidmultiple content_rowid=... directivescolumnsizemalformed columnsize=... directivedetailcolumnsmalformed detail=... directiveunrecognized option: "%.*s"reserved fts5 column name: %s%Q.'%q_%s'T.%Q, T.%Q, T.c%d%s_dataid INTEGER PRIMARY KEY, block BLOBsegid, term, pgno, PRIMARY KEY(segid, term)CREATE TABLE x(id INTEGER PRIMARY KEY, c%did INTEGER PRIMARY KEY, sz BLOBk PRIMARY KEY, v%z%s%Q%z, %Q HIDDEN, %s HIDDEN)unrecognized column option: %sreserved fts5 table name: %sSELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1DELETE FROM '%q'.'%q_idx' WHERE segid=?recursive definition for %s.%sSELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'no such fts5 table: %s.%sALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';delete-allrebuildmergeDELETE from'delete-all' may only be used with a contentless or external content fts5 table'rebuild' may not be used with a contentless fts5 tableintegrity-checkSELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2cannot %s contentless fts5 table: %sreadsunknown special query: %.*sparse error in rank function: %s%s: table does not support scanning
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(term, col, documents, occurrences, languageid HIDDEN)invalid arguments to fts4aux constructorCREATE TABLE x(input, token, start, end, position)CREATE %.*s%smemdbxtoo many attached databases - max %ddatabase %s is already in usedatabase is already attachedunable to open database: %sno such table column: %s.%s%s_statINSERT INTO"%w"."%w_rowid"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodenoCREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY,nodeno);CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY,data);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);INSERT INTO "%w"."%w_node"VALUES(1,zeroblob(%d)),a%dSELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'SELECT * FROM "%w"."%w_rowid" WHERE rowid=?1UPDATE "%w"."%w_rowid"SET WHERE rowid=?1a%d=coalesce(?%d,a%d)a%d=?%dToo many columns for an rtree tableToo few columns for an rtree tableWrong number of columns for an rtree tableCREATE TABLE x(%.*s INT,%.*s);Auxiliary rtree columns must be lastCREATE TABLE x(_shape,%sSELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0PRAGMA '%q'.table_info('%q')SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s)SAVEPOINT changesetRELEASE changeset|
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT count(*) FROM %Q.'%q_%s'UPDATE main. SET = ?idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END SAVEPOINT replace_opRELEASE replace_opcannot open value of type %sno such rowid: %lldforeign keyindexedcannot open virtual table: %scannot open table without rowid: %scannot open view: %sno such column: "%s"cannot open %s column for writingblockDELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';DELETE FROM %Q.'%q_docsize';version%s_nodedata_shape does not contain a valid polygon
    Source: sublime_merge_build_2102_x64_setup.exeString found in binary or memory: /LOADINF="filename"
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeFile read: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe "C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe"
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp "C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp" /SL5="$8024C,20742327,121344,C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe"
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp "C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp" /SL5="$8024C,20742327,121344,C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe" Jump to behavior
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: rstrtmgr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: explorerframe.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: sfc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: linkinfo.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: ntshrui.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: cscapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpWindow found: window name: TMainFormJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Install
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpAutomated click: Next >
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime MergeJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\unins000.datJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-6FBIR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-65J4M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-4EI04.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-Q6HKJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-39IJ3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-TGD4U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\PackagesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-3A6SB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-57O8N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-39AQO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-JIPQ4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-IN7HB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-JP28L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-17UDH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-O73N1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-B40SR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-6O896.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-R70J6.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-OL32C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-PM40K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-EQNJ2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-6IBNG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1RJMU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1QK2D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1VO30.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1QVA7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-NNB3F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-77KBV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-RNI9P.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-RQTV1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-MMEAL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-BUMB1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-1FLC4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-FIBDP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-T983B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-M07HC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-CJT2P.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-SDAI5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-2VUO7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-NVVKN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-3KNQH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-A2RBT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-A5A81.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-0AEER.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-K2CK4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-FSOUQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-26A5I.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-QB9TF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-6D149.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-UONIK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-NMRNH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-L4S2C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-DPVJP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-LI2J2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-O3FON.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-B8H39.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-STSVB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-F4QFS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-M00NR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Packages\is-F059V.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\GitJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\is-HBUNN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\cmdJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\cmd\is-1PISR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\cmd\is-438NM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etcJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-6OJ45.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-FA11N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-FAGHN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-3VNF0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-CT13K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-EPSM0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-DH7A7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-E988F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-EJFU3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\is-47D1C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\post-installJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\post-install\is-MDO63.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\profile.dJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\profile.d\is-1NO2U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\profile.d\is-DA8DB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\sshJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\ssh\is-LBM4J.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\ssh\is-NMF94.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\etc\ssh\is-EMRH3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\binJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E69F3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KLAKC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-111R2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SIKPM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-B2M54.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-45HPG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OKC7K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-EH9NG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0H3L5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9IDGM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5JFUI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-L9PP8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SB78U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4U0AM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7HHJL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-37K1N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-O54E9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3IJC9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QUMUK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0BD7K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JGQMR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GJSE7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HU4R8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3OLLO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-92JOF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-CL3T7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GKT99.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-00FAQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-26HCQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U4AQ2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-51TCE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NP3PJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KMRHN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JQGPF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-PERCF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OIQ8R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U3E8R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-R0Q46.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9A4L5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0PDJ8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NQ7O0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-IQLN0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7PRM8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UJ27L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-80M8U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E532L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-FNM3F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TBS8O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QE69C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TQOBS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-S5QKI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UULD9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KNGB3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4D8BE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HCV5A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-6AJ01.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-1R73Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-T38E2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5J6LF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-15RVN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NV5DA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7BMKG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0RV8O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5TEV4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4ES5A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GLVJH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-K106T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3HO4V.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HB0DJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TV4JT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-DK7RN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\docJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-managerJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-manager\is-907C1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-manager\is-VPPBS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\doc\git-credential-manager\is-U41IB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-SQPMU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-HA632.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexecJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-coreJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-R8E9U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-N8IVK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-PGSC8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-A8DCO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-GDKLG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-83S0F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-H6NJG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-IRRVU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-RSU0B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-V1CDK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-06I8C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-NBC7A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-BR606.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-G76JS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\is-6JGAK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetoolsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-NUA1K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-O40EQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-SH5JV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-GHGU1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-G491L.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-SG79U.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-2H32K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-H6CAB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-RPQE4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-8D8JB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-R3T8K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-O3HR9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-VQ31Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-VLKGO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-BBT2M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-G960J.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-3DHBE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-FQBBU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-SVS1I.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-0I0E2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-G5JDP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-5DBIK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\libexec\git-core\mergetools\is-MVAA2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\shareJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\docJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\expatJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\expat\is-CO9RE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfrJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfr\is-LLCVJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfr\is-KSVMJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\doc\mpfr\is-NRKKR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\gitJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-V3Q4E.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-MNDBI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-coreJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templatesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\is-IGCDI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooksJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-R6AEN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-9GM8Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-DG5GH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-SKUHA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-RK3OE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-LVECB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-RTU16.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-4COVI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-B576N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-5TRMP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-65D49.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-7E2Q3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\hooks\is-32G2B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\infoJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\git-core\templates\info\is-7OUJR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licensesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\brotliJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\brotli\is-SBCKJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\expatJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\expat\is-N3L6K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-KVK81.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-I7SJ9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-1BG0R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gcc-libs\is-FU9ET.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettextJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\is-EIA8H.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtimeJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\is-SVU8S.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\intlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\intl\is-3RQBQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\libasprintfJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\libasprintf\is-D770O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-runtime\libasprintf\is-9EF8K.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-toolsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\is-M1DCB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\gnulib-libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\gnulib-lib\libxmlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gettext-tools\gnulib-lib\libxml\is-7DKC7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-localJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-local\libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-local\lib\libxmlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\gettext\gnulib-local\lib\libxml\is-C3HDQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libffiJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libffi\is-8ND12.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconvJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\is-RDIPF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\is-2R2CR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\is-POMBU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\libcharsetJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libiconv\libcharset\is-DLVUI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libpslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libpsl\is-8LKG0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libssh2Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libssh2\is-1HQCD.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libtasn1Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libtasn1\is-G1RKP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libtasn1\is-L3T1T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libunistringJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libunistring\is-FIJJL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libunistring\is-TAPTM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthreadJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\is-C6D66.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\mingw-w64-librariesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\mingw-w64-libraries\winpthreadsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\libwinpthread\mingw-w64-libraries\winpthreads\is-MRNVQ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\nghttp2Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\nghttp2\is-RMAC6.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\opensslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\openssl\is-DUS7E.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\pcre2Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\pcre2\is-J1B1Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\pcre2\is-8U911.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zlibJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zlib\is-85A5C.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zstdJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\share\licenses\zstd\is-K8G4B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\sslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-U9NDF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-FSJ2B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-N9PEV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-E2E38.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\is-MC4IT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\certsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\certs\is-DN9KG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\mingw64\ssl\certs\is-3FHSM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usrJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\binJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8JE6R.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-452VR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-92MS7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8OU69.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EMU5S.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-ECF62.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-E01I9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-ESO7H.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OINB4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-U1VR9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-HRJ3D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-2T706.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-A9KLA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-DAJP9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-BVTGB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-O7SJV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-MR8N7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CEVTP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE1DS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GEKAK.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-50JNI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GATAI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-2AK4O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-H9GFU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RLPH4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-5TN5B.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-BG5HM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OHOJL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-30NIL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EBONT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EM65F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-55N9F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-G4QUR.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-F0RFV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-9TD4Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-L5O97.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OJMCH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-93KVA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-6GU8F.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VQ6EJ.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JAO6D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-KA4RL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CCFT7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RI9PB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-KE0B7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VV2UP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-LNH3Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7C5D8.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-PFMDO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-68D6D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-T5FGV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-MLLI2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-3KVKN.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4ULKA.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7ATDF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7MDJG.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-57KQT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-N5GE7.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-HNNM1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JIM1A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-G4OF1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JL1TT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-O6BRD.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-FNAF9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QOCJS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-R4CH3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFU2D.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VUNL5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OM906.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-A4UPI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JLF3M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-0UPEL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CVGUL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-9V1D1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE2C2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QFORH.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-359E4.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-3V559.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QA3S9.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GS9VI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4OF19.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-34H01.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4RE92.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-LAA2G.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8MBUS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-N0FV2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-IIGR6.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SCTG2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-22E1M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JMV83.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-70LFC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFDO0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RSSOE.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\bin\is-IFS4S.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etcJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etc\profile.dJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etc\profile.d\is-3F6MC.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\etc\profile.d\is-D97E3.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\sshJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-N6F5T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-U9I37.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-JRLKV.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libexecJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libexec\is-2AOA2.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\libexec\is-9120Q.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\shareJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awkJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-VS8KP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-P903T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-HJD7M.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-TTDJU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-4UHFD.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-RLMFT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-C0G6N.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-G5RU0.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-5QMCO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-K71PO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-556AS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-6LUHP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-L57AL.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-9P9M5.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-7RDRT.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-PF4M1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-D48AP.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-14QDS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-CTS5J.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-1QH5E.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-LNVIU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-A8ATM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-3QRNM.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-37GER.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-7K3CS.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-S82MB.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\awk\is-4GA5T.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licensesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\gcc-libsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\gcc-libs\is-2NEKU.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\libsqliteJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\libsqlite\is-MQ86A.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\ncursesJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\ncurses\is-PHVSI.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\opensshJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\openssh\is-A0M80.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\opensslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\openssl\is-A6DEF.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\zlibJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\share\licenses\zlib\is-P5EH1.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\sslJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-TMT94.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-TGTPO.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-T0Q67.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\Git\usr\ssl\is-3MH2O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\is-U8O8O.tmpJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDirectory created: C:\Program Files\Sublime Merge\unins000.msgJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sublime Merge_is1Jump to behavior
    Source: sublime_merge_build_2102_x64_setup.exeStatic PE information: certificate valid
    Source: sublime_merge_build_2102_x64_setup.exeStatic file information: File size 21157552 > 1048576
    Source: sublime_merge_build_2102_x64_setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: D:\a\git-credential-manager\git-credential-manager\out\shared\Atlassian.Bitbucket.UI\obj\WindowsRelease\net472\Atlassian.Bitbucket.UI.Shared.pdb source: is-SIKPM.tmp.4.dr
    Source: Binary string: D:\a\git-credential-manager\git-credential-manager\out\shared\Atlassian.Bitbucket.UI\obj\WindowsRelease\net472\Atlassian.Bitbucket.UI.Shared.pdbSHA256 source: is-SIKPM.tmp.4.dr
    Source: Binary string: E:\A\_work\156\s\corefx\bin\obj\AnyOS.AnyCPU.Release\System.Memory\netfx\System.Memory.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64\usr\src\MINGW-packages\mingw-w64-openssl\src\build-x86_64\libssl-1_1-x64.pdb source: is-TQOBS.tmp.4.dr
    Source: Binary string: /_/src/Microsoft.Identity.Client.Extensions.Msal/obj/Release/net45/Microsoft.Identity.Client.Extensions.Msal.pdbSHA256 source: is-1R73Q.tmp.4.dr
    Source: Binary string: /home/build/sublime_text/build/gn/lto_win_x64/smerge.pdb source: is-39IJ3.tmp.4.dr
    Source: Binary string: D:\a\1\s\git-sdk-64-build-installers\usr\src\MINGW-packages\mingw-w64-git\src\git\git-sh-i18n--envsubst.pdb source: is-92JOF.tmp.4.dr
    Source: Binary string: /_/src/Microsoft.Identity.Client.Extensions.Msal/obj/Release/net45/Microsoft.Identity.Client.Extensions.Msal.pdb source: is-1R73Q.tmp.4.dr
    Source: Binary string: E:\A\_work\156\s\corefx\bin\obj\AnyOS.AnyCPU.Release\System.Buffers\netfx\System.Buffers.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: E:\A\_work\39\s\corefx\bin/obj/AnyOS.AnyCPU.Release/System.Numerics.Vectors/net46\System.Numerics.Vectors.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64-build-installers\usr\src\MINGW-packages\mingw-w64-git\src\git\git-wrapper.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-HU4R8.tmp.4.dr
    Source: Binary string: /home/build/sublime_text/build/gn/lto_win_x64/smerge.pdb8 source: is-39IJ3.tmp.4.dr
    Source: Binary string: WebView2Loader.dll.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: /_/artifacts/obj/System.CommandLine/Release/netstandard2.0/System.CommandLine.pdbSHA256 source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64-build-installers\usr\src\MINGW-packages\mingw-w64-git\src\git\git-http-fetch.pdb source: is-0BD7K.tmp.4.dr
    Source: Binary string: /_/artifacts/obj/System.CommandLine/Release/netstandard2.0/System.CommandLine.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64\usr\src\MINGW-packages\mingw-w64-openssl\src\build-x86_64\engines\capi.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\s\git-sdk-64\usr\src\MINGW-packages\mingw-w64-openssl\src\build-x86_64\engines\padlock.pdb source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp
    Source: is-26HCQ.tmp.4.drStatic PE information: 0xF8D3E362 [Sun Apr 16 13:04:34 2102 UTC]
    Source: is-65J4M.tmp.4.drStatic PE information: section name: .gxfg
    Source: is-65J4M.tmp.4.drStatic PE information: section name: .retplne
    Source: is-65J4M.tmp.4.drStatic PE information: section name: _RDATA
    Source: is-4EI04.tmp.4.drStatic PE information: section name: .gxfg
    Source: is-4EI04.tmp.4.drStatic PE information: section name: _RDATA
    Source: is-Q6HKJ.tmp.4.drStatic PE information: section name: .gxfg
    Source: is-Q6HKJ.tmp.4.drStatic PE information: section name: CPADinfo
    Source: is-Q6HKJ.tmp.4.drStatic PE information: section name: _RDATA
    Source: is-39IJ3.tmp.4.drStatic PE information: section name: .gxfg
    Source: is-39IJ3.tmp.4.drStatic PE information: section name: .retplne
    Source: is-39IJ3.tmp.4.drStatic PE information: section name: _RDATA
    Source: is-TGD4U.tmp.4.drStatic PE information: section name: .gxfg
    Source: is-TGD4U.tmp.4.drStatic PE information: section name: _RDATA
    Source: is-RI9PB.tmp.4.drStatic PE information: section name: /4
    Source: is-RI9PB.tmp.4.drStatic PE information: section name: .buildid
    Source: is-RI9PB.tmp.4.drStatic PE information: section name: .xdata
    Source: is-RI9PB.tmp.4.drStatic PE information: section name: /19
    Source: is-RI9PB.tmp.4.drStatic PE information: section name: /38
    Source: is-RI9PB.tmp.4.drStatic PE information: section name: .cygheap
    Source: is-KE0B7.tmp.4.drStatic PE information: section name: .buildid
    Source: is-KE0B7.tmp.4.drStatic PE information: section name: .xdata
    Source: is-VV2UP.tmp.4.drStatic PE information: section name: .buildid
    Source: is-VV2UP.tmp.4.drStatic PE information: section name: .xdata
    Source: is-LNH3Q.tmp.4.drStatic PE information: section name: .buildid
    Source: is-LNH3Q.tmp.4.drStatic PE information: section name: .xdata
    Source: is-7C5D8.tmp.4.drStatic PE information: section name: .buildid
    Source: is-7C5D8.tmp.4.drStatic PE information: section name: .xdata
    Source: is-PFMDO.tmp.4.drStatic PE information: section name: .buildid
    Source: is-PFMDO.tmp.4.drStatic PE information: section name: .xdata
    Source: is-68D6D.tmp.4.drStatic PE information: section name: .buildid
    Source: is-68D6D.tmp.4.drStatic PE information: section name: .xdata
    Source: is-T5FGV.tmp.4.drStatic PE information: section name: .buildid
    Source: is-T5FGV.tmp.4.drStatic PE information: section name: .xdata
    Source: is-MLLI2.tmp.4.drStatic PE information: section name: .buildid
    Source: is-MLLI2.tmp.4.drStatic PE information: section name: .xdata
    Source: is-3KVKN.tmp.4.drStatic PE information: section name: .buildid
    Source: is-3KVKN.tmp.4.drStatic PE information: section name: .xdata
    Source: is-4ULKA.tmp.4.drStatic PE information: section name: .buildid
    Source: is-4ULKA.tmp.4.drStatic PE information: section name: .xdata
    Source: is-7ATDF.tmp.4.drStatic PE information: section name: .buildid
    Source: is-7ATDF.tmp.4.drStatic PE information: section name: .xdata
    Source: is-7MDJG.tmp.4.drStatic PE information: section name: .buildid
    Source: is-7MDJG.tmp.4.drStatic PE information: section name: .xdata
    Source: is-57KQT.tmp.4.drStatic PE information: section name: .buildid
    Source: is-57KQT.tmp.4.drStatic PE information: section name: .xdata
    Source: is-N5GE7.tmp.4.drStatic PE information: section name: .buildid
    Source: is-N5GE7.tmp.4.drStatic PE information: section name: .xdata
    Source: is-HNNM1.tmp.4.drStatic PE information: section name: .buildid
    Source: is-HNNM1.tmp.4.drStatic PE information: section name: .xdata
    Source: is-JIM1A.tmp.4.drStatic PE information: section name: .buildid
    Source: is-JIM1A.tmp.4.drStatic PE information: section name: .xdata
    Source: is-G4OF1.tmp.4.drStatic PE information: section name: .buildid
    Source: is-G4OF1.tmp.4.drStatic PE information: section name: .xdata
    Source: is-JL1TT.tmp.4.drStatic PE information: section name: .buildid
    Source: is-JL1TT.tmp.4.drStatic PE information: section name: .xdata
    Source: is-O6BRD.tmp.4.drStatic PE information: section name: .buildid
    Source: is-O6BRD.tmp.4.drStatic PE information: section name: .xdata
    Source: is-FNAF9.tmp.4.drStatic PE information: section name: .buildid
    Source: is-FNAF9.tmp.4.drStatic PE information: section name: .xdata
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: .xdata
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /4
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /19
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /31
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /45
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /57
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /70
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /81
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /92
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /106
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /122
    Source: is-V3Q4E.tmp.4.drStatic PE information: section name: /138
    Source: is-QOCJS.tmp.4.drStatic PE information: section name: .buildid
    Source: is-QOCJS.tmp.4.drStatic PE information: section name: .xdata
    Source: is-MNDBI.tmp.4.drStatic PE information: section name: .xdata
    Source: is-MNDBI.tmp.4.drStatic PE information: section name: .debug
    Source: is-R4CH3.tmp.4.drStatic PE information: section name: .buildid
    Source: is-R4CH3.tmp.4.drStatic PE information: section name: .xdata
    Source: is-AFU2D.tmp.4.drStatic PE information: section name: .buildid
    Source: is-AFU2D.tmp.4.drStatic PE information: section name: .xdata
    Source: is-VUNL5.tmp.4.drStatic PE information: section name: .buildid
    Source: is-VUNL5.tmp.4.drStatic PE information: section name: .xdata
    Source: is-OM906.tmp.4.drStatic PE information: section name: .buildid
    Source: is-OM906.tmp.4.drStatic PE information: section name: .xdata
    Source: is-A4UPI.tmp.4.drStatic PE information: section name: .buildid
    Source: is-A4UPI.tmp.4.drStatic PE information: section name: .xdata
    Source: is-JLF3M.tmp.4.drStatic PE information: section name: .buildid
    Source: is-JLF3M.tmp.4.drStatic PE information: section name: .xdata
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: .buildid
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: .xdata
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /4
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /19
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /31
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /45
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /57
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /70
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /81
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /97
    Source: is-0UPEL.tmp.4.drStatic PE information: section name: /113
    Source: is-CVGUL.tmp.4.drStatic PE information: section name: .buildid
    Source: is-CVGUL.tmp.4.drStatic PE information: section name: .xdata
    Source: is-9V1D1.tmp.4.drStatic PE information: section name: .buildid
    Source: is-9V1D1.tmp.4.drStatic PE information: section name: .xdata
    Source: is-SE2C2.tmp.4.drStatic PE information: section name: .buildid
    Source: is-SE2C2.tmp.4.drStatic PE information: section name: .xdata
    Source: is-359E4.tmp.4.drStatic PE information: section name: .buildid
    Source: is-359E4.tmp.4.drStatic PE information: section name: .xdata
    Source: is-3V559.tmp.4.drStatic PE information: section name: .buildid
    Source: is-3V559.tmp.4.drStatic PE information: section name: .xdata
    Source: is-QA3S9.tmp.4.drStatic PE information: section name: .buildid
    Source: is-QA3S9.tmp.4.drStatic PE information: section name: .xdata
    Source: is-GS9VI.tmp.4.drStatic PE information: section name: .buildid
    Source: is-GS9VI.tmp.4.drStatic PE information: section name: .xdata
    Source: is-4OF19.tmp.4.drStatic PE information: section name: .buildid
    Source: is-4OF19.tmp.4.drStatic PE information: section name: .xdata
    Source: is-34H01.tmp.4.drStatic PE information: section name: .buildid
    Source: is-34H01.tmp.4.drStatic PE information: section name: .xdata
    Source: is-4RE92.tmp.4.drStatic PE information: section name: .buildid
    Source: is-4RE92.tmp.4.drStatic PE information: section name: .xdata
    Source: is-LAA2G.tmp.4.drStatic PE information: section name: .buildid
    Source: is-LAA2G.tmp.4.drStatic PE information: section name: .xdata
    Source: is-8MBUS.tmp.4.drStatic PE information: section name: .buildid
    Source: is-8MBUS.tmp.4.drStatic PE information: section name: .xdata
    Source: is-QUMUK.tmp.4.drStatic PE information: section name: .xdata
    Source: is-QUMUK.tmp.4.drStatic PE information: section name: .debug
    Source: is-N0FV2.tmp.4.drStatic PE information: section name: .buildid
    Source: is-N0FV2.tmp.4.drStatic PE information: section name: .xdata
    Source: is-0BD7K.tmp.4.drStatic PE information: section name: .xdata
    Source: is-0BD7K.tmp.4.drStatic PE information: section name: .debug
    Source: is-IIGR6.tmp.4.drStatic PE information: section name: .buildid
    Source: is-IIGR6.tmp.4.drStatic PE information: section name: .xdata
    Source: is-JGQMR.tmp.4.drStatic PE information: section name: .xdata
    Source: is-JGQMR.tmp.4.drStatic PE information: section name: .debug
    Source: is-SCTG2.tmp.4.drStatic PE information: section name: .buildid
    Source: is-SCTG2.tmp.4.drStatic PE information: section name: .xdata
    Source: is-GJSE7.tmp.4.drStatic PE information: section name: .xdata
    Source: is-GJSE7.tmp.4.drStatic PE information: section name: .debug
    Source: is-22E1M.tmp.4.drStatic PE information: section name: .buildid
    Source: is-22E1M.tmp.4.drStatic PE information: section name: .xdata
    Source: is-HU4R8.tmp.4.drStatic PE information: section name: .xdata
    Source: is-HU4R8.tmp.4.drStatic PE information: section name: .debug
    Source: is-JMV83.tmp.4.drStatic PE information: section name: .buildid
    Source: is-JMV83.tmp.4.drStatic PE information: section name: .xdata
    Source: is-3OLLO.tmp.4.drStatic PE information: section name: .xdata
    Source: is-3OLLO.tmp.4.drStatic PE information: section name: .debug
    Source: is-70LFC.tmp.4.drStatic PE information: section name: .buildid
    Source: is-70LFC.tmp.4.drStatic PE information: section name: .xdata
    Source: is-92JOF.tmp.4.drStatic PE information: section name: .xdata
    Source: is-92JOF.tmp.4.drStatic PE information: section name: .debug
    Source: is-AFDO0.tmp.4.drStatic PE information: section name: .buildid
    Source: is-AFDO0.tmp.4.drStatic PE information: section name: .xdata
    Source: is-RSSOE.tmp.4.drStatic PE information: section name: .buildid
    Source: is-RSSOE.tmp.4.drStatic PE information: section name: .xdata
    Source: is-GKT99.tmp.4.drStatic PE information: section name: .xdata
    Source: is-GKT99.tmp.4.drStatic PE information: section name: .debug
    Source: is-00FAQ.tmp.4.drStatic PE information: section name: .xdata
    Source: is-00FAQ.tmp.4.drStatic PE information: section name: .debug
    Source: is-IFS4S.tmp.4.drStatic PE information: section name: .buildid
    Source: is-IFS4S.tmp.4.drStatic PE information: section name: .xdata
    Source: is-N6F5T.tmp.4.drStatic PE information: section name: .buildid
    Source: is-N6F5T.tmp.4.drStatic PE information: section name: .xdata
    Source: is-U9I37.tmp.4.drStatic PE information: section name: .buildid
    Source: is-U9I37.tmp.4.drStatic PE information: section name: .xdata
    Source: is-JRLKV.tmp.4.drStatic PE information: section name: .buildid
    Source: is-JRLKV.tmp.4.drStatic PE information: section name: .xdata
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /4
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /14
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /29
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /41
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /55
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /67
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /80
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /91
    Source: is-2AOA2.tmp.4.drStatic PE information: section name: /102
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-6GU8F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-asn1-8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\capi.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-26HCQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\getfacl.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\sdiff.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\unins000.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-00FAQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\sh.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8MBUS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-heimntlm-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JLF3M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JQGPF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-G4OF1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OM906.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UULD9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E69F3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE2C2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JAO6D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HCV5A.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CEVTP.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-LNH3Q.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-80M8U.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.Core.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libnghttp2-14.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-gssapi-3.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7C5D8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-R0Q46.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TBS8O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\expr.exe (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.UI.Shared.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\readlink.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\echo.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7PRM8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\update_installer.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.Desktop.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-MR8N7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\printf.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libiconv-2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\cmd\is-1PISR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-askpass.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4ES5A.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JIM1A.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5TEV4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-KE0B7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-S5QKI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libexpat-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4RE92.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\awk.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-O6BRD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\rebase.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-crypt-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SCTG2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-FNM3F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-0UPEL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-A9KLA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\dash.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-pcre-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QE69C.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\is-TGD4U.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\xargs.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SB78U.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\cmp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5J6LF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5JFUI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-V3Q4E.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\sed.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Memory.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0RV8O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\ssh-keysign.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-1R73Q.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4OF19.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-359E4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\headless-git.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-E01I9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-N0FV2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\mv.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-R4CH3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-O7SJV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-roken-18.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\proxy-lookup.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\cp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libwinpthread-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-IFS4S.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-92MS7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\ls.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libcurl-4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-A4UPI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-fido2-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\lsattr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-DK7RN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libpsl-5.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\cat.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JMV83.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KNGB3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-wincred.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Buffers.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-68D6D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\rm.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\gmondump.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\head.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-IQLN0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\blocked-file-util.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-K106T.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RSSOE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NV5DA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HB0DJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.UI.Shared.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3HO4V.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.Wpf.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8JE6R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HU4R8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-receive-pack.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libcrypto-1_1-x64.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\wc.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.UI.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-cbor-0.9.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-MNDBI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-524BH.tmp\_isetup\_setup64.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SIKPM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-http-fetch.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\true.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\tail.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\pwd.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\basename.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.CommandLine.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFDO0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-B2M54.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OIQ8R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OKC7K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\ssh-add.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-MLLI2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\scalar.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\date.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\WebView2Loader.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3OLLO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFU2D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\env.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\mkdir.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\pathchk.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-ESO7H.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0BD7K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VQ6EJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-T5FGV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.UI.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-O54E9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-helper-selector.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-LAA2G.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-45HPG.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\libexec\is-2AOA2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VUNL5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-JRLKV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libidn2-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-iconv-2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libzstd.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\libexec\getprocaddr64.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-3KVKN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7HHJL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\cut.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\ssh-pkcs11-helper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE1DS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\chattr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UJ27L.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-HA632.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libintl-8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-57KQT.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OINB4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\padlock.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-ncursesw6.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-93KVA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-50JNI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-VV2UP.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-http-push.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\comm.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-z.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-H9GFU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-ECF62.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-N5GE7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-crypto-1.1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\sort.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KMRHN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\cygwin-console-helper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-intl-8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\profiler.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\grep.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-9V1D1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libunistring-2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\is-4EI04.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U3E8R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.WinForms.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\ssh-askpass-sublime.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-gcc_s-seh-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0PDJ8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\is-65J4M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-sh-i18n--envsubst.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-EMU5S.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U4AQ2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E532L.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QOCJS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KLAKC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-8OU69.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\ssh-sk-helper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.Extensions.Msal.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-T38E2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-70LFC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Runtime.CompilerServices.Unsafe.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-askyesno.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-2T706.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CVGUL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-HRJ3D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-RI9PB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\cmd\git.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-15RVN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-mpfr-6.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\smerge.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.UI.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-L9PP8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libbrotlidec.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libpcre2-8-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7ATDF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-upload-pack.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QUMUK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-JL1TT.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-92JOF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\crash_handler.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-gmp-10.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\uname.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-2AK4O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-7MDJG.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\mktemp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\ssh-agent.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-U9I37.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-34H01.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-2.0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GATAI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\is-6FBIR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\diff3.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\sublime_merge.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-HNNM1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Numerics.Vectors.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\find.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NQ7O0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-readline8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\gencat.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-OJMCH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Newtonsoft.Json.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\basenc.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-wind-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-hcrypto-4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager-ui.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\dirname.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-DAJP9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0H3L5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\false.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\libexec\getprocaddr32.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\libexec\is-9120Q.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\brotli.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcoreui.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libssh2-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4D8BE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-heimbase-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-remote-http.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\zlib1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-hx509-5.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\rmdir.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GLVJH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.UI.Shared.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-com_err-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GKT99.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-N6F5T.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\edit-git-bash.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-U1VR9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9IDGM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TV4JT.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-22E1M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.AzureRepos.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GS9VI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-GEKAK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\share\git\git-wrapper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-FNAF9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libssl-1_1-x64.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\cmd\is-438NM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-remote-https.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-SQPMU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\tr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-3V559.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-QA3S9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-BVTGB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TQOBS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NP3PJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\ssh.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JGQMR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\getopt.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-6AJ01.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-CCFT7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-KA4RL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\is-Q6HKJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\cmd\scalar.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GJSE7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\b2sum.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager-core.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\test.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\touch.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9A4L5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-PFMDO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-krb5-26.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-4ULKA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\msys-sqlite3-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\libbrotlicommon.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\diff.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\is-39IJ3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\uniq.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-EH9NG.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcore.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-452VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcoreuiwpf.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\Program Files\Sublime Merge\Git\usr\bin\is-IIGR6.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sublime Merge.lnkJump to behavior
    Source: C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-6GU8F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-asn1-8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\capi.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-26HCQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\getfacl.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\sdiff.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-00FAQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\sh.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-8MBUS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-heimntlm-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JQGPF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-JLF3M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-OM906.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-G4OF1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E69F3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UULD9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE2C2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-JAO6D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HCV5A.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-CEVTP.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.Core.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-80M8U.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-LNH3Q.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libnghttp2-14.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-gssapi-3.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-7C5D8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-R0Q46.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TBS8O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\expr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.UI.Shared.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\readlink.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\echo.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7PRM8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\update_installer.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.Desktop.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-MR8N7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\printf.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libiconv-2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\cmd\is-1PISR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-askpass.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4ES5A.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-JIM1A.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5TEV4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-KE0B7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-S5QKI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libexpat-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-4RE92.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\awk.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-O6BRD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\rebase.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-crypt-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-SCTG2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-FNM3F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-0UPEL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-A9KLA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\dash.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-pcre-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QE69C.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\is-TGD4U.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\xargs.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SB78U.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\cmp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5JFUI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5J6LF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\sed.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-V3Q4E.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Memory.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0RV8O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\ssh-keysign.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-1R73Q.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-4OF19.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-359E4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\headless-git.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-E01I9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-N0FV2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\mv.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-roken-18.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-O7SJV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-R4CH3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\cp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\proxy-lookup.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libwinpthread-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-IFS4S.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\ls.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-92MS7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libcurl-4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-A4UPI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-fido2-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\lsattr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-DK7RN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libpsl-5.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\cat.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-JMV83.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KNGB3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Buffers.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-wincred.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\rm.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-68D6D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\head.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\gmondump.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\blocked-file-util.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-IQLN0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-K106T.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-RSSOE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NV5DA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HB0DJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.UI.Shared.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3HO4V.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.Wpf.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-8JE6R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-HU4R8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-receive-pack.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\wc.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libcrypto-1_1-x64.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.UI.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-cbor-0.9.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\share\git\is-MNDBI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-524BH.tmp\_isetup\_setup64.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-SIKPM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-http-fetch.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\true.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\tail.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\pwd.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\basename.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.CommandLine.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFDO0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-B2M54.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OIQ8R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-OKC7K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\ssh-add.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-MLLI2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\scalar.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\date.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\WebView2Loader.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3OLLO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-AFU2D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\env.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\mkdir.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\pathchk.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-ESO7H.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0BD7K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-VQ6EJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-T5FGV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.UI.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-O54E9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-helper-selector.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-LAA2G.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-45HPG.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\libexec\is-2AOA2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-VUNL5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-JRLKV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-iconv-2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libidn2-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libzstd.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\libexec\getprocaddr64.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\cut.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-3KVKN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-7HHJL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\ssh-pkcs11-helper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-SE1DS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\chattr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-UJ27L.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-HA632.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libintl-8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-57KQT.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-OINB4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-ncursesw6.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\padlock.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-93KVA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-50JNI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-VV2UP.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-http-push.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\comm.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-z.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-H9GFU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-ECF62.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-N5GE7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-crypto-1.1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\sort.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KMRHN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\cygwin-console-helper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-intl-8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\profiler.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\grep.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-9V1D1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libunistring-2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\is-4EI04.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U3E8R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.WinForms.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\ssh-askpass-sublime.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-gcc_s-seh-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0PDJ8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-sh-i18n--envsubst.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\is-65J4M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-EMU5S.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-U4AQ2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-E532L.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-QOCJS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-KLAKC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-8OU69.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\ssh-sk-helper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.Extensions.Msal.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-T38E2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-70LFC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Runtime.CompilerServices.Unsafe.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-askyesno.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-2T706.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-HRJ3D.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-CVGUL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-RI9PB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\cmd\git.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-mpfr-6.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-15RVN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\smerge.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.UI.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-L9PP8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libbrotlidec.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libpcre2-8-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-upload-pack.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-7ATDF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-JL1TT.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-QUMUK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-92JOF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\crash_handler.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-gmp-10.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\uname.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-2AK4O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-7MDJG.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\mktemp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\ssh-agent.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-U9I37.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-2.0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-34H01.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-GATAI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\diff3.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\sublime_merge.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-HNNM1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\find.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Numerics.Vectors.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-readline8.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NQ7O0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\gencat.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-OJMCH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\basenc.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Newtonsoft.Json.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-wind-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-hcrypto-4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager-ui.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\dirname.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-DAJP9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0H3L5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\false.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\libexec\getprocaddr32.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\brotli.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\libexec\is-9120Q.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcoreui.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libssh2-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4D8BE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-heimbase-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-remote-http.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\zlib1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-hx509-5.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\rmdir.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.UI.Shared.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GLVJH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-com_err-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GKT99.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\lib\ssh\is-N6F5T.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\share\git\edit-git-bash.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9IDGM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-U1VR9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.AzureRepos.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TV4JT.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-22E1M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-GS9VI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-GEKAK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\share\git\git-wrapper.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-FNAF9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libssl-1_1-x64.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\cmd\is-438NM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-remote-https.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\lib\engines-1_1\is-SQPMU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\tr.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-3V559.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-QA3S9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-BVTGB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-TQOBS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\ssh.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-NP3PJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-JGQMR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\getopt.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-6AJ01.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-CCFT7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-KA4RL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\is-Q6HKJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\cmd\scalar.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\b2sum.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-GJSE7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager-core.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\test.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\touch.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-9A4L5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-PFMDO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-krb5-26.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-4ULKA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\msys-sqlite3-0.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\libbrotlicommon.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\diff.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\is-39IJ3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\uniq.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\is-EH9NG.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcore.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-452VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcoreuiwpf.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpDropped PE file which has not been started: C:\Program Files\Sublime Merge\Git\usr\bin\is-IIGR6.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2436224556.00000000006C4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
    Source: is-RI9PB.tmp.4.drBinary or memory string: prlfs
    Source: is-RI9PB.tmp.4.drBinary or memory string: ro_u_prlfs
    Source: is-RI9PB.tmp.4.drBinary or memory string: A:B:%s%c%s%c%s%c%sFindFirstVolumeW, %Edos_drive_mappings::dos_drive_mappings()Unable to determine the native mapping for %ls (error %u)\Device\Mup\fsi_locknonevfatexfatntfsrefssmbfsnfsnetappiso9660udfcsc-cacheunixfsmvfscifsnwfsncfsdafsprlfsaclautobinarybindcygexecdosexecihashnoaclnosuidnotexecnouseroverrideposix=0posix=1sparsetextusertokethloatmwlanslptunppp%s%u:%u%s%u >
    Source: sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    Windows Service
    1
    Windows Service
    3
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    DLL Side-Loading
    1
    Process Injection
    1
    Process Injection
    LSASS Memory1
    Process Discovery
    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Registry Run Keys / Startup Folder
    1
    DLL Side-Loading
    1
    Timestomp
    Security Account Manager2
    System Owner/User Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
    Registry Run Keys / Startup Folder
    1
    DLL Side-Loading
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets21
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    sublime_merge_build_2102_x64_setup.exe0%ReversingLabs
    SourceDetectionScannerLabelLink
    C:\Program Files\Sublime Merge\Git\cmd\git.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\cmd\is-1PISR.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\cmd\is-438NM.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\cmd\scalar.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.UI.Shared.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.UI.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Atlassian.Bitbucket.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.UI.Shared.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.UI.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\GitHub.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.UI.Shared.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.UI.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\GitLab.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.AzureRepos.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.Desktop.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.Extensions.Msal.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Identity.Client.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.Core.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.WinForms.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Microsoft.Web.WebView2.Wpf.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\Newtonsoft.Json.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Buffers.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\System.CommandLine.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Memory.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Numerics.Vectors.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\System.Runtime.CompilerServices.Unsafe.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\WebView2Loader.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\blocked-file-util.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\brotli.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcore.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcoreui.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\gcmcoreuiwpf.dll (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-askpass.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-askyesno.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-helper-selector.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager-core.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager-ui.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-manager.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-credential-wincred.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-http-fetch.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-http-push.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-receive-pack.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-remote-http.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-remote-https.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-sh-i18n--envsubst.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-update-git-for-windows (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git-upload-pack.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\git.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\headless-git.exe (copy)0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-00FAQ.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0BD7K.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0H3L5.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0PDJ8.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-0RV8O.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-15RVN.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-1R73Q.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-26HCQ.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3HO4V.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-3OLLO.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-45HPG.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4D8BE.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-4ES5A.tmp0%ReversingLabs
    C:\Program Files\Sublime Merge\Git\mingw64\bin\is-5J6LF.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.gnu.org/software/bash/manual/bash.html#index-caseis-L4S2C.tmp.4.drfalse
      high
      https://github.com/dotnet/command-line-apisublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://www.sublimemerge.comqsublime_merge_build_2102_x64_setup.exe, 00000002.00000003.2438910372.00000000021FA000.00000004.00001000.00020000.00000000.sdmpfalse
          unknown
          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drfalse
            high
            https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/usage.mdsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
              high
              https://github.com/heimdal/heimdal/issuesSendsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpfalse
                high
                https://gitforwindows.org/latest-tag.txtis-CL3T7.tmp.4.drfalse
                  high
                  https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/windows-userer.mdsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                    high
                    http://code.google.com/p/google-gflags/.sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      http://code.google.com/p/shflags/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://wiki.alpinelinux.org/wiki/APKBUILD_Referenceis-L4S2C.tmp.4.drfalse
                          unknown
                          https://www.gnu.org/software/bash/manual/bash.html#Positional-Parametersis-L4S2C.tmp.4.drfalse
                            high
                            https://www.erlang.org/doc/reference_manual/data_types.html#tupleis-6IBNG.tmp.4.drfalse
                              high
                              https://icann.org/namecollisiondns_lookup_realmdomain_realmdns_locateunablesublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://savannah.gnu.org/projects/libiconvsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-POMBU.tmp.4.drfalse
                                  high
                                  https://github.com/sublimehq/sublime_text/issues/5853is-RQTV1.tmp.4.drfalse
                                    high
                                    https://www.gnu.org/software/libiconv/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-POMBU.tmp.4.drfalse
                                      high
                                      https://www.sublimetext.com/docs/syntax.htmlis-L4S2C.tmp.4.dr, is-6IBNG.tmp.4.drfalse
                                        high
                                        https://www.gnu.org/software/findutils/bug-findutilssublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drfalse
                                          high
                                          https://www.erlang.org/doc/reference_manual/data_types.html#escape-sequencesis-6IBNG.tmp.4.drfalse
                                            high
                                            https://www.erlang.org/doc/reference_manual/data_types.html#bit-strings-and-binariesis-6IBNG.tmp.4.drfalse
                                              high
                                              https://www.gnu.org/software/bash/manual/bash.html#index-aliasis-L4S2C.tmp.4.drfalse
                                                high
                                                https://facebook.github.io/watchman/)sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://www.gnu.org/gethelp/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.dr, is-E01I9.tmp.4.dr, is-50JNI.tmp.4.drfalse
                                                    high
                                                    https://fsf.org/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-KSVMJ.tmp.4.drfalse
                                                      high
                                                      https://bitbucket.orgsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                        high
                                                        https://www.gnu.org/software/sed/GNUsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.innosetup.com/sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824300505.0000000002350000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1824526369.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000000.1829701500.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-6FBIR.tmp.4.dr, sublime_merge_build_2102_x64_setup.tmp.2.drfalse
                                                            high
                                                            https://github.com/heimdal/heimdal/issuessublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/git/git/commit/12294990c90e043862be9eb7eb22c3784b526340sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                high
                                                                https://github.com/rust-lang/sublime-rust/issues/144is-UONIK.tmp.4.drfalse
                                                                  high
                                                                  https://github.com/GitCredentialManager/git-credential-manager/actions/workflows/continuous-integratis-U41IB.tmp.4.drfalse
                                                                    high
                                                                    https://console.spec.whatwg.org/is-RQTV1.tmp.4.drfalse
                                                                      unknown
                                                                      https://www.erlang.org/doc/man/io.htmlis-6IBNG.tmp.4.drfalse
                                                                        high
                                                                        https://www.erlang.org/doc/reference_manual/introduction.html#reserved-wordsis-6IBNG.tmp.4.drfalse
                                                                          high
                                                                          https://cygwin.com/problems.htmlsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006720000.00000004.00001000.00020000.00000000.sdmp, is-RI9PB.tmp.4.drfalse
                                                                            high
                                                                            https://icann.org/namecollisionrealmsconfigurationsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006C2F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.erlang.org/doc/reference_manual/modules.html#module-syntaxis-6IBNG.tmp.4.drfalse
                                                                                high
                                                                                https://www.erlang.org/doc/reference_manual/macros.html#file-inclusionis-6IBNG.tmp.4.drfalse
                                                                                  high
                                                                                  https://www.erlang.org/doc/reference_manual/typespec.html#specifications-for-functionsis-6IBNG.tmp.4.drfalse
                                                                                    high
                                                                                    https://www.sublimemerge.com$sublime_merge_build_2102_x64_setup.exe, 00000002.00000003.1823755401.0000000002350000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.1830789893.00000000031A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.gnu.org/software/coreutils/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.drfalse
                                                                                        high
                                                                                        https://opensource.org/licenses/mit-license.phpis-JP28L.tmp.4.drfalse
                                                                                          high
                                                                                          https://www.erlang.org/doc/reference_manual/typespec.htmlis-6IBNG.tmp.4.drfalse
                                                                                            high
                                                                                            http://www.gnu.org/software/bashsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.zlib.net/Dsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.gnu.org/software/bash/manual/bash.html#index-localis-L4S2C.tmp.4.drfalse
                                                                                                  high
                                                                                                  http://gnu.org/licenses/gpl.htmlsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.openssl.org/)sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/README.mdsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                                                        high
                                                                                                        https://www.gnu.org/software/bash/manual/bash.html#Redirectionsis-L4S2C.tmp.4.drfalse
                                                                                                          high
                                                                                                          https://www.gnu.org/software/grep/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Benvie/JavaScriptNext.tmLanguageis-RQTV1.tmp.4.drfalse
                                                                                                              high
                                                                                                              https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/credstores.mdsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                                                                high
                                                                                                                http://ocsp.sectigo.com0sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drfalse
                                                                                                                  high
                                                                                                                  http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUsublime_merge_build_2102_x64_setup.exefalse
                                                                                                                    high
                                                                                                                    https://github.com/GitCredentialManager/git-credential-manager/blob/release/docs/netconfig.md#http-psublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                                                                      high
                                                                                                                      https://www.erlang.org/doc/reference_manual/data_types.html#atomis-6IBNG.tmp.4.drfalse
                                                                                                                        high
                                                                                                                        http://www.gnu.org/gethelp/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/rust-lang/sublime-rust/issues/120is-UONIK.tmp.4.drfalse
                                                                                                                            high
                                                                                                                            http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drfalse
                                                                                                                              high
                                                                                                                              https://gitforwindows.org)is-CL3T7.tmp.4.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/dotnet/runtime)sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.erlang.org/doc/reference_manual/data_types.html#stringis-6IBNG.tmp.4.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.github.com/repos/$fork/releasesis-CL3T7.tmp.4.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.sublimemerge.com/docs/custom_commandssublime_merge_build_2102_x64_setup.tmp, 00000004.00000002.2436890187.000000000018C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://raw.githubusercontent.com/sdispater/poetry/master/get-poetry.pyis-L4S2C.tmp.4.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.erlang.org/doc/reference_manual/modules.html#pre-defined-module-attributesis-6IBNG.tmp.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://help.github.com/en/articles/connecting-to-github-with-sshsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.gnu.org/gethelp/Copyrightsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-22E1M.tmp.4.dr, is-RSSOE.tmp.4.dr, is-VQ6EJ.tmp.4.dr, is-34H01.tmp.4.dr, is-U1VR9.tmp.4.dr, is-E01I9.tmp.4.dr, is-50JNI.tmp.4.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.sublimemerge.comsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2434840118.00000000022EA000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.gnu.org/software/bash/manual/bash.html#Simple-Commandsis-L4S2C.tmp.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.gnu.org/software/bash/manual/bash.html#index-declareis-L4S2C.tmp.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.erlang.org/doc/reference_manualis-6IBNG.tmp.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.sudo.ws/man/1.8.13/sudo.man.htmlis-L4S2C.tmp.4.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.gnu.org/software/bash/manual/bash.html#Commentsis-L4S2C.tmp.4.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.gnu.org/software/bash/manual/bash.html#Aliasesis-L4S2C.tmp.4.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.erlang.org/doc/reference_manual/macros.html#defining-and-using-macrosis-6IBNG.tmp.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.erlang.org/doc/reference_manual/records.html#defining-recordsis-6IBNG.tmp.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.gnu.org/software/gawk/manual/html_node/Bugs.html.sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.gnu.org/software/bash/manual/bash.html#index-readonlyis-L4S2C.tmp.4.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.erlang.org/doc/man/erlang.html#data-typesis-6IBNG.tmp.4.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.gnu.org/software/bash/manual/bash.html#Coprocessesis-L4S2C.tmp.4.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.gnu.org/software/bash/manual/bash.html#Shell-Parametersis-L4S2C.tmp.4.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/git-for-windows/git/issues/newis-92JOF.tmp.4.dr, is-0BD7K.tmp.4.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.gnu.org/licenses/is-KSVMJ.tmp.4.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://git-scm.com/book/en/v2/Git-Tools-Credential-Storagesublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Lexical_grammaris-RQTV1.tmp.4.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/erlang/otpis-6IBNG.tmp.4.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.gnu.org/software/bash/manual/bash.html#Pipelinesis-L4S2C.tmp.4.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://savannah.gnu.org/bugs/?group=findutilssublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.gnu.org/software/findutils/sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-50JNI.tmp.4.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ysublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000067BC000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.00000000072BD000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, sublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006FB6000.00000004.00001000.00020000.00000000.sdmp, is-92JOF.tmp.4.dr, is-0BD7K.tmp.4.dr, is-RI9PB.tmp.4.dr, is-HU4R8.tmp.4.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/microsoft/Git-Credential-Manager-for-Mac-and-Linuxsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000005F20000.00000004.00001000.00020000.00000000.sdmp, is-U41IB.tmp.4.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/rust-lang/rust/issues/51934is-UONIK.tmp.4.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://docutils.sourceforge.netis-QB9TF.tmp.4.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://foo.comis-JP28L.tmp.4.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.openssl.org/Hsublime_merge_build_2102_x64_setup.tmp, 00000004.00000003.2422902674.0000000006B16000.00000004.00001000.00020000.00000000.sdmp, is-TQOBS.tmp.4.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://jlk.fjfi.cvut.cz/arch/manpages/man/PKGBUILD.5is-L4S2C.tmp.4.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            No contacted IP infos
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1579861
                                                                                                                                                                                                            Start date and time:2024-12-23 12:33:13 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 8m 8s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:9
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:sublime_merge_build_2102_x64_setup.exe
                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                            Classification:clean3.winEXE@3/789@0/0
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.109.210.53
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • VT rate limit hit for: sublime_merge_build_2102_x64_setup.exe
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19125
                                                                                                                                                                                                            Entropy (8bit):4.742261954846451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:vhj2PmwERb6k/iAVX/dUY2ZpEGMOZ77o0UDqHZ:vh6un1iYWrTXo0UDqHZ
                                                                                                                                                                                                            MD5:147AC7E5E6DAA60704C926873D2C066D
                                                                                                                                                                                                            SHA1:010180DE78AA90D8642E5DE0820FBF6C10A97F3D
                                                                                                                                                                                                            SHA-256:454649DDC02B5CC098513CEA28DB6592B45AC0A906386287C4D48CF8DBDE651C
                                                                                                                                                                                                            SHA-512:CAF4E398CCC1A3094AF0B946B4328E85B8606BE86784A474D9C75A6C80E43831BCCF93813FD94B7971EA3E2E48C244E191103F0970B0E0E952C329A1D01F95E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.. Note that the only valid version of the GPL as far as this project.. is concerned is _this_ particular version of the license (ie v2, not.. v2.2 or v3.x or whatever), unless explicitly otherwise stated..... HOWEVER, in order to allow a migration to GPLv3 if that seems like.. a good idea, I also ask that people involved with the project make.. their preferences known. In particular, if you trust me to make that.. decision, you might note so in your copyright message, ie something.. like.....This file is licensed under the GPL v2, or a later version...at the discretion of Linus..... might avoid issues. But we can also just decide to synchronize and.. contact all copyright holders on record if/when the occasion arises........Linus Torvalds....----------------------------------------...... GNU GENERAL PUBLIC LICENSE.... Version 2, June 1991.... Copyright (C) 1989, 1991 Free Software Foundation, Inc.,.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.. Everyone is p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.202318322434022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:j5M7jhFYZFkOOjh3rGjgWBM/T/uWTsYWNyiRZ:tM/haZFkO6h3q0/T/uWTsrNyi7
                                                                                                                                                                                                            MD5:361131DC8072A4E17B0FD55E2EA9536E
                                                                                                                                                                                                            SHA1:D9A01AF166E36ED1CD510A681F1087308AA8F611
                                                                                                                                                                                                            SHA-256:2FC6D5BE237EFB6B429D8F40975F1A1CFE3BCAC863D9335E24096C8B0EC38105
                                                                                                                                                                                                            SHA-512:C9D4486C09A70914B3C59B13C770B934900870A1691878D9FC89932522BFA5D8DA6E2E69A99945F3DB30EE19B7C1BB019F298120B26802F6201F9B5AA30A2DA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ....../.....`... .........................................0................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..0............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.202318322434022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:j5M7jhFYZFkOOjh3rGjgWBM/T/uWTsYWNyiRZ:tM/haZFkO6h3q0/T/uWTsrNyi7
                                                                                                                                                                                                            MD5:361131DC8072A4E17B0FD55E2EA9536E
                                                                                                                                                                                                            SHA1:D9A01AF166E36ED1CD510A681F1087308AA8F611
                                                                                                                                                                                                            SHA-256:2FC6D5BE237EFB6B429D8F40975F1A1CFE3BCAC863D9335E24096C8B0EC38105
                                                                                                                                                                                                            SHA-512:C9D4486C09A70914B3C59B13C770B934900870A1691878D9FC89932522BFA5D8DA6E2E69A99945F3DB30EE19B7C1BB019F298120B26802F6201F9B5AA30A2DA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ....../.....`... .........................................0................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..0............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.202318322434022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:j5M7jhFYZFkOOjh3rGjgWBM/T/uWTsYWNyiRZ:tM/haZFkO6h3q0/T/uWTsrNyi7
                                                                                                                                                                                                            MD5:361131DC8072A4E17B0FD55E2EA9536E
                                                                                                                                                                                                            SHA1:D9A01AF166E36ED1CD510A681F1087308AA8F611
                                                                                                                                                                                                            SHA-256:2FC6D5BE237EFB6B429D8F40975F1A1CFE3BCAC863D9335E24096C8B0EC38105
                                                                                                                                                                                                            SHA-512:C9D4486C09A70914B3C59B13C770B934900870A1691878D9FC89932522BFA5D8DA6E2E69A99945F3DB30EE19B7C1BB019F298120B26802F6201F9B5AA30A2DA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ....../.....`... .........................................0................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..0............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.202318322434022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:j5M7jhFYZFkOOjh3rGjgWBM/T/uWTsYWNyiRZ:tM/haZFkO6h3q0/T/uWTsrNyi7
                                                                                                                                                                                                            MD5:361131DC8072A4E17B0FD55E2EA9536E
                                                                                                                                                                                                            SHA1:D9A01AF166E36ED1CD510A681F1087308AA8F611
                                                                                                                                                                                                            SHA-256:2FC6D5BE237EFB6B429D8F40975F1A1CFE3BCAC863D9335E24096C8B0EC38105
                                                                                                                                                                                                            SHA-512:C9D4486C09A70914B3C59B13C770B934900870A1691878D9FC89932522BFA5D8DA6E2E69A99945F3DB30EE19B7C1BB019F298120B26802F6201F9B5AA30A2DA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ....../.....`... .........................................0................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..0............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):623
                                                                                                                                                                                                            Entropy (8bit):4.746276004025079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:lw96vezUztT4smO6cgZqTbVkvFCXYCNN86uTAR9IPcVO9tM2D6rl:Rve2tThmO7gZqTbV6MXYgC6m0OcVO9xQ
                                                                                                                                                                                                            MD5:85A89469CFF3CBAD812FA22CC1D81C3E
                                                                                                                                                                                                            SHA1:79D8F4151D696A97955070C633EFE94DE7574FD3
                                                                                                                                                                                                            SHA-256:742A7D66B7A5EBD2B8461728C5B44A46B2305FD2116208EECAE5F45828938EA0
                                                                                                                                                                                                            SHA-512:896FB7BC5202620B59300DE16798691307C6300202BD0FD29377418E03FD932EDCF4231DA147F2850373D46D091B706D444E7FD27BCFF9CE94A1E2918EBE8B77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ..# /etc/bash.bash_logout: executed by bash(1) when login shell exits...# System-wide bashrc file..# when leaving the console clear the screen to increase privacy.if [ "$SHLVL" = 1 ]; then. [ -x /usr/bin/clear ] && /usr/bin/clear.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2497
                                                                                                                                                                                                            Entropy (8bit):5.157387782293846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:RTmQPYgNm0B0ALEj5ZcThCWOBHwIyoT8KiaO2l6SS1MN/7YdnlG5g:V910UMAT4WOdwIySlO8S16He
                                                                                                                                                                                                            MD5:FBDAB67BA7E4408BF6310A9833505240
                                                                                                                                                                                                            SHA1:E20B06649C7A8C826DE3D3EDD088AEC9CECE6A6B
                                                                                                                                                                                                            SHA-256:2D6E33B3E892E2B4ABF9079EAAC95DA0FE3875E325A0C34DC566D15957DF3037
                                                                                                                                                                                                            SHA-512:845ECB4CF1589A09C9405A0A966A10047452A80D30C75856D5ADE456A64304079ACFC746338E19CD0E5C3B3578E8141858BDC11900707D8904FE2B0FFF787EAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ..# /etc/bash.bashrc: executed by bash(1) for interactive shells...# System-wide bashrc file..# Check that we haven't already been sourced..([[ -z ${CYG_SYS_BASHRC} ]] && CYG_SYS_BASHRC="1") || return..# If not running interactively, don't do anything.[[ "$-" != *i* ]] && return..# If started from sshd, make sure profile is sourced.if [[ -n "$SSH_CONNECTION" ]] && [[ "$PATH" != *:/usr/bin* ]]; then. source /etc/profile.fi..# Warnings.unset _warning_found.for _warning_prefix in '' ${MINGW_PREFIX}; do. for _warning_file in ${_warning_prefix}/etc/profile.d/*.warning{.once,}; do. test -f "${_war
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):272
                                                                                                                                                                                                            Entropy (8bit):4.954661371672202
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SD94RxQGylH2f8wuquII2lrMCJMQYWHB/J+IW2cRI/IvHQ/J+Z:CeR2Gy948wuz12lMCJMleBorzIwHQoZ
                                                                                                                                                                                                            MD5:02206058562FAE95DCF5379B1FF30679
                                                                                                                                                                                                            SHA1:01A442119EADC0C818F88B5BEB05F30310CE96DD
                                                                                                                                                                                                            SHA-256:50718B489A9EF0D4590EF6725F903166C50B6291FB1D9A8C86FF8D221B921AEA
                                                                                                                                                                                                            SHA-512:A1963F8073AF1939D4B6FB25111CBF902A2452515BDF9AA803FB980506DB66E16F3E7613E2D5A9BA79D84D223DD2FB9A9F23F7ED28928BB89944CFAE1BF1D380
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# For a description of the file format, see the Users Guide.# https://cygwin.com/cygwin-ug-net/using.html#mount-table..# DO NOT REMOVE NEXT LINE. It remove cygdrive prefix from path.none / cygdrive binary,posix=0,noacl,user 0 0.none /tmp usertemp binary,posix=0,noacl 0 0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):515
                                                                                                                                                                                                            Entropy (8bit):4.333310138494418
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:ii78Ev78YEi78KNv78mi78E6z78RJDv78wi78Rsi78cY78RMwi78jeb7Zz7wY7mk:jY/bDxeADMC6OBPy
                                                                                                                                                                                                            MD5:BFC991BF8FF7C6F4F24AEAC8C34F3B5B
                                                                                                                                                                                                            SHA1:67D88B0DE499C97F5AF0B2F22AD13FC52BF6B559
                                                                                                                                                                                                            SHA-256:A952EB8D7F2EDEB08EAC68B36EBD5D888BCE3541AA458A9E38AF337A4F1FE110
                                                                                                                                                                                                            SHA-512:7F3EC2594762B0A554E4A9391748CADA4F1BDBC7F3BFBC3A8560DCDEFA55AF9A518A31CE1B85BA3044E4EC0F7B476E589A52B6C5903C9264CB7E9C9ED3034543
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:*.doc.diff=astextplain.*.DOC.diff=astextplain.*.docx.diff=astextplain.*.DOCX.diff=astextplain.*.docm.diff=astextplain.*.DOCM.diff=astextplain.*.dot.diff=astextplain.*.DOT.diff=astextplain.*.dotx.diff=astextplain.*.DOTX.diff=astextplain.*.dotm.diff=astextplain.*.DOTM.diff=astextplain.*.pdf.diff=astextplain.*.PDF.diff=astextplain.*.rtf.diff=astextplain.*.RTF.diff=astextplain.*.ods.diff=astextplain.*.ODS.diff=astextplain.*.odf.diff=astextplain.*.ODF.diff=astextplain.*.odt.diff=astextplain.*.ODT.diff=astextplain..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):614
                                                                                                                                                                                                            Entropy (8bit):4.883029220253627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:GrEE/VK5SMiHxM94TkP6wdgGzoU0OpPFDqF+pFAMK5CsFBkPFeyYazgBoLA8eP33:GQE/U5SMiHYpKioU0mPF2FAF/K53/cFW
                                                                                                                                                                                                            MD5:CB22E775E5A1D74ABDA7A0B7F48C1677
                                                                                                                                                                                                            SHA1:6A3FB570F6B21970CA931098E84F16349150D6F7
                                                                                                                                                                                                            SHA-256:7CC9A70B52A0E42434DF30174E0E80898E03CF2D6D0A0D48B09C8B1B71AB331F
                                                                                                                                                                                                            SHA-512:2B414D05A813BF71818ECB5D56EC9E5B746BEEE42ACA5AF552A15933DD355D44A8297613022B5DF9AC56CEE5DC61F7527AE156FCF500D0F34F8AAF465B348ABB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[core]..symlinks = false..autocrlf = true.[color]..interactive = true..ui = auto.[pack]..packSizeLimit = 2g.[help]..format = html.[diff "astextplain"]..textconv = astextplain.[rebase]..autosquash = true.[filter "lfs"]..clean = git-lfs clean -- %f..smudge = git-lfs smudge -- %f..process = git-lfs filter-process..required = true.[credential]..helper = manager.[credential "https://dev.azure.com"]..useHttpPath = true.[include]..; include Git for Windows' system config in order..; to inherit settings like `core.autocrlf`..path = C:/Program Files (x86)/Git/etc/gitconfig..path = C:/Program Files/Git/etc/gitconfig.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):515
                                                                                                                                                                                                            Entropy (8bit):4.333310138494418
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:ii78Ev78YEi78KNv78mi78E6z78RJDv78wi78Rsi78cY78RMwi78jeb7Zz7wY7mk:jY/bDxeADMC6OBPy
                                                                                                                                                                                                            MD5:BFC991BF8FF7C6F4F24AEAC8C34F3B5B
                                                                                                                                                                                                            SHA1:67D88B0DE499C97F5AF0B2F22AD13FC52BF6B559
                                                                                                                                                                                                            SHA-256:A952EB8D7F2EDEB08EAC68B36EBD5D888BCE3541AA458A9E38AF337A4F1FE110
                                                                                                                                                                                                            SHA-512:7F3EC2594762B0A554E4A9391748CADA4F1BDBC7F3BFBC3A8560DCDEFA55AF9A518A31CE1B85BA3044E4EC0F7B476E589A52B6C5903C9264CB7E9C9ED3034543
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:*.doc.diff=astextplain.*.DOC.diff=astextplain.*.docx.diff=astextplain.*.DOCX.diff=astextplain.*.docm.diff=astextplain.*.DOCM.diff=astextplain.*.dot.diff=astextplain.*.DOT.diff=astextplain.*.dotx.diff=astextplain.*.DOTX.diff=astextplain.*.dotm.diff=astextplain.*.DOTM.diff=astextplain.*.pdf.diff=astextplain.*.PDF.diff=astextplain.*.rtf.diff=astextplain.*.RTF.diff=astextplain.*.ods.diff=astextplain.*.ODS.diff=astextplain.*.odf.diff=astextplain.*.ODF.diff=astextplain.*.odt.diff=astextplain.*.ODT.diff=astextplain..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6638
                                                                                                                                                                                                            Entropy (8bit):5.37911097399695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:V91aD/UnG1RVw6ZzBhjXGQH9ck3PXGhdpJvL1tLt4rsBCOq7/z/+Wzf6YY0919/C:PUD/UkFDTmpztLtYMY5z/hV87Rd
                                                                                                                                                                                                            MD5:CA550B435F725819A9D24336604B3DF4
                                                                                                                                                                                                            SHA1:EE8A42CDD761374B4591B21E5C327B4908B7F799
                                                                                                                                                                                                            SHA-256:1BA4FA4DAFB4191112FF329249C6C34F2D99786B0811E48BA13D897104B0DCB1
                                                                                                                                                                                                            SHA-512:49CC33E7A1584EA8CEF8BBB7C963E63B00CEE954F1C38D6D1348D451024F55A473B296EEFAAD22028BD28C51C534F9FDDED863E9C03C81E8D2B7C844D21EFDEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ...# System-wide profile file..# Some resources....# Customizing Your Shell: http://www.dsl.org/cookbook/cookbook_5.html#SEC69.# Consistent BackSpace and Delete Configuration:.# http://www.ibb.net/~anne/keyboard.html.# The Linux Documentation Project: https://www.tldp.org/.# The Linux Cookbook: https://www.tldp.org/LDP/linuxcookbook/html/.# Greg's Wiki https://mywiki.wooledge.org/..# Setup some default paths. Note that this order will allow user installed.# software to override 'system' software..# Modifying these default path settings can be done in different ways..# To learn more about startup files,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2497
                                                                                                                                                                                                            Entropy (8bit):5.157387782293846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:RTmQPYgNm0B0ALEj5ZcThCWOBHwIyoT8KiaO2l6SS1MN/7YdnlG5g:V910UMAT4WOdwIySlO8S16He
                                                                                                                                                                                                            MD5:FBDAB67BA7E4408BF6310A9833505240
                                                                                                                                                                                                            SHA1:E20B06649C7A8C826DE3D3EDD088AEC9CECE6A6B
                                                                                                                                                                                                            SHA-256:2D6E33B3E892E2B4ABF9079EAAC95DA0FE3875E325A0C34DC566D15957DF3037
                                                                                                                                                                                                            SHA-512:845ECB4CF1589A09C9405A0A966A10047452A80D30C75856D5ADE456A64304079ACFC746338E19CD0E5C3B3578E8141858BDC11900707D8904FE2B0FFF787EAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ..# /etc/bash.bashrc: executed by bash(1) for interactive shells...# System-wide bashrc file..# Check that we haven't already been sourced..([[ -z ${CYG_SYS_BASHRC} ]] && CYG_SYS_BASHRC="1") || return..# If not running interactively, don't do anything.[[ "$-" != *i* ]] && return..# If started from sshd, make sure profile is sourced.if [[ -n "$SSH_CONNECTION" ]] && [[ "$PATH" != *:/usr/bin* ]]; then. source /etc/profile.fi..# Warnings.unset _warning_found.for _warning_prefix in '' ${MINGW_PREFIX}; do. for _warning_file in ${_warning_prefix}/etc/profile.d/*.warning{.once,}; do. test -f "${_war
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):614
                                                                                                                                                                                                            Entropy (8bit):4.883029220253627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:GrEE/VK5SMiHxM94TkP6wdgGzoU0OpPFDqF+pFAMK5CsFBkPFeyYazgBoLA8eP33:GQE/U5SMiHYpKioU0mPF2FAF/K53/cFW
                                                                                                                                                                                                            MD5:CB22E775E5A1D74ABDA7A0B7F48C1677
                                                                                                                                                                                                            SHA1:6A3FB570F6B21970CA931098E84F16349150D6F7
                                                                                                                                                                                                            SHA-256:7CC9A70B52A0E42434DF30174E0E80898E03CF2D6D0A0D48B09C8B1B71AB331F
                                                                                                                                                                                                            SHA-512:2B414D05A813BF71818ECB5D56EC9E5B746BEEE42ACA5AF552A15933DD355D44A8297613022B5DF9AC56CEE5DC61F7527AE156FCF500D0F34F8AAF465B348ABB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[core]..symlinks = false..autocrlf = true.[color]..interactive = true..ui = auto.[pack]..packSizeLimit = 2g.[help]..format = html.[diff "astextplain"]..textconv = astextplain.[rebase]..autosquash = true.[filter "lfs"]..clean = git-lfs clean -- %f..smudge = git-lfs smudge -- %f..process = git-lfs filter-process..required = true.[credential]..helper = manager.[credential "https://dev.azure.com"]..useHttpPath = true.[include]..; include Git for Windows' system config in order..; to inherit settings like `core.autocrlf`..path = C:/Program Files (x86)/Git/etc/gitconfig..path = C:/Program Files/Git/etc/gitconfig.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3167
                                                                                                                                                                                                            Entropy (8bit):5.1451794540862075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ch7QasHuUBFSrNV/NrcKbrcKx/prcK8XfJR4r1/arKI:EQfOUBFSpVVxPheJaZCuI
                                                                                                                                                                                                            MD5:D6CEF152B52EF3A522CA265B62526FF9
                                                                                                                                                                                                            SHA1:6A645F7A44176A3DCA838BF4782839192B8C0CA4
                                                                                                                                                                                                            SHA-256:C54F238A7B33680D3F57DB1CDF99504E551D4395E5503E84B36135D9A89B05AB
                                                                                                                                                                                                            SHA-512:9E1082785FB8265A88A0A74C355B766661CFAE732ADAB8CEE79B258C2498376E0914EFF7156F6B3DF98DFBBEC9EB064E4CC5BF55EB2AC128FC17B75ADA4FC701
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# MSYSTEM Environment Information.# Copyright (C) 2016 Renato Silva.# Licensed under public domain..# Once sourced, this script provides common information associated with the.# current MSYSTEM. For example, the compiler architecture and host type...# The MSYSTEM_ prefix is used for avoiding too generic names. For example,.# makepkg is sensitive to the value of CARCH, so MSYSTEM_CARCH is defined.# instead. The MINGW_ prefix does not influence makepkg-mingw variables and.# is not used for the MSYS shell...export MSYSTEM="${MSYSTEM:-MSYS}"..unset MSYSTEM_PREFIX.unset MSYSTEM_CARCH.unset MSYSTEM_CHOST..unset MINGW_CHOST.unset MINGW_PREFIX.unset MINGW_PACKAGE_PREFIX..case "${MSYSTEM}" in. MINGW32). MSYSTEM_PREFIX='/mingw32'. MSYSTEM_CARCH='i686'. MSYSTEM_CHOST='i686-w64-mingw32'. MINGW_CHOST="${MSYSTEM_CHOST}". MINGW_PREFIX="${MSYSTEM_PREFIX}". MINGW_PACKAGE_PREFIX="mingw-w64-${MSYSTEM_CARCH}". export MSYSTEM_PREFIX MSYSTEM_CARCH MSYSTEM_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                            Entropy (8bit):4.471641091506821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SM7SjNWzF2KA6FyX3qmK9F0SY/A1JS4wGNCLCSjn:dI2YkQqmeF09/AfwWCLp
                                                                                                                                                                                                            MD5:19C9CD0568068E748078AE7ECF8D7EDD
                                                                                                                                                                                                            SHA1:3E9CDC121ADB5A7983866514E3162CE3E0B3E01C
                                                                                                                                                                                                            SHA-256:0823A988D6C923855BE5565BED6F1900E1899EE60513A58AD550389BED276F14
                                                                                                                                                                                                            SHA-512:44CFD42E6ECE7AC74AB8C50422782CA4BA16B899A091DF6620C3F3F9CAA9D7DBE74FFCEB2FB2A28AF45EB25B7E3BB3D2A8D8D97AFC8350906620EFFBF905DCF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Begin /etc/nsswitch.conf..passwd: files db.group: files # db..db_enum: cache builtin..db_home: env windows cygwin desc.db_shell: env windows # cygwin desc.db_gecos: env # cygwin desc..# End /etc/nsswitch.conf.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1350
                                                                                                                                                                                                            Entropy (8bit):4.807606311258723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:J6G13wnjGqYwdfwjhfK+Q5bG9U0iQ3PnUGf7s:Jt6GqY8oNfKn49Qx2s
                                                                                                                                                                                                            MD5:D116D1A2E1DCF16A02F10C512CCCA804
                                                                                                                                                                                                            SHA1:2EEE7DCEAF76D7120B878B0A04E2D5A14AFC6467
                                                                                                                                                                                                            SHA-256:EF4F3D4731F11951DF8F899CCC3E9AFC01A1266B2B9146C1BA5478A8E6412169
                                                                                                                                                                                                            SHA-512:DE41FD73FD1A4011C17DF88B7839046180A19A63F2F89073F2E29F5611D80B5D8FF4F76641FB8E72B889E98C2C2DA325309CF8D0375697CC282D2A686E60FA50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:gawk 5.0.0-1.coreutils 8.32-5.diffutils 3.8-4.findutils 4.9.0-3.gcc-libs 11.3.0-2.git-extra 1.1.612.56636bbd4-1.gmp 6.2.1-2.gmp 6.2.1-2.grep 1~3.0-6.heimdal-libs 7.8.0-3.libcbor 0.9.0-1.libcrypt 2.1-4.libfido2 1.12.0-1.libiconv 1.17-1.libintl 0.21-2.libopenssl 1.1.1.s-1.libpcre 8.45-3.libreadline 8.2.001-1.libsqlite 3.40.0-1.mingw-w64-x86_64-brotli 1.0.9-5.mingw-w64-x86_64-ca-certificates 20211016-3.mingw-w64-x86_64-curl 7.87.0-2.mingw-w64-x86_64-expat 2.5.0-1.mingw-w64-x86_64-gcc-libs 12.2.0-6.mingw-w64-x86_64-gettext 0.21-3.mingw-w64-x86_64-git 2.39.1.1.b03dafd9c2-1.mingw-w64-x86_64-git-credential-manager 2.0.886-1.mingw-w64-x86_64-gmp 6.2.1-3.mingw-w64-x86_64-libffi 3.4.4-1.mingw-w64-x86_64-libiconv 1.17-1.mingw-w64-x86_64-libidn2 2.3.3-1.mingw-w64-x86_64-libpsl 0.21.1-4.mingw-w64-x86_64-libssh2 1.10.0-1.mingw-w64-x86_64-libtasn1 4.19.0-1.mingw-w64-x86_64-libunistring 1.0-1.mingw-w64-x86_64-libwinpthread-git 10.0.0.r157.gd295924f0-1.mingw-w64-x86_64-mpc 1.3.0-2.mingw-w64-x86_64-mpfr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):392
                                                                                                                                                                                                            Entropy (8bit):4.326203209708842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:OAAgsq3uAAl+dAuAA0QuAAR+6uAARWvIsuAA67e6uAAI6uAA0OuAA0EX0s:v/N6b/embmovxeYfYdEBe
                                                                                                                                                                                                            MD5:A35DE537247610C78949CEA9C2341516
                                                                                                                                                                                                            SHA1:D1082BC150BFBBFE2011065605D9ECC5D65168A4
                                                                                                                                                                                                            SHA-256:A7B40B313D7CD7E672E2F02A825BBC4891436A46DA0B43DAC84E885627FB929E
                                                                                                                                                                                                            SHA-512:8B155E5E83AD0EB85C0C1A4968BD9E9C9095D669E9EAB93463E12EDD8143F535C71A7E87BF243EC621D901BA1EF6784AE236DC305D325169E30FF1BBCFF30ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:mingw64/libexec/git-core/git-credential-wincred.exe.mingw64/libexec/git-core/git-http-fetch.exe.mingw64/libexec/git-core/git-http-push.exe.mingw64/libexec/git-core/git-remote-http.exe.mingw64/libexec/git-core/git-remote-https.exe.mingw64/libexec/git-core/git-sh-i18n--envsubst.exe.mingw64/libexec/git-core/git.exe.mingw64/libexec/git-core/headless-git.exe.mingw64/libexec/git-core/scalar.exe.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):623
                                                                                                                                                                                                            Entropy (8bit):4.746276004025079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:lw96vezUztT4smO6cgZqTbVkvFCXYCNN86uTAR9IPcVO9tM2D6rl:Rve2tThmO7gZqTbV6MXYgC6m0OcVO9xQ
                                                                                                                                                                                                            MD5:85A89469CFF3CBAD812FA22CC1D81C3E
                                                                                                                                                                                                            SHA1:79D8F4151D696A97955070C633EFE94DE7574FD3
                                                                                                                                                                                                            SHA-256:742A7D66B7A5EBD2B8461728C5B44A46B2305FD2116208EECAE5F45828938EA0
                                                                                                                                                                                                            SHA-512:896FB7BC5202620B59300DE16798691307C6300202BD0FD29377418E03FD932EDCF4231DA147F2850373D46D091B706D444E7FD27BCFF9CE94A1E2918EBE8B77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ..# /etc/bash.bash_logout: executed by bash(1) when login shell exits...# System-wide bashrc file..# when leaving the console clear the screen to increase privacy.if [ "$SHLVL" = 1 ]; then. [ -x /usr/bin/clear ] && /usr/bin/clear.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):272
                                                                                                                                                                                                            Entropy (8bit):4.954661371672202
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SD94RxQGylH2f8wuquII2lrMCJMQYWHB/J+IW2cRI/IvHQ/J+Z:CeR2Gy948wuz12lMCJMleBorzIwHQoZ
                                                                                                                                                                                                            MD5:02206058562FAE95DCF5379B1FF30679
                                                                                                                                                                                                            SHA1:01A442119EADC0C818F88B5BEB05F30310CE96DD
                                                                                                                                                                                                            SHA-256:50718B489A9EF0D4590EF6725F903166C50B6291FB1D9A8C86FF8D221B921AEA
                                                                                                                                                                                                            SHA-512:A1963F8073AF1939D4B6FB25111CBF902A2452515BDF9AA803FB980506DB66E16F3E7613E2D5A9BA79D84D223DD2FB9A9F23F7ED28928BB89944CFAE1BF1D380
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# For a description of the file format, see the Users Guide.# https://cygwin.com/cygwin-ug-net/using.html#mount-table..# DO NOT REMOVE NEXT LINE. It remove cygdrive prefix from path.none / cygdrive binary,posix=0,noacl,user 0 0.none /tmp usertemp binary,posix=0,noacl 0 0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):392
                                                                                                                                                                                                            Entropy (8bit):4.326203209708842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:OAAgsq3uAAl+dAuAA0QuAAR+6uAARWvIsuAA67e6uAAI6uAA0OuAA0EX0s:v/N6b/embmovxeYfYdEBe
                                                                                                                                                                                                            MD5:A35DE537247610C78949CEA9C2341516
                                                                                                                                                                                                            SHA1:D1082BC150BFBBFE2011065605D9ECC5D65168A4
                                                                                                                                                                                                            SHA-256:A7B40B313D7CD7E672E2F02A825BBC4891436A46DA0B43DAC84E885627FB929E
                                                                                                                                                                                                            SHA-512:8B155E5E83AD0EB85C0C1A4968BD9E9C9095D669E9EAB93463E12EDD8143F535C71A7E87BF243EC621D901BA1EF6784AE236DC305D325169E30FF1BBCFF30ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:mingw64/libexec/git-core/git-credential-wincred.exe.mingw64/libexec/git-core/git-http-fetch.exe.mingw64/libexec/git-core/git-http-push.exe.mingw64/libexec/git-core/git-remote-http.exe.mingw64/libexec/git-core/git-remote-https.exe.mingw64/libexec/git-core/git-sh-i18n--envsubst.exe.mingw64/libexec/git-core/git.exe.mingw64/libexec/git-core/headless-git.exe.mingw64/libexec/git-core/scalar.exe.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3167
                                                                                                                                                                                                            Entropy (8bit):5.1451794540862075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ch7QasHuUBFSrNV/NrcKbrcKx/prcK8XfJR4r1/arKI:EQfOUBFSpVVxPheJaZCuI
                                                                                                                                                                                                            MD5:D6CEF152B52EF3A522CA265B62526FF9
                                                                                                                                                                                                            SHA1:6A645F7A44176A3DCA838BF4782839192B8C0CA4
                                                                                                                                                                                                            SHA-256:C54F238A7B33680D3F57DB1CDF99504E551D4395E5503E84B36135D9A89B05AB
                                                                                                                                                                                                            SHA-512:9E1082785FB8265A88A0A74C355B766661CFAE732ADAB8CEE79B258C2498376E0914EFF7156F6B3DF98DFBBEC9EB064E4CC5BF55EB2AC128FC17B75ADA4FC701
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# MSYSTEM Environment Information.# Copyright (C) 2016 Renato Silva.# Licensed under public domain..# Once sourced, this script provides common information associated with the.# current MSYSTEM. For example, the compiler architecture and host type...# The MSYSTEM_ prefix is used for avoiding too generic names. For example,.# makepkg is sensitive to the value of CARCH, so MSYSTEM_CARCH is defined.# instead. The MINGW_ prefix does not influence makepkg-mingw variables and.# is not used for the MSYS shell...export MSYSTEM="${MSYSTEM:-MSYS}"..unset MSYSTEM_PREFIX.unset MSYSTEM_CARCH.unset MSYSTEM_CHOST..unset MINGW_CHOST.unset MINGW_PREFIX.unset MINGW_PACKAGE_PREFIX..case "${MSYSTEM}" in. MINGW32). MSYSTEM_PREFIX='/mingw32'. MSYSTEM_CARCH='i686'. MSYSTEM_CHOST='i686-w64-mingw32'. MINGW_CHOST="${MSYSTEM_CHOST}". MINGW_PREFIX="${MSYSTEM_PREFIX}". MINGW_PACKAGE_PREFIX="mingw-w64-${MSYSTEM_CARCH}". export MSYSTEM_PREFIX MSYSTEM_CARCH MSYSTEM_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                            Entropy (8bit):4.471641091506821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SM7SjNWzF2KA6FyX3qmK9F0SY/A1JS4wGNCLCSjn:dI2YkQqmeF09/AfwWCLp
                                                                                                                                                                                                            MD5:19C9CD0568068E748078AE7ECF8D7EDD
                                                                                                                                                                                                            SHA1:3E9CDC121ADB5A7983866514E3162CE3E0B3E01C
                                                                                                                                                                                                            SHA-256:0823A988D6C923855BE5565BED6F1900E1899EE60513A58AD550389BED276F14
                                                                                                                                                                                                            SHA-512:44CFD42E6ECE7AC74AB8C50422782CA4BA16B899A091DF6620C3F3F9CAA9D7DBE74FFCEB2FB2A28AF45EB25B7E3BB3D2A8D8D97AFC8350906620EFFBF905DCF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Begin /etc/nsswitch.conf..passwd: files db.group: files # db..db_enum: cache builtin..db_home: env windows cygwin desc.db_shell: env windows # cygwin desc.db_gecos: env # cygwin desc..# End /etc/nsswitch.conf.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1350
                                                                                                                                                                                                            Entropy (8bit):4.807606311258723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:J6G13wnjGqYwdfwjhfK+Q5bG9U0iQ3PnUGf7s:Jt6GqY8oNfKn49Qx2s
                                                                                                                                                                                                            MD5:D116D1A2E1DCF16A02F10C512CCCA804
                                                                                                                                                                                                            SHA1:2EEE7DCEAF76D7120B878B0A04E2D5A14AFC6467
                                                                                                                                                                                                            SHA-256:EF4F3D4731F11951DF8F899CCC3E9AFC01A1266B2B9146C1BA5478A8E6412169
                                                                                                                                                                                                            SHA-512:DE41FD73FD1A4011C17DF88B7839046180A19A63F2F89073F2E29F5611D80B5D8FF4F76641FB8E72B889E98C2C2DA325309CF8D0375697CC282D2A686E60FA50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:gawk 5.0.0-1.coreutils 8.32-5.diffutils 3.8-4.findutils 4.9.0-3.gcc-libs 11.3.0-2.git-extra 1.1.612.56636bbd4-1.gmp 6.2.1-2.gmp 6.2.1-2.grep 1~3.0-6.heimdal-libs 7.8.0-3.libcbor 0.9.0-1.libcrypt 2.1-4.libfido2 1.12.0-1.libiconv 1.17-1.libintl 0.21-2.libopenssl 1.1.1.s-1.libpcre 8.45-3.libreadline 8.2.001-1.libsqlite 3.40.0-1.mingw-w64-x86_64-brotli 1.0.9-5.mingw-w64-x86_64-ca-certificates 20211016-3.mingw-w64-x86_64-curl 7.87.0-2.mingw-w64-x86_64-expat 2.5.0-1.mingw-w64-x86_64-gcc-libs 12.2.0-6.mingw-w64-x86_64-gettext 0.21-3.mingw-w64-x86_64-git 2.39.1.1.b03dafd9c2-1.mingw-w64-x86_64-git-credential-manager 2.0.886-1.mingw-w64-x86_64-gmp 6.2.1-3.mingw-w64-x86_64-libffi 3.4.4-1.mingw-w64-x86_64-libiconv 1.17-1.mingw-w64-x86_64-libidn2 2.3.3-1.mingw-w64-x86_64-libpsl 0.21.1-4.mingw-w64-x86_64-libssh2 1.10.0-1.mingw-w64-x86_64-libtasn1 4.19.0-1.mingw-w64-x86_64-libunistring 1.0-1.mingw-w64-x86_64-libwinpthread-git 10.0.0.r157.gd295924f0-1.mingw-w64-x86_64-mpc 1.3.0-2.mingw-w64-x86_64-mpfr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                            Entropy (8bit):4.597904822196561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SH4b0IkQLeivXrTMx+3RgOXFVvr23h6ChtIGuMCn:X0ILeivrTMo3TXFVsE2tIR
                                                                                                                                                                                                            MD5:BDEB6046510AA1A6CD76E7F86673AA3F
                                                                                                                                                                                                            SHA1:D762AD6D4516C47DFCB926F7FC2FCBE8313357F1
                                                                                                                                                                                                            SHA-256:683AB066BE19CB4DEFEC470EBD53F165CA5DBF761FD40C13AEE8ABE31BA42803
                                                                                                                                                                                                            SHA-512:320E766FBB34803A5DE4ECD29A34A9DE1323D3EF04D00E0D2CCCE88FE0F6D8E7D39142270260398CFDCDECA544C898E00B8E361767EB1A8D6954EC37EA1EB44D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Only remove post-install scripts if we're not in the SDK..# They need to be there to build the installer packages..if [ -f /ReleaseNotes.html -o -f /README.portable ].then. rm -rf /etc/post-install.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                            Entropy (8bit):4.597904822196561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SH4b0IkQLeivXrTMx+3RgOXFVvr23h6ChtIGuMCn:X0ILeivrTMo3TXFVsE2tIR
                                                                                                                                                                                                            MD5:BDEB6046510AA1A6CD76E7F86673AA3F
                                                                                                                                                                                                            SHA1:D762AD6D4516C47DFCB926F7FC2FCBE8313357F1
                                                                                                                                                                                                            SHA-256:683AB066BE19CB4DEFEC470EBD53F165CA5DBF761FD40C13AEE8ABE31BA42803
                                                                                                                                                                                                            SHA-512:320E766FBB34803A5DE4ECD29A34A9DE1323D3EF04D00E0D2CCCE88FE0F6D8E7D39142270260398CFDCDECA544C898E00B8E361767EB1A8D6954EC37EA1EB44D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Only remove post-install scripts if we're not in the SDK..# They need to be there to build the installer packages..if [ -f /ReleaseNotes.html -o -f /README.portable ].then. rm -rf /etc/post-install.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6638
                                                                                                                                                                                                            Entropy (8bit):5.37911097399695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:V91aD/UnG1RVw6ZzBhjXGQH9ck3PXGhdpJvL1tLt4rsBCOq7/z/+Wzf6YY0919/C:PUD/UkFDTmpztLtYMY5z/hV87Rd
                                                                                                                                                                                                            MD5:CA550B435F725819A9D24336604B3DF4
                                                                                                                                                                                                            SHA1:EE8A42CDD761374B4591B21E5C327B4908B7F799
                                                                                                                                                                                                            SHA-256:1BA4FA4DAFB4191112FF329249C6C34F2D99786B0811E48BA13D897104B0DCB1
                                                                                                                                                                                                            SHA-512:49CC33E7A1584EA8CEF8BBB7C963E63B00CEE954F1C38D6D1348D451024F55A473B296EEFAAD22028BD28C51C534F9FDDED863E9C03C81E8D2B7C844D21EFDEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ...# System-wide profile file..# Some resources....# Customizing Your Shell: http://www.dsl.org/cookbook/cookbook_5.html#SEC69.# Consistent BackSpace and Delete Configuration:.# http://www.ibb.net/~anne/keyboard.html.# The Linux Documentation Project: https://www.tldp.org/.# The Linux Cookbook: https://www.tldp.org/LDP/linuxcookbook/html/.# Greg's Wiki https://mywiki.wooledge.org/..# Setup some default paths. Note that this order will allow user installed.# software to override 'system' software..# Modifying these default path settings can be done in different ways..# To learn more about startup files,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):515
                                                                                                                                                                                                            Entropy (8bit):4.938250518497746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sx2KABJFuLcxKCxylJsEGoCSlf1SxSrS2W3CRQbpx6XkUYgmJxtjC+2rhvwAsf6:m2bBJFueKAuJsEjXmSrSiQW/YgmHZCzb
                                                                                                                                                                                                            MD5:F86996AC59F25AFF763A81695BBD8696
                                                                                                                                                                                                            SHA1:8B1A81C980AA904B7BFA32E2C22DD51DB5D501BD
                                                                                                                                                                                                            SHA-256:02D38E480A1EC4227E94A5AA073945901680AA3387E3386F8B77F10426EBBC75
                                                                                                                                                                                                            SHA-512:0263EA4F9FD2C5C31706E75A7B3188956BADAD4A8804F9351B3E4324D2AAD0DE1CF577475495A86BEFC90637E0D2BA4B15F088BA2A1E0FE87896FDF2BE08729E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# add ~/.bash_profile if needed for executing ~/.bashrc.if [ -e ~/.bashrc -a ! -e ~/.bash_profile -a ! -e ~/.bash_login -a ! -e ~/.profile ]; then. printf "\n\033[31mWARNING: Found ~/.bashrc but no ~/.bash_profile, ~/.bash_login or ~/.profile.\033[m\n\n". echo "This looks like an incorrect setup.". echo "A ~/.bash_profile that loads ~/.bashrc will be created for you.". cat >~/.bash_profile <<-\EOF..# generated by Git for Windows..test -f ~/.profile && . ~/.profile..test -f ~/.bashrc && . ~/.bashrc..EOF.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):515
                                                                                                                                                                                                            Entropy (8bit):4.938250518497746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sx2KABJFuLcxKCxylJsEGoCSlf1SxSrS2W3CRQbpx6XkUYgmJxtjC+2rhvwAsf6:m2bBJFueKAuJsEjXmSrSiQW/YgmHZCzb
                                                                                                                                                                                                            MD5:F86996AC59F25AFF763A81695BBD8696
                                                                                                                                                                                                            SHA1:8B1A81C980AA904B7BFA32E2C22DD51DB5D501BD
                                                                                                                                                                                                            SHA-256:02D38E480A1EC4227E94A5AA073945901680AA3387E3386F8B77F10426EBBC75
                                                                                                                                                                                                            SHA-512:0263EA4F9FD2C5C31706E75A7B3188956BADAD4A8804F9351B3E4324D2AAD0DE1CF577475495A86BEFC90637E0D2BA4B15F088BA2A1E0FE87896FDF2BE08729E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# add ~/.bash_profile if needed for executing ~/.bashrc.if [ -e ~/.bashrc -a ! -e ~/.bash_profile -a ! -e ~/.bash_login -a ! -e ~/.profile ]; then. printf "\n\033[31mWARNING: Found ~/.bashrc but no ~/.bash_profile, ~/.bash_login or ~/.profile.\033[m\n\n". echo "This looks like an incorrect setup.". echo "A ~/.bash_profile that loads ~/.bashrc will be created for you.". cat >~/.bash_profile <<-\EOF..# generated by Git for Windows..test -f ~/.profile && . ~/.profile..test -f ~/.bashrc && . ~/.bashrc..EOF.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):828
                                                                                                                                                                                                            Entropy (8bit):4.889863916467565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Rve2tThmO7gZqTbV6MXYgC6m0IUVbI/BZRC8T9nJ1LVOo5NxEv:RTmQPYgNm0Ja/pCOzX5NxEv
                                                                                                                                                                                                            MD5:6016955D5E9BCAAE6FB8956CE29998A0
                                                                                                                                                                                                            SHA1:9D428816FDE7B4060BC038E533E3B8104A70A293
                                                                                                                                                                                                            SHA-256:6C0CA979C7B146B3750103B1296A399764F4E1B222EE091D3AA072B6DA16C1A5
                                                                                                                                                                                                            SHA-512:0F4B3FAE51FD8F3457D5B58884AB3068B0514BB22874C00D45AA4F9D5614D8927EC2FB864E863E0799ACC18B6E3F14A29445C4F23915FD5E0B87F502835C2168
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ..# /etc/profile.d/lang.sh: sourced by /etc/profile...# The latest version as installed by the MSYS2 Setup program can.# always be found at /etc/defaults/etc/profile.d/lang.sh..# Modifying /etc/profile.d/lang.sh directly will prevent.# setup from updating it...# System-wide lang.sh file..# if no locale variable is set, indicate terminal charset via LANG.test -z "${LC_ALL:-${LC_CTYPE:-$LANG}}" && export LANG=$(exec /usr/bin/locale -uU).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):828
                                                                                                                                                                                                            Entropy (8bit):4.889863916467565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Rve2tThmO7gZqTbV6MXYgC6m0IUVbI/BZRC8T9nJ1LVOo5NxEv:RTmQPYgNm0Ja/pCOzX5NxEv
                                                                                                                                                                                                            MD5:6016955D5E9BCAAE6FB8956CE29998A0
                                                                                                                                                                                                            SHA1:9D428816FDE7B4060BC038E533E3B8104A70A293
                                                                                                                                                                                                            SHA-256:6C0CA979C7B146B3750103B1296A399764F4E1B222EE091D3AA072B6DA16C1A5
                                                                                                                                                                                                            SHA-512:0F4B3FAE51FD8F3457D5B58884AB3068B0514BB22874C00D45AA4F9D5614D8927EC2FB864E863E0799ACC18B6E3F14A29445C4F23915FD5E0B87F502835C2168
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# To the extent possible under law, the author(s) have dedicated all .# copyright and related and neighboring rights to this software to the .# public domain worldwide. This software is distributed without any warranty. .# You should have received a copy of the CC0 Public Domain Dedication along .# with this software. .# If not, see <https://creativecommons.org/publicdomain/zero/1.0/>. ..# /etc/profile.d/lang.sh: sourced by /etc/profile...# The latest version as installed by the MSYS2 Setup program can.# always be found at /etc/defaults/etc/profile.d/lang.sh..# Modifying /etc/profile.d/lang.sh directly will prevent.# setup from updating it...# System-wide lang.sh file..# if no locale variable is set, indicate terminal charset via LANG.test -z "${LC_ALL:-${LC_CTYPE:-$LANG}}" && export LANG=$(exec /usr/bin/locale -uU).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1746
                                                                                                                                                                                                            Entropy (8bit):4.97058812911328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1wrRJvHwkROlnbUk6oPf2Gd16OEwOkkIL9ILe1LFLm+IUewLxMRkwOIwYRYoRqj4:1g/wkIJ6S16FwVk8zxuwLxmkZYft
                                                                                                                                                                                                            MD5:5BB3476C8C3BC1B24CD40A3218222C3A
                                                                                                                                                                                                            SHA1:F44EF8BF6B3B396BE4C7632237FFBD70A0AB0487
                                                                                                                                                                                                            SHA-256:644471E2F7F21B157B6E6304D58D188683C8D128542853E830089DC623E2D582
                                                                                                                                                                                                            SHA-512:4908BEAABDFD13DBC387FB323D518D127096532310EB0129036AC5674DBD8DB55998C9D90DBAD644984FF19F769F738F7DDF2CF8DF481511C92685201116C99C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.$OpenBSD: ssh_config,v 1.35 2020/07/17 03:43:42 dtucker Exp $..# This is the ssh client system-wide configuration file. See.# ssh_config(5) for more information. This file provides defaults for.# users, and the values can be changed in per-user configuration files.# or on the command line...# Configuration data is parsed as follows:.# 1. command line options.# 2. user-specific file.# 3. system-wide file.# Any configuration value is only changed the first time it is set..# Thus, host-specific definitions should be at the beginning of the.# configuration file, and defaults at the end...# Site-wide defaults for some commonly used options. For a comprehensive.# list of available options, their meanings and defaults, please see the.# ssh_config(5) man page...# Host *.# ForwardAgent no.# ForwardX11 no.# PasswordAuthentication yes.# HostbasedAuthentication no.# GSSAPIAuthentication no.# GSSAPIDelegateCredentials no.# BatchMode no.# CheckHostIP yes.# AddressFamily any
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (798)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538380
                                                                                                                                                                                                            Entropy (8bit):4.031476270089709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:z1LuP9Mw3K4x9sCnhwFnSzqVY4L64bV3+:A
                                                                                                                                                                                                            MD5:95BB7C377C1EE760E860E1726D64F6A3
                                                                                                                                                                                                            SHA1:E5B14D4ED0F2456FB1EB3C5CE356AFC2C4310B87
                                                                                                                                                                                                            SHA-256:A6976DED087B0C02C57D011350545E73AEB321C2902AC1F950EAC55F9D3B60ED
                                                                                                                                                                                                            SHA-512:C90BE880EF30CFF01D56A19219CB472F14F8261551A53B069EBB50CEC2E6BF07AAED6C1215025E4A4C436E7233E79FB11B98D6DA7D977C1C55892F75DF65DA8B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $OpenBSD: moduli,v 1.32 2022/04/20 01:13:47 dtucker Exp $.# Time Type Tests Tries Size Generator Modulus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
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3115
                                                                                                                                                                                                            Entropy (8bit):4.967777015396699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:jQhfhoGhsz5XixWEuab0IHUk2ROCWCJMJK2fgCIQdfoV3hkA6FDTz9UOqSD6U2i0:kmVg2RYOMJJfsefq3hjkXZbqSOubt9M
                                                                                                                                                                                                            MD5:B321FBE087A6F8E5C47990A47B4CA04C
                                                                                                                                                                                                            SHA1:138808B273125D318289F29340FE2C0132237AB1
                                                                                                                                                                                                            SHA-256:74AEDC6D40B84BFE8186E0A38EFEF6FB9D1CECCBA9328338B87E38CC7440B369
                                                                                                                                                                                                            SHA-512:E8BE5036C77948D31DB871289A2EF8EB7E1B1502E713679728D1AA176CCFFBEC5B0C45FB694649007825FE88DC26F545642FB07C06EC068D99DE8E39F5BBD5F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.$OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $..# This is the sshd server system-wide configuration file. See.# sshd_config(5) for more information...# This sshd was compiled with PATH=/bin:/usr/sbin:/sbin:/usr/bin..# The strategy used for options in the default sshd_config shipped with.# OpenSSH is to specify options with their default value where.# possible, but leave them commented. Uncommented options override the.# default value...#Port 22.#AddressFamily any.#ListenAddress 0.0.0.0.#ListenAddress ::..#HostKey /etc/ssh/ssh_host_rsa_key.#HostKey /etc/ssh/ssh_host_ecdsa_key.#HostKey /etc/ssh/ssh_host_ed25519_key..# Ciphers and keying.#RekeyLimit default none..# Logging.#SyslogFacility AUTH.#LogLevel INFO..# Authentication:..#LoginGraceTime 2m.#PermitRootLogin prohibit-password.#StrictModes yes.#MaxAuthTries 6.#MaxSessions 10..#PubkeyAuthentication yes..# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2.# but this is overridden so install
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (798)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538380
                                                                                                                                                                                                            Entropy (8bit):4.031476270089709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:z1LuP9Mw3K4x9sCnhwFnSzqVY4L64bV3+:A
                                                                                                                                                                                                            MD5:95BB7C377C1EE760E860E1726D64F6A3
                                                                                                                                                                                                            SHA1:E5B14D4ED0F2456FB1EB3C5CE356AFC2C4310B87
                                                                                                                                                                                                            SHA-256:A6976DED087B0C02C57D011350545E73AEB321C2902AC1F950EAC55F9D3B60ED
                                                                                                                                                                                                            SHA-512:C90BE880EF30CFF01D56A19219CB472F14F8261551A53B069EBB50CEC2E6BF07AAED6C1215025E4A4C436E7233E79FB11B98D6DA7D977C1C55892F75DF65DA8B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $OpenBSD: moduli,v 1.32 2022/04/20 01:13:47 dtucker Exp $.# Time Type Tests Tries Size Generator Modulus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
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1746
                                                                                                                                                                                                            Entropy (8bit):4.97058812911328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1wrRJvHwkROlnbUk6oPf2Gd16OEwOkkIL9ILe1LFLm+IUewLxMRkwOIwYRYoRqj4:1g/wkIJ6S16FwVk8zxuwLxmkZYft
                                                                                                                                                                                                            MD5:5BB3476C8C3BC1B24CD40A3218222C3A
                                                                                                                                                                                                            SHA1:F44EF8BF6B3B396BE4C7632237FFBD70A0AB0487
                                                                                                                                                                                                            SHA-256:644471E2F7F21B157B6E6304D58D188683C8D128542853E830089DC623E2D582
                                                                                                                                                                                                            SHA-512:4908BEAABDFD13DBC387FB323D518D127096532310EB0129036AC5674DBD8DB55998C9D90DBAD644984FF19F769F738F7DDF2CF8DF481511C92685201116C99C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.$OpenBSD: ssh_config,v 1.35 2020/07/17 03:43:42 dtucker Exp $..# This is the ssh client system-wide configuration file. See.# ssh_config(5) for more information. This file provides defaults for.# users, and the values can be changed in per-user configuration files.# or on the command line...# Configuration data is parsed as follows:.# 1. command line options.# 2. user-specific file.# 3. system-wide file.# Any configuration value is only changed the first time it is set..# Thus, host-specific definitions should be at the beginning of the.# configuration file, and defaults at the end...# Site-wide defaults for some commonly used options. For a comprehensive.# list of available options, their meanings and defaults, please see the.# ssh_config(5) man page...# Host *.# ForwardAgent no.# ForwardX11 no.# PasswordAuthentication yes.# HostbasedAuthentication no.# GSSAPIAuthentication no.# GSSAPIDelegateCredentials no.# BatchMode no.# CheckHostIP yes.# AddressFamily any
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3115
                                                                                                                                                                                                            Entropy (8bit):4.967777015396699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:jQhfhoGhsz5XixWEuab0IHUk2ROCWCJMJK2fgCIQdfoV3hkA6FDTz9UOqSD6U2i0:kmVg2RYOMJJfsefq3hjkXZbqSOubt9M
                                                                                                                                                                                                            MD5:B321FBE087A6F8E5C47990A47B4CA04C
                                                                                                                                                                                                            SHA1:138808B273125D318289F29340FE2C0132237AB1
                                                                                                                                                                                                            SHA-256:74AEDC6D40B84BFE8186E0A38EFEF6FB9D1CECCBA9328338B87E38CC7440B369
                                                                                                                                                                                                            SHA-512:E8BE5036C77948D31DB871289A2EF8EB7E1B1502E713679728D1AA176CCFFBEC5B0C45FB694649007825FE88DC26F545642FB07C06EC068D99DE8E39F5BBD5F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.$OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $..# This is the sshd server system-wide configuration file. See.# sshd_config(5) for more information...# This sshd was compiled with PATH=/bin:/usr/sbin:/sbin:/usr/bin..# The strategy used for options in the default sshd_config shipped with.# OpenSSH is to specify options with their default value where.# possible, but leave them commented. Uncommented options override the.# default value...#Port 22.#AddressFamily any.#ListenAddress 0.0.0.0.#ListenAddress ::..#HostKey /etc/ssh/ssh_host_rsa_key.#HostKey /etc/ssh/ssh_host_ecdsa_key.#HostKey /etc/ssh/ssh_host_ed25519_key..# Ciphers and keying.#RekeyLimit default none..# Logging.#SyslogFacility AUTH.#LogLevel INFO..# Authentication:..#LoginGraceTime 2m.#PermitRootLogin prohibit-password.#StrictModes yes.#MaxAuthTries 6.#MaxSessions 10..#PubkeyAuthentication yes..# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2.# but this is overridden so install
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19125
                                                                                                                                                                                                            Entropy (8bit):4.742261954846451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:vhj2PmwERb6k/iAVX/dUY2ZpEGMOZ77o0UDqHZ:vh6un1iYWrTXo0UDqHZ
                                                                                                                                                                                                            MD5:147AC7E5E6DAA60704C926873D2C066D
                                                                                                                                                                                                            SHA1:010180DE78AA90D8642E5DE0820FBF6C10A97F3D
                                                                                                                                                                                                            SHA-256:454649DDC02B5CC098513CEA28DB6592B45AC0A906386287C4D48CF8DBDE651C
                                                                                                                                                                                                            SHA-512:CAF4E398CCC1A3094AF0B946B4328E85B8606BE86784A474D9C75A6C80E43831BCCF93813FD94B7971EA3E2E48C244E191103F0970B0E0E952C329A1D01F95E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.. Note that the only valid version of the GPL as far as this project.. is concerned is _this_ particular version of the license (ie v2, not.. v2.2 or v3.x or whatever), unless explicitly otherwise stated..... HOWEVER, in order to allow a migration to GPLv3 if that seems like.. a good idea, I also ask that people involved with the project make.. their preferences known. In particular, if you trust me to make that.. decision, you might note so in your copyright message, ie something.. like.....This file is licensed under the GPL v2, or a later version...at the discretion of Linus..... might avoid issues. But we can also just decide to synchronize and.. contact all copyright holders on record if/when the occasion arises........Linus Torvalds....----------------------------------------...... GNU GENERAL PUBLIC LICENSE.... Version 2, June 1991.... Copyright (C) 1989, 1991 Free Software Foundation, Inc.,.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.. Everyone is p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22928
                                                                                                                                                                                                            Entropy (8bit):6.489387654171536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:F/Qc8JcaNrchegrWW3kwpfPLQY5UDyPs7HRN7qkGER9z1p3k:F/QcYZY5UWPYq+9zLk
                                                                                                                                                                                                            MD5:A4874A85DA993909A0022E46100F68D5
                                                                                                                                                                                                            SHA1:F168BFBCF33AE106569DAA1622E7BDDF01E1AA15
                                                                                                                                                                                                            SHA-256:634D110A527B1B2F12783279AF7957F1DBC095318B81D6CEDF70D09DED3E4298
                                                                                                                                                                                                            SHA-512:BA04FCA821FB15DACC6056866DC8CDD945040BCE227F525E0BB0D74212545CE98E96138B317C8B50C32D90C6A9BA43828580459D8952BBE99BD85CD8C9625E47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..&..........rE... ...`....... ..............................t+....`................................. E..O....`..,............2...'...........C..T............................................ ............... ..H............text...x%... ...&.................. ..`.rsrc...,....`.......(..............@..@.reloc...............0..............@..B................TE......H........&..x...........................................................V!...2$....s.........*&.(......*.0...........(.......r...p(...+...}.....r...p(.............s...........s....s....}............s.....s....}............s...........s....s....}............s.....s....}............s.....s....}............s....(.....*....0..5.........o........rC..p(....-..rU..p(....-.+..(....o ....+.*....0..$.........(....(!...-..(....(!......+...+..*F...(......("....*F...(......("....*.0......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43408
                                                                                                                                                                                                            Entropy (8bit):7.105392350830022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:IKuWRiylHCnslmD60v616iCr4zUBBFYqi+gUW9zJ:IKtiylHCnslG6V16iK4zUBBFYV+glzJ
                                                                                                                                                                                                            MD5:DD37B8E9EDA7C2F52B89A9281612591D
                                                                                                                                                                                                            SHA1:01DE1AD6ECC7B6A69EFFD216B6C70B9814646AF2
                                                                                                                                                                                                            SHA-256:1FBC43CFD94EEDD4DE37CAFCDF8CF08E41371076CC90133D46DC74B4F18FCB0B
                                                                                                                                                                                                            SHA-512:3812BD2FAD8CD626A976F8F6F115158CDA6727E8E9B80AC1479C69D263A01EAF5373B5DAE87342D2678B884862BC4A1666E8ACF097D1EC830376722FA2F44396
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!J..........."...0..v..........*.... ........@.. ..............................u.....`....................................O........................'..............T............................................ ............... ..H............text...0u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H........&..d...........8D..xO..........................................V!...2$....s.........*...0..8.......s......(....}......}......}.....|......(...+.|....(....*.0...........(....o.......(....*B.(.......(.....*....0..4.........u)..........,#.........s....o......o....&.( ...&.*.0..~.........(!...u*.............,..+b..o"...(#...-..{....+..{....(......{....(......o$.....,...{.....o%.....+..o&.....,...{.....o%.....*...0..*.........{......,..+...}....r...p.s'......((....*...0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71056
                                                                                                                                                                                                            Entropy (8bit):6.002109659247999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SSUBk7XSZ959k9z8BY9vF2wfnk3AKmPEkZNdjz1:I7fBY5M3AK3kZNh5
                                                                                                                                                                                                            MD5:E7DF9A072BBF2CCF54B89D5EB7EF8B5D
                                                                                                                                                                                                            SHA1:E2377F783C0F440B759FFFD66FE7CECADAAF4A09
                                                                                                                                                                                                            SHA-256:88753842690CF91243CB7658F49302EC420FED9452F450FD2700359599EF7925
                                                                                                                                                                                                            SHA-512:EF663CEE16344E3F0FC31B491DA8C865AA934A29A1268EF77A0AFBA37BA682DA53059CFB720E562D869BF902188647BEC1EC77207FAD881590B832CB6C9E90B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`......Jn....`.................................3...O.... ...................'...@..........T............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................g.......H........e..@...............P...........................................".(.....*>.(.......}....*V!...2$....s.........*B.(........}....*J..(........(.....*..{....*..{....*"..}....*B...sK...(......*v..(.......r...p(...+...}....*..0..M.......s......(....}R.....}V.....}S.....}T.....}U.....}Q....|R.....(...+.|R...(!...*....0..?.......s......("...}F.....}H.....}G.....}E....|F.....(...+.|F...($...*..0..F.......s......("...}f.....}i.....}g.....}h.....}e....|f.....(...+.|f...($...*..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30112
                                                                                                                                                                                                            Entropy (8bit):6.240798839344625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:UHl63sNnsJElwtuvaEsd2BuTY7zi50Zi9zuuy:yxsJElwYPtrzezu/
                                                                                                                                                                                                            MD5:E063E955AAA469C8366BA514D3B91CE1
                                                                                                                                                                                                            SHA1:ED5D031AC74A7EE6D553ABD739897F89FD22D8A6
                                                                                                                                                                                                            SHA-256:7E5F4BC9F0A0AE3E50E703ECE414D0B69DD488B022AA637293F6930382CE4A13
                                                                                                                                                                                                            SHA-512:6C8985564F90A8AA655913F82E843398C64CE5652E78C1BFFE216A9AB222EC220C84D3030A9BB8795886649BC5E885FB340B73F0F87342E919A3B6944E67E6E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..B...........a... ........... ...............................-....`..................................`..O....................N...'..........._..T............................................ ............... ..H............text....A... ...B.................. ..`.rsrc................D..............@..@.reloc...............L..............@..B.................`......H......../...0..........................................................V!...2$....s.........*&.(......*.0...........(.......r...p(...+...}.....r...p(.............s.....s....(.............s.....s....( ............s.....s....("............s...........s....s....($............s...........s....s....(&............s....(.....*...0..P.........o........r=..p(....-..rO..p(....-..ra..p(....-.+..(%...o.....+..(#...o.....+.*N..{....rm..p( ....*F...((.....(!....*F...((.....(!....*.0......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46992
                                                                                                                                                                                                            Entropy (8bit):6.417983838078476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:S4BHPVt8yryPTiKKfghd8gwVjWWVbFKtpD8iwIw//udK+mlUW9zJ:S4B9tPryPTiKKdjWWVbFKtpD85nH+ml7
                                                                                                                                                                                                            MD5:C62DEC59962ADB9FE20E1FA468FBCAE7
                                                                                                                                                                                                            SHA1:626D931A6E28F040C3646A9F4BA6F3A6CEB2DD45
                                                                                                                                                                                                            SHA-256:E3CE5FE2F0BF52F8DC8A415E93FE1FF8B4748CBDA38F338F0155C8D75CF21C8A
                                                                                                                                                                                                            SHA-512:D8329497144A658EDDF1A822D2C04F7D678DAFFC64338C6C20CC74B11028B7DBF5CAC52DDDBB66FF5E7F57200F37D5A07D6EC36CF4B81E816F72C80C6A82613F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............^.... ........@.. ...............................K....`.....................................O.......P................'..............T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...P...........................@..@.reloc..............................@..B................@.......H.......l2...1..........pc...>..........................................V!...2$....s.........*...0..8.......s3.....(....}2.....}3.....}1....|2.....(...+.|2...(....*.0...........(....o.......(....*B.(.......(.....*....0..4.........u)..........,#.........s....o......o....&.( ...&.*.0............(!...u*.............,..8......o"...(#...-..{....+..{....(......{....(......{....(......o$.....,...{.....o%.....+6.o&.....,...{.....o%.....+..o'.......,...{.....o%.....*...0..*.........{.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):86416
                                                                                                                                                                                                            Entropy (8bit):6.433825533346776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nd96GDxg3Wzudk1nuSvxV/wLOSXLOSgvNQz2b:j9/xg3Wzudk1nuoxpwdKvaCb
                                                                                                                                                                                                            MD5:8D14453D7ADE20BB111F1B5B82911F7F
                                                                                                                                                                                                            SHA1:965876C872371F4E6FC20EF52B212CBEA97FCEFD
                                                                                                                                                                                                            SHA-256:BBEFE9764B5ED10C1BEAD24D8315897FE09E4B1C199287FD65431321444F841A
                                                                                                                                                                                                            SHA-512:6472186BF009FBD74F52B74BC54675512F119BE5B6291F6B5C83A5F460EE8D8A0414EE550946442EF823C467C50DD416F35843658505A0CF67F0289EE912AC9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b............." ..0..............=... ...@....... ...............................K....`..................................<..O....@..8............*...'...`.......;..T............................................ ............... ..H............text...$.... ...................... ..`.rsrc...8....@....... ..............@..@.reloc.......`.......(..............@..B.................<......H........b..................0Z..........................................".($....*>.($......}....*V!...2$....s%........*B...}......}....*B...}......}....*..{....*..{....*B.(&.......}....*J..(........(.....*..{....*..{....*"..}....**..('.....*....0..M.......sQ.....((...}<.....}@.....}=.....}>.....}?.....};....|<.....(...+.|<...(*...*....0..F.......sZ.....(+...}{.....}~.....}|.....}}.....}z....|{.....(...+.|{...(-...*...0..F.......sT.....(....}V.....}Y.....}W.....}X.....}U....|V
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24992
                                                                                                                                                                                                            Entropy (8bit):6.381257257698264
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:9bmOK9pEhKuqZHtmB+D4TwnU50Zi9zugI:ieKLSDwn8zuN
                                                                                                                                                                                                            MD5:6D8C7639C9D0CE8B6E2003F27F7F7985
                                                                                                                                                                                                            SHA1:E8A5940708056304B6C6AD0EC4E711910B0C1C31
                                                                                                                                                                                                            SHA-256:F1265ACACC6DFC291333A6CF05A846479D2680F2B9D982273907C06E4D20B2BD
                                                                                                                                                                                                            SHA-512:25DA461C8065250204B61A7C626E6ABE1D2B36867150960F5D266CFBBAE62C5A633E3236555A891280E29423C86C8DCCE8021EA9099CC81FB92FB34A60ABB564
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............L... ...`....... ...................................`.................................ZL..O....`...............:...'..........PK..T............................................ ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............8..............@..B.................L......H........(..."..........................................................V!...2$....s.........*&.(......*.0...........(.......r...p(...+...}.....r...p(.............s.....s....(.............s.....s....(.............s...........s....s....(!............s...........s....s....(#............s....(.....*....0..P.........o........r=..p(....-..rO..p(....-..ra..p(....-.+..("...o.....+..( ...o.....+.*N..{....rm..p( ....*F...(%.....(!....*...0............(....(".......+..*F...(%.....(!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36752
                                                                                                                                                                                                            Entropy (8bit):6.341050600172005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NHQUnPPDbeyOxX9sNY28gqVnkzArF/2+w4wv/+tKGzO1X9z0U:NHQUfeyOxtsK28rkzArFOt33GzWz0U
                                                                                                                                                                                                            MD5:088956D9B3AAC8E110E0F539C706FDAF
                                                                                                                                                                                                            SHA1:620E9167849AF1D889BEBB274F40BFCF9BF6A357
                                                                                                                                                                                                            SHA-256:6B6040C29E3BBC8F6BA6735BC1D455DBC2E72727F9AF6F678AA7615E8026CA43
                                                                                                                                                                                                            SHA-512:853F1C0D0E63726F30303B2A759A09CC691F689693FBA8CE92EEA1E910BC693A8D28D6EEED89199C098A0C6849D710FBF16401CA1DD7946B1700E66426E4A025
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6x............"...0..\...........{... ........@.. ...................................`.................................X{..O.......P............h...'..........Lz..T............................................ ............... ..H............text....[... ...\.................. ..`.rsrc...P............^..............@..@.reloc...............f..............@..B.................{......H........+..x0..........,\.. ...........................................V!...2$....s.........*...0..8.......s......(....}$.....}%.....}#....|$.....(...+.|$...(....*.0...........(....o.......(....*n.s....}.....(.......(.....*.0..4.........u+..........,#.........s....o......o ...&.(!...&.*.0............("...u,.............,..8......o#...($...-..{....+..{....(......{....(......{....(......o%.....,...{.....o&.....+6.o'.....,...{.....o&.....+..o(.......,...{.....o&.....*...0..C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40336
                                                                                                                                                                                                            Entropy (8bit):6.178683214999022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:L/38Dxi4W2FMHscm/LrWwzxOlauzzoWPMxQ+9zQ:L8D/W2FMHscmnWwzMv9UxNzQ
                                                                                                                                                                                                            MD5:7444623F4F4C02F4967D712ADD4FDF83
                                                                                                                                                                                                            SHA1:CC38B4B934D00E486D0D8B5338A8DFD27189DA22
                                                                                                                                                                                                            SHA-256:5416E028B7EC7A54BA0BAF1BE1A0BC0B1774A2E7C64D9C137AD7B9E6EDAE18E0
                                                                                                                                                                                                            SHA-512:A960DA94698410B7F9726CCAE6109D533BD3F183B67ECB1135D489CB4795B71A700150674349F54A2382CBC919721B6AB8EC70B81D46984E4D392C56FACB069F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..j.............. ........... ...................................`.....................................O.......8............v...'..............T............................................ ............... ..H............text....h... ...j.................. ..`.rsrc...8............l..............@..@.reloc...............t..............@..B........................H........?...G..........................................................".(.....*>.(.......}....*V!...2$....s.........*B.(........}....*J..(........(.....*..{....*..{....*"..}....**..(......*..0..M.......s+.....(....}!.....}%.....}".....}#.....}$.....} ....|!.....(...+.|!...(....*....0..F.......s......(....};.....}>.....}<.....}=.....}:....|;.....(...+.|;...(!...*...0..F.......s1.....(....}H.....}K.....}I.....}J.....}G....|H.....(...+.|H...(!...*...0............r...pr%..pr?..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62864
                                                                                                                                                                                                            Entropy (8bit):5.957237156888996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:BlH1iQJmvSVJtl4FGME+uwMT+XSFJUmnPBFihuc0ZQm1xqNyIJcJ5iN3QSO+RYAy:BlH1i7S5l4LRMs8JzPmvMu6RJyVjzy
                                                                                                                                                                                                            MD5:CCB69FF87B6FD689C64EB14E913B0C6D
                                                                                                                                                                                                            SHA1:D991D814D1E1E1D956F1B56D87E0A0867D27C62D
                                                                                                                                                                                                            SHA-256:E71928D0EF4F777A7BE58262A29FD873AEC02B98552D8CF8F31612D3AE0D78D8
                                                                                                                                                                                                            SHA-512:054D04660B3DA24E87F86C33BB211E3B1C077DB076B2BCC108B070DBBC0B9F5FBA021402FBC46DC439A772847A6D776DCA780684C3D24143862747399B64D49A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s............" ..0.................. ........... .......................@......i.....`.....................................O........................'... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........^.............................................................".(!....*>.(!......}....*V!...2$....s"........*V..o#....o$...(......*..(%......r...p(...+..r...p(...+...}......}....*....0..`.........r...p('.....{....r%..p.r...p((...r...p.9rn..po).....{....o*........(......o+.....,....+...+..*.0..l.........r...p('.....{......X...%.r...p.%...%.r...p.%...%.r...p.(,...r...p.Jr...po).....{....o*.......(.....o-....*.0..P.........r...p('.....{....r...p.r...p((...r...p.Tr6..po
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109456
                                                                                                                                                                                                            Entropy (8bit):6.028535757276779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:jyAU2PqXYyxSOKt5wCRYNVcNj8ZYRaGtiL:eAU2PqJKt5zRYNVXl
                                                                                                                                                                                                            MD5:9F5EA9F089169123B5BCD3FF2C7266B6
                                                                                                                                                                                                            SHA1:92950A6B0711C827D9CADC9F109500D9C2962C53
                                                                                                                                                                                                            SHA-256:B0ACC0330B132545193C661CDD3637E217B066BABDAE0A7A14A75FC2A61B81B0
                                                                                                                                                                                                            SHA-512:06057C5965B342255F00ABBD0DD3A455FD43158B78F2A9A73FFA6ACAFF40761297A326DD44BCC41D03B8BBEB967DB05024FAFA981C3386D2FF7375B5CC32A149
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..x............... ........... ...............................>....`.....................................O........................'..............T............................................ ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B.......................H...............................<........................................0...............(....(....t.........(....o.........o....*...0../............(....(....t.........(....o..........o....*..0..7............(....(....t.........(....r...p(....o........o....*..0..-............(....(....t..... ...(....o........o....*....0..-............(....(....t..... ...(....o........o....*V.(......}......}....*..0..X.........(....}>......}?......}@......}A......}C.......}B......}=.....|>...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63392
                                                                                                                                                                                                            Entropy (8bit):5.933424347612808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:NWjQG6BbxGLtEJfODQ9ZKPplIR8d8zu6h:NWjAyL2JfODQ9Z+bIyavh
                                                                                                                                                                                                            MD5:5EEAF49640FE6D8E1156C3738F0197AB
                                                                                                                                                                                                            SHA1:274E11FABA838CF10901B717C050F8EC106F08D3
                                                                                                                                                                                                            SHA-256:E0A14268AC24235FD0510E8DC3946F335CFACD12A5B80CE44F7DDE890FA2DBFB
                                                                                                                                                                                                            SHA-512:8E4A9B0B507F371ED1B9C55624BFC804724BC31ADE985D776F441A6388B8952E92934677153EA0DA6AB6EE653B655A886EEEF3E2F766D294E592138CACB555E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.................. ........... .......................@............`.................................l...O........................'... ......h...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........N..D.............................................................(....*...r...p..(....(....(......}....*...r...p..(....(.....(......}....*..{....*rr=..p.o.....(.....>...(....*.rY..p.(.........~....r...p(.........~....r...p(.........*r..(.....@...(....(.....@...*..( .....}......}......}.......}....*..{....*..{....*..{....*..{....*...?...%..(!....%.r...p.%..(.....%.r6..p.%..( ....%.rN..p.(!...*.0..).......rR..p.(.........~....r...p(.........~....r...p(.........~....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1525136
                                                                                                                                                                                                            Entropy (8bit):5.843010413755538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:Wkt3HKDRXng/KqDws15cXOIUcMPI6fMVknnoYOPMjvBindj8gD1PqqU:Wk8DR3e5MVkoYuMjvBindj8kQ
                                                                                                                                                                                                            MD5:1FD0B565B1EB3AC69CE63804C507137C
                                                                                                                                                                                                            SHA1:E7AD5CB6385685A436956149E5FCA429329698A0
                                                                                                                                                                                                            SHA-256:C513270651F635346916F4D334D7031A77341F55A497356819E4EB4903D18A13
                                                                                                                                                                                                            SHA-512:7C9A4A58A70EF4193CFFD8D7DCB3CFC493E904243085DBB5E955F98A12EA65FDD451C420CE9AA3A35D6254402475D59AE4FBFCE8F1B61D9CB4811BA8C2B6CD75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'............." ..0..............)... ...@....... ..............................4D....`..................................)..O....@..\................'...`.......(..T............................................ ............... ..H............text...<.... ...................... ..`.rsrc...\....@......................@..@.reloc.......`......................@..B.................)......H..........`n..........(!......0(........................................(....*..(....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{.....3...{.......(....,...{....*..{........-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..o....aX...X...o....2.....cY.....cY....cY..{......{...._..+%.{.....3..{.....o....,..{....*.{......-....(....*.0..H.........{.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):223136
                                                                                                                                                                                                            Entropy (8bit):5.7068427852569945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:7BhgcA3PGtvqvTleY9pRFIEIECepM1SCpLzQs1hP1kIHZtW+6ZUqFWjf40adkwt6:7rgvu5wleY9pRFIEIECepM1SCpLzQs1v
                                                                                                                                                                                                            MD5:0BAE1DCFFC51F5D11A2A0FF2E41EF1E4
                                                                                                                                                                                                            SHA1:A9812469633231EC761A7B4513A6AF198E59AD87
                                                                                                                                                                                                            SHA-256:97046C306457986222E86933C822F70CAC365244AABD76865AA3F05B9B4BED98
                                                                                                                                                                                                            SHA-512:57B7D6E32828846CEBF9F4C24F226BC2511D71482BDB19CEBBFF1634E3075C7E8E87E832CDF655A951E4CBD6E1999056856742F96C1AFC3AA916C2AB1A9DAA5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`.........." ..0..8...........V... ...`....... ....................................@.................................LV..O....`...............@...'...........U............................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............>..............@..B.................V......H.......D...P?...................T.......................................0..H.........(....o9........,....+..{.........,....(....o9...s....}......{.....+..*.0..a.........(.........,R..(....o9.....u_........, .s{.....u_........{"...o......+...r...ps........o.......*....0..>.........{.........,%....{....t....}.........ru..p.s*...z..{.....+..*...........$......&...}....*...0..>.........{.........,%....{....t....}.........r...p.s*...z..{.....+..*...........$......&...}....*...0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33680
                                                                                                                                                                                                            Entropy (8bit):6.373710606746147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ASBGtSyA9vDt4ZDgcUN5P4JVrsh2j3SvsuTv1JKa5/Zi/6LuifOzOv12WExCxNap:ASBGE9rt4ZDgcUN5P4JVrsa3Svsu71Jk
                                                                                                                                                                                                            MD5:ACBA37A1A12697305932D948AFC21DE6
                                                                                                                                                                                                            SHA1:459B39964CEE1391FFF964202F77487F9FD41B4E
                                                                                                                                                                                                            SHA-256:6FBD6943A238B4B93A93066A1294B4CD80015455EA7641B39A3DD5F993A775AB
                                                                                                                                                                                                            SHA-512:C06B18CA420761CD58FAA7A8F7D6945E08753575EE5FAD4A6713C89AB5ABD0B1D68B06D81D033BE7290AF241217CF253CCE7E696C8B3B5A586CA4C9E583ED364
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..R...........p... ........... ....................................`..................................p..O....................\...'...........o..8............................................ ............... ..H............text....P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................p......H........2..\9...........k..@....o........................................(....*..{....*>..}......}....*..{....*>..}......}....*..{....*>..}......}....*..{....-%..(.....(......(......s....(....}.....{....*..#.......?}.....(....}.....(.....(O......(..... . ...(....*..,..(....,.*.(....,...(.....{....,..{....o......( ...*.0............(......}............s!...("...........s!...(#....{....:.....(.......D...s$...o%....(.......C...s&...o'....(.......F...s(...o)....(.......E...s*...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37776
                                                                                                                                                                                                            Entropy (8bit):6.383780374578796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6tGLItNnxekHaXK8YDPLryER0mBO4JVrWYh2j0AUE4kq7FKKa5/Bi/Wov4IigO/P:RcxepXK8YDPLryER0mBO4JVrWYa0AUEn
                                                                                                                                                                                                            MD5:8F76BFB3D8D35E4A4A88E4CE8E169A26
                                                                                                                                                                                                            SHA1:EDB301AB9395F5FF48625419AFA74C4DF9CDA72C
                                                                                                                                                                                                            SHA-256:04CF573B5D0287B65A939743CD30786A9D661FFB2EC67DC7A50581CFAD15D128
                                                                                                                                                                                                            SHA-512:D45A2055A54E56BE3F37A0F5906FCC0EB3434A1A1E23A3F9064826322CFF84288F0781E751124310191D7E005AED43687E678B3A966BC3EFD2575D6C3721407A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....38..........." ..0..d..........F.... ........... ...............................+....`....................................O....................l...'..............8............................................ ............... ..H............text...Lb... ...d.................. ..`.rsrc................f..............@..@.reloc...............j..............@..B................%.......H........9...C..........\}..@.............................................(....*F.~....(....tD...*6.~.....(....*F.~....(....tD...*6.~.....(....*F.~....(....tD...*6.~.....(....*6.t.....}....*..{....-%..(.....(......(......s....(....}.....{....*..0..........r...p.D...(.........(............s....s....(.........r1..p.D...(.........(............s....s....(.........rO..p.D...(.........(............s....s....(.........*J.s....}.....(....*F.~....(....t....*6.~.....(....*V.t....o....,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):704400
                                                                                                                                                                                                            Entropy (8bit):5.94945157628604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:N9BzaPm657wqehcZBLX+HK+kPJUQEKx07N0TCBGiBCjC0PDgM5j9FKjc3L:N8m657w6ZBLmkitKqBCjC0PDgM57
                                                                                                                                                                                                            MD5:8880D0F0208384B19E5D344799041C14
                                                                                                                                                                                                            SHA1:33CC7BA30515EBCA606106AFBF577CCF188BCF8B
                                                                                                                                                                                                            SHA-256:19C95AC04B7C506005643F6ECCF07101F6B3E85E375FC2CF1F2CF9D9BBAD88A5
                                                                                                                                                                                                            SHA-512:9588680B8048BC69BDBD6E70C0C2D718E3EA68F5CDEDF175A485DD67A58691C65CD2099814429FBFD482BA5185C04F43BCD431D416A40F3D92BE1ABE1F2F55C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ........... ..............................ff....`.....................................O........................'.............T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........{...,..................d.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{^....3...{]......(....,...{]...*..{_.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21920
                                                                                                                                                                                                            Entropy (8bit):6.548290131968704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mrMdp9yXOfPfAxR5zwWvYW8aY7HRN7rnM8M8/fi/GR9zusw1yE:mrMcXP6/ZMufiC9zurP
                                                                                                                                                                                                            MD5:44FF2EEB595E6705F5A3CA91D0CF9EA5
                                                                                                                                                                                                            SHA1:B1AEF0A65CFED4767BC43EEDE37EC20B772D486B
                                                                                                                                                                                                            SHA-256:C4183A969488A362C30404E741C65D963AD3C35A8D09A2D0283B0721D33CC6F0
                                                                                                                                                                                                            SHA-512:BAC9C64C5D4993522AEC53D9ED51CA8774D24F1C811F73D91D2E077F88105CEBBEAE20E7E1FEE44E2E60AEADA4F17F352729C1E62A7513EFB1B96F75ABDD0E74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0..$..........BC... ...`....... ..............................mR....@..................................B..O....`..@................'...........A............................................... ............... ..H............text...H#... ...$.................. ..`.rsrc...@....`.......&..............@..@.reloc...............,..............@..B................$C......H........'...............?..X...8A......................................j~....%-.&(....s....%.....*..*...0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*B.....(.........*R.....(...+%-.&(!...*^.....("....(...+&~....*.s$...*"..s%...*..(&...*.*....0......................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216480
                                                                                                                                                                                                            Entropy (8bit):6.236648859044934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:BiLsqw/3p6rmaj6M26KGm+ZeSv9CMaaheg:gLsLZ6rmaGMC8ekwMaxg
                                                                                                                                                                                                            MD5:B0E58830BC1A5FE2D8DA17DD8687964E
                                                                                                                                                                                                            SHA1:D37C12D720B6F973CA4A7696AFC17E929C4C1374
                                                                                                                                                                                                            SHA-256:9ABF03D990C48C177E910D06FCC05D93C56EEEF7924FF9CCB228330014EC8334
                                                                                                                                                                                                            SHA-512:4891795FBF32785537C5D15F747CF0B76BBA0880D4B7728A7BF4535D1A5478457034F38DC221C8F405B935300E82DBEC6615770E9AD07911760AEB89764F464B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u............" ..0.............~8... ...@....... ...............................C....`.................................)8..O....@..8............&...'...`......D7..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`.......$..............@..B................]8......H.......L................*.......6........................................(/...*^.(/..........%...}....*:.(/.....}....*:.(/.....}....*..(/...*..(/...*..(/...*..(/...*..z..(/...*..(/...*..(/...*..z..(/...*..(/...*..z..(/...*..z......(0...}.....s1...}.....(....*......(0...}.....s1...}.....(.....(2...-...o....*..{....*"..}....*..{....-..(......(....(7...*.{....*"..}....*.0..g........{....-X.(....(v...,K.(....o.....3+.(........(0...(3...,.....q...s....}....+.....r...s....}....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):142264
                                                                                                                                                                                                            Entropy (8bit):6.140487458332229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:nUGrszKKLBFa9DvrJGeesIf3afNs2AldfIr9:OBFd3/aFs2H
                                                                                                                                                                                                            MD5:02F6A6CC396297974FA7F9D0DC6A50B0
                                                                                                                                                                                                            SHA1:713C62F17406CF431E07E3A3A5C36A0B0673C9A3
                                                                                                                                                                                                            SHA-256:B67DBF6361CD24D66C4AA433251D5C36BE692977BAABBEA50A9B0BAD96BD268C
                                                                                                                                                                                                            SHA-512:64352E67E448D6BACC8BA64EE238B31BAEC251C3E659D280831916B8358B4B03861BA9F191DECF5DBE565A8E6EBE4FB3C75C560E0DA968DB141E710CEE0E68EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0.................. ... ....... .......................`............@.................................X...O.... ..0................'...@...... ................................................ ............... ..H............text........ ...................... ..`.rsrc...0.... ......................@..@.reloc.......@......................@..B........................H........,................................................................('...*>..}......}....*..{....*..{....*..{.....{....3..{.....{....((...*.*..0...........%.u....,..........(....*.*z.{....%-.&.+.o)....{....(a...*..(....zN........o*...s+...*.(....z.s,...*..(....zF(U....(O...s-...*.(....z.(V...s-...*.(....z.s....*.(....z.s/...*..(....zN........o*...s0...*.(....zrr...p(\....c.K...(O...s1...*.(....zBr...p(Y...s1...*.(....z.s2...*.(....z.(X...s3...*.(!...z.(_...s3...*.(#...z
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110016
                                                                                                                                                                                                            Entropy (8bit):5.48294913067712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fPOw0SUUKw+GbgjMV+fCY1UiiGZ6qetMXIAMZ2zstK/nIzN:fWw0SUUKBM8aOUiiGw7qa9tK/I
                                                                                                                                                                                                            MD5:4B5BF20FD2343343019BE51852AFDF28
                                                                                                                                                                                                            SHA1:02470ED1094F0611838C37DECAA1A15295E7AF58
                                                                                                                                                                                                            SHA-256:B2B3ED2A57745E6CD5BDCF5C97BF6ACEB9711C7FB3732D88FFB433C932DDD2F6
                                                                                                                                                                                                            SHA-512:ED25666F74BF4547CD727A33B36585751AFF72B5FEEA2F22052AE4D603A114F4616D10701A5B3754F5978F667AA94565D23E0F82D3FAD7A7F96E8B0C994A39D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.Z.........." ..0..v............... ........... ..............................1.....@.................................f...O........................'.......................................................... ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H........Q..|?..........$... ...D.........................................(....*&.l(....k*&.l(....k*..l.l(....k*..l.l(....k*&.l(....k*&.l(....k*&.l(....k*j~....%-.&(....s....%.....*..*.0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*2rG..p.(....*2r...p.(....*2r...p.(.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17808
                                                                                                                                                                                                            Entropy (8bit):6.513074082336259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:MgGLROZAdWXYW8af7HRN79CxDNaiHR9zTBR3:MpLAV6o9CxNaix9zX3
                                                                                                                                                                                                            MD5:AA232CBE950638C43783FBA519E669BC
                                                                                                                                                                                                            SHA1:0F33CC26884717FE4D8AD0D3EEAE958183E37927
                                                                                                                                                                                                            SHA-256:9C436C2F3190C8334931D723612FB977E4E6A9762F9AA497BD8A2A2FEC4C1E15
                                                                                                                                                                                                            SHA-512:B12B9A5EBAE90DC7C9AD44373A5A506CC0D92B1B6A5032E6B157BCE1F758FE2D1DEAA21F8A9DAB4651B9A8C9E5DA2F6DE656758CCFAEE4CF04D54CC7AE24308E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^...........!................^2... ...@....@.. ...............................&....@..................................2..S....@...................'...`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@2......H........#..@...................P ......................................{.v.`)!.t..@.62C<.=...h....X..}.`v.r...g.e...yXa.dat.mwQ.XdJ...M..`..J...$|.j.6W.U.3.r.A.h.....9Q..|..,<g..gy..6V9o%..Gd.r.0...........q....*..0..............q....*...0..............q....*...0.................*.0....................*..0....................*..0............q.........*....0............q.........*....0............*..0................*..0...............*...0...............*...0..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):111552
                                                                                                                                                                                                            Entropy (8bit):6.491934097210258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9faNmI0CA8jgW7WXKn8uP7gst+/Nv2DqEtSinM381R:9acI0CSXK8uP7K/EtNnN1
                                                                                                                                                                                                            MD5:679924B594150480E5BFF08408B05BE4
                                                                                                                                                                                                            SHA1:AA7BFC64EFC608186D615AA7A147C6A7E11DF775
                                                                                                                                                                                                            SHA-256:3BE8F6406A43E4350A01C464E21E22FA5DF73E067A41BBE18DD9EBDB3DE79A53
                                                                                                                                                                                                            SHA-512:07E396289D2E0826CDCDA75A4F7DA97ACE12A70050F25938BA5352B86431A304F96E2030D620084B61712AB889D67E01CA1411765D662E3242ECDCA6DA8D261A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.../b.`.........."!................P5....................................................@A.........................k.......l..(........................'......P...4h.......................f......`................n..8....i.......................text............................... ..`.rdata...j.......l..................@..@.data................d..............@....00cfg...............n..............@..@.tls.................p..............@....voltbl.H............r...................rsrc................t..............@..@.reloc..P............z..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48442
                                                                                                                                                                                                            Entropy (8bit):5.8787941006975775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f6k4K6Bk5ywAeNmbhGQcDg/UkJrGfdOeZrsmwQlAnbz3uMwv18QWfe9FKm4:H6BkkwAdNGQKg/zJrGfdOeBEnuP9Wf2K
                                                                                                                                                                                                            MD5:156395C4F886967A2405DE854996D271
                                                                                                                                                                                                            SHA1:F1D531CDB889737AA9405E8F51D1EF58774C88D2
                                                                                                                                                                                                            SHA-256:4A42EABFD040E5F2CE49A767B0979D08B8A1F168FFC9FCABD4CC818915809A2D
                                                                                                                                                                                                            SHA-512:3323A3A3B98263F0A8B11CD6001F9CDD4900644E392333F63237DB49A3D1A8F64B1AFC33075A87C1A012EFBF41DBE69053ABA9CC055B1BF0C29F5C59A50E28FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....M.....&....'.t.....................@.............................@......v.....`... .................................................0.... .......................0.................................(.......................@............................text...Pr.......t..................`..`.data................x..............@....rdata..`............z..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................idata..0...........................@....CRT....`...........................@....tls................................@....rsrc........ ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):857752
                                                                                                                                                                                                            Entropy (8bit):6.015392053892209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:vIx+o7srMsVHr53TUgLr+ceAmZfR2EAw3nTo3t:wsrMsVHr53T/rrGZ5To3t
                                                                                                                                                                                                            MD5:FD063948402057B5EF24634115434F3F
                                                                                                                                                                                                            SHA1:191365A06EF28465835D6B7B10F864B24E0153CC
                                                                                                                                                                                                            SHA-256:1CA51A30040B3BF71FF0CFA99532091A6CFF5E1242BCD68353B5262000545597
                                                                                                                                                                                                            SHA-512:6B43253E49748D28574435635865A6EC912588EC7CF3F8B859E4D7504D398DEC5B67B84787DA7F5E95565CD3731B2C0B2BD829FE7FA4AEEE5FD8738E52AF07E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........M.....&....&.......................@.....................................h....`... ..............................................0.......`..........(............p..................................(....................2..H............................text...............................`..`.data...............................@....rdata..............................@..@.pdata..(...........................@..@.xdata..............................@..@.bss......... ...........................idata.......0......................@....CRT....`....@......................@....tls.........P......................@....rsrc........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):282016
                                                                                                                                                                                                            Entropy (8bit):5.953619639852891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:HTL3Urp47lmAOEDTjN9eumtASnzQMBUbVDeuy:z797lmAOEDTpTSnRuVeuy
                                                                                                                                                                                                            MD5:4323CE7FB0620F7B7F2AF93B7B928728
                                                                                                                                                                                                            SHA1:104A4233A948640F975EEB281FEC8359A54577FF
                                                                                                                                                                                                            SHA-256:49596EBC1AC6E7DA28FDFFAE2B9433DEC74AFBDBB7CED1FC6EDF76CC9B5DEF8C
                                                                                                                                                                                                            SHA-512:E72977DF6D335C5D88FB203DA3D593ED54C0AEE172B75A247F70EACE0FFA5303C4377CFFBC7464A0DE9308AE64DD45C8DEB23C0DE80D32FF25B7B9170F89BA4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............F9... ...@....... ..............................&B....`..................................8..O....@..<............&...'...`.......7..T............................................ ............... ..H............text...`.... ...................... ..`.rsrc...<....@......................@..@.reloc.......`.......$..............@..B................(9......H......................................................................".(4....*>.(4......}....*V!...2$....s5........*Z...s.....s=...(......*...0..S........s6...}.....s7...}......(.......r...p(...+..r#..p(...+...}......}.....{.....o:....*..0............{......o......u...........,...{.....o:......u.............,...o$......{......o8......u.............,...o.......{......o9.....*.0..?.......s......(:...}O.....}Q.....}P.....}N....|O.....(...+.|O...(<...*..0..#...........,...{...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28064
                                                                                                                                                                                                            Entropy (8bit):6.3783485065216174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pP08GMIbYV7GduonEylbkQr3nBg5xgnSR+kNwtjatKmiEqyfMv7HRN7uE3X+R9zK:pPCbYJGdfvlMR9KmPrfMzNXi9zuLGo
                                                                                                                                                                                                            MD5:67A83748FFFE9B686E40E8AD04F2F39A
                                                                                                                                                                                                            SHA1:2065E314159527A13A5B8CF15F987904969574D3
                                                                                                                                                                                                            SHA-256:D270EB638E0462E5860E2A4D58D8B5B1D578B31A8EB9281C06834BF1351F3A14
                                                                                                                                                                                                            SHA-512:7C7E87A7A12EDD945BD549333D386FCCFFFE3376DEA683F9F3AD8D389EC9FCEE370F536754D631A6587A805D9F5D9CF880E88F6876629B03B46902DDCCC9FDDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]..........." ..0..:..........fY... ...`....... ...............................}....`..................................Y..O....`..P............F...'...........X..T............................................ ............... ..H............text...l9... ...:.................. ..`.rsrc...P....`.......<..............@..@.reloc...............D..............@..B................EY......H........,..H+..........................................................V!...2$....s.........*V.s....}......(......*.0..?.......s?.....(....}".....}$.....}#.....}!....|".....(...+.|"...(....*>..{.....o.....*..0..:.........u...........,..........s....o......+....(....&...o.....*...0..4.........(....o ...o!...s"...%r...p.o#...o$....(%......+..*..{....*J...(&.......}....*..0..0.........(....o'...o(.....().....,...s*....+.~+....+..*f..(....o ...o!....(%....*^.(,.......}......}...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38800
                                                                                                                                                                                                            Entropy (8bit):6.471254862854224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:5dv0sPTKblW2AcneuHIGaIIYK43gB+E+9zJ:3v0sLKbU2ADuHIIHK4QB+xzJ
                                                                                                                                                                                                            MD5:8A1B2A111DB3D992C5EC1D9DBF3A4CA4
                                                                                                                                                                                                            SHA1:A085639A18EAE7A0B165FFB82B286BFAC30AC441
                                                                                                                                                                                                            SHA-256:5DEEB9620D29AC7169541828F5DFB4C333AF3023FEC9C03931203930ABC0E308
                                                                                                                                                                                                            SHA-512:B1DE89226C320C0FCA9E7761028B177AAB91CBAE85C20364835CF1C26823B7E75A915CB70F4D4C9C9357DDD325EC8E811DC19C93AFDAABE6A5DBA03C782AC773
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...B............" ..0..d..........*.... ........... ..............................&.....`....................................O.......|............p...'.............T............................................ ............... ..H............text...0b... ...d.................. ..`.rsrc...|............f..............@..@.reloc...............n..............@..B........................H........+...*...........V...)..........................................V!...2$....s.........*...0..+.......s7......}......}........8...s....(.....+..*..0..,.......s9......}......}........:...s.....(.....+..*.0..J.......s;......}......s....}.......<...s....s.......o......o......{....o.....+..*...0..w.........~....(......,...o.....+[.s ....(!......o"......o......<u....%-.&.+...o#... x............&...o$......o".....o........*......./..Z..9....0.............>.......>....+..*.0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46660
                                                                                                                                                                                                            Entropy (8bit):5.875488972802848
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ckj+33kJRQhxHmeP7dR6UPQpaurLnFM2BmwzMU3DbwJinh5FWrnaFgm:li33kJRYmeP7/6UPQ8urLnDgorFWraFF
                                                                                                                                                                                                            MD5:77AC2F08668D9E5EF3CFB75ED5136C5C
                                                                                                                                                                                                            SHA1:B5E6ECB425AB928C45EDA03F6BA078DEDF748540
                                                                                                                                                                                                            SHA-256:B5CD4607F171323C883535C136483127098D187D8ED4E7EBD0FC3ADDE07C5423
                                                                                                                                                                                                            SHA-512:F98632840CACAA6C10B583206CE7E6B53006C0058E61422A4C2B25DA7CE285C9B4461EA0AF44A25451A81230C1700676519E6B272B7CFDB41553870A92F9A5CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....G.....&....'.p.....................@.............................0............`... .................................................D.......P.................... ..................................(...................`................................text....n.......p..................`..`.data................t..............@....rdata...............v..............@..@.pdata..............................@..@.xdata..4...........................@..@.bss.....................................idata..D...........................@....CRT....`...........................@....tls................................@....rsrc...P...........................@....reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19091
                                                                                                                                                                                                            Entropy (8bit):4.9438185048193075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:trWUJXZwaJGn5SPrnkxdw3qW7bNCWkTaP:tj5e5Kzkxdw3q+0WkTaP
                                                                                                                                                                                                            MD5:9583945BD803DDD2A38F2ADCBC11FC7D
                                                                                                                                                                                                            SHA1:963D73F92A8D052973AA1CD9B80DD269C3B77950
                                                                                                                                                                                                            SHA-256:5B6F82B1355BD5438DF2DA9FD4115BF23B75B7BF1971646D5E11FBA90BFE7CDD
                                                                                                                                                                                                            SHA-512:F3863652AE4F51C14A863BAA7A77EB8AD4F37F36C4FECD280A703540F02518AA80B74FB05A212C747465B6FF3BF3CE948B0D214675302CE588385BBCA116D27F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c.D........&....'.....@.................@..........................................`... ..............................................................P..................x............................@..(.......................H............................text...8...........................`..`.data........0......................@....rdata.......@....... ..............@..@.pdata.......P.......,..............@..@.xdata.......`.......0..............@..@.bss.........p...........................idata...............2..............@....CRT....`............8..............@....tls.................:..............@....rsrc................<..............@....reloc..x............B..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63462
                                                                                                                                                                                                            Entropy (8bit):5.816891923352627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Ek4OgqhykgKSq2H77WUPjrdrSLNkNnpjPOZ54mfSBN5:tLgKSq87aWqNkNwZ6pBN5
                                                                                                                                                                                                            MD5:9EF79F50DCEA372B72BF977227C71AC5
                                                                                                                                                                                                            SHA1:29391E6A00A18CC9EF546E4D3A0EB76E82295499
                                                                                                                                                                                                            SHA-256:F32090DC490C74983BCCA9462BE72DEFA79159CCC8782267C91C210A3DC0930E
                                                                                                                                                                                                            SHA-512:6E58AC94F23B197CCC32FD9F1050E0874D8ADE382151059DECAB6B3CCD42F9D24E04514444E177A77F858BDFE837A5F42DE2AF64B724089CDA4658C4AE75787D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....y.....&....'.......................@.............................p...........`... .................................................\....P..........X............`.............................. ...(....................................................text... ...........................`..`.data...............................@....rdata..............................@..@.pdata..X...........................@..@.xdata..L...........................@..@.bss.....................................idata..\...........................@....CRT....`....0......................@....tls.........@......................@....rsrc........P......................@....reloc.......`......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76704
                                                                                                                                                                                                            Entropy (8bit):5.644685814870386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MpTwRRJIR6c9KX2aN6JetU9MjVQr1zO5peuEQ/lgZ5jy0W8H8280b4qiHlDn6K9d:Mp8S1aRNNJ7Ngjy0Lc2v4plDnXzA
                                                                                                                                                                                                            MD5:94DDFA62074363277AA084C2D4632D96
                                                                                                                                                                                                            SHA1:47743F9E83D7717A3C44D04EC3E40BE6006493CD
                                                                                                                                                                                                            SHA-256:D6BEB2CB2454AC07A58F4626338812A2F6D0A091EB9E0E809AC3AB54BFBA0935
                                                                                                                                                                                                            SHA-512:33A475DECBD74A89F88CC4CCA2FF93476F2DC724918168DEC465F7069E5453FD67E61C088D38D425C74EBB9426F5D034C5ED47F14D5520281FDA218D085E568A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\...............0.............z4... ...@....@.. .......................`............`.................................%4..O....@...................'...@.......3..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B................Y4......H.......@"..............................................................".(.....*>.(.......}....*V!...2$....s.........*..0..g........(.....(.......s......s.......(........,4..(.......(....o....o....r...p(......o....o..........(...........,p.(....,..rY..p.o....+......,.....o.....Yo ......rc..p.o........,...o....o....r...po!.....o....o....r2..po!........s"....o#......s$....o#......s%....o#......s&....o#......s'....o#......o(....o).......(*.......(+.......(,........,..o-........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85392
                                                                                                                                                                                                            Entropy (8bit):5.817922266167488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Im22t2uBvIR6c9KXWaN6p+tU9MjVwr1zO5peuEQ/lpqZ5jy018HjW80bbh6it1XR:j22tvBw1axNNJbNpqjy0ODWvbsiVzb
                                                                                                                                                                                                            MD5:69C5ED9B2C42A649FB06F16747CF8707
                                                                                                                                                                                                            SHA1:B0215F550F4A4A83DBB918C4A01083F5FD39F7FE
                                                                                                                                                                                                            SHA-256:B6128B4AEFB8905A1C14E249FB220A41F2EF5FF2B531C37A483903D97D6086FD
                                                                                                                                                                                                            SHA-512:69B87142FD2D5C79ED248744EF87268B1D4469E6D5AFD9A9FF1D48FF4B3CEAF874ED488399C0A7D03C074EF84B4BEA996A79EEA962C1BBAA0E2C303DB14DFB47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...m.X..........."...0..8...........W... ...`....@.. ..............................=.....`..................................W..O....`...............&...'...`......|V..T............................................ ............... ..H............text....8... ...8.................. ..`.rsrc........`.......:..............@..@.reloc.......`.......$..............@..B.................W......H........%..............l@..............................................V!...2$....s.........*...0..8.......s......(....}......}......}.....|......(...+.|....(....*.0...........(....o.......(....*B.(.......(.....*....0..F.........(....u%.............,..+*.o....(....-..{....+..{......o ...&.(!...&*...0..*.........{......,..+...}....r...p.s"......(#....*...0..M..............YE................+*..t....}....+#..t#...}....+...t$...}....+...}....*B.($......(.....*...0..t........s%.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76688
                                                                                                                                                                                                            Entropy (8bit):5.643500145394352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:gpTwRRJIR6c9KX2aN6JetU9MjVQr1zO5peuEQ/lgZ5jy0W8H8280b4qiHR91X9zy:gp8S1aRNNJ7Ngjy0Lc2v4pRlzy
                                                                                                                                                                                                            MD5:48F88CA4AEA9618A54411173792506FD
                                                                                                                                                                                                            SHA1:E9B20E309953927B57C46F98949C7E7BA6BA5195
                                                                                                                                                                                                            SHA-256:E82EF9A0BB3105BEF70D6AE7E3148DEE144EABF144044E695C85B483E6E28F5C
                                                                                                                                                                                                            SHA-512:E7F36302DC8D09A1D9E1E6D03DBE3C7C431215390550F845D2C4D7ECF5DA9B67F2DC46E3F9E2CB83660D275126CC774CE6E0E72951E01D7C6361C8BDFB7CA1C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\...............0.............z4... ...@....@.. .......................`...........`.................................%4..O....@...................'...@.......3..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B................Y4......H.......@"..............................................................".(.....*>.(.......}....*V!...2$....s.........*..0..g........(.....(.......s......s.......(........,4..(.......(....o....o....r...p(......o....o..........(...........,p.(....,..rY..p.o....+......,.....o.....Yo ......rc..p.o........,...o....o....r...po!.....o....o....r2..po!........s"....o#......s$....o#......s%....o#......s&....o#......s'....o#......o(....o).......(*.......(+.......(,........,..o-........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58960
                                                                                                                                                                                                            Entropy (8bit):6.487555881052725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:1ca/ZKtkw4YneVGj7f8mvrQlNi2edtqWRqsreyi4:1caKuwzeVGjoZNoRqsrtT
                                                                                                                                                                                                            MD5:BEF56C29567B7850E6035E9E844854CE
                                                                                                                                                                                                            SHA1:FCCA943DEB589D3DA48A220E7F30E1DDFBE6D7E1
                                                                                                                                                                                                            SHA-256:18F5A0F6F914A8796F96FC457E51C26F0E8EAEF7DF47507C367DCFC6A9418553
                                                                                                                                                                                                            SHA-512:4F300322BD81350AC7C35A35E0EAA2D780A9212864AA58F642A33ED5D56BA86DEF78D4C3BC0DBD45BA801A5C2448EE3C8B2E7ADFC1EA59324365E0A080CB29B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.z.....................@.............................`......V7....`... .................................................P....0...................-...@.......P.........................(...................\... ............................text....y.......z..................`..`.data...............................@....rdata..............................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................idata..P...........................@....CRT....`...........................@....tls......... ......................@....rsrc........0......................@....reloc.......@......................@..B.debug.......P......................@.../19......2...`...4..................@..B/31.....-8.......:..................@..B/45......l.......n..................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2264112
                                                                                                                                                                                                            Entropy (8bit):6.480577487265443
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:0H6ET+zrgg8R5Y7tXNNEdpjsuasE8+kCvX04dzfafdeNODv:8OzsHSpPEPesE8P5EN8
                                                                                                                                                                                                            MD5:EEECA129501BB44E71FFD88D1E997C0C
                                                                                                                                                                                                            SHA1:83FD7F9F9420F867C951EFA271600BCDC9123748
                                                                                                                                                                                                            SHA-256:23C6BC086CE01B610493D3D56378CD9031CF633C38AE129797E62A26E6F275F4
                                                                                                                                                                                                            SHA-512:D460D9C13E24369C114EB1A963D162347F7C165ABA9F9060250BF85851DA368EBE48A2859C2FCE506ECAEB777DD4384CA63316777B4DE49EF4DB7AB815D00BCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.j...X"..:.............@..............................*......9#...`... ......................................p).;.....)..;....)......0 ......^"..-....).P.....*.........................(....................)..............................text....i.......j..................`..`.data................p..............@....rdata..............................@..@.pdata.......0 ....... .............@..@.xdata..l.... !....... .............@..@.bss.....8...0"..........................edata..;....p).......".............@..@.idata...;....)..<....".............@....CRT....`.....)......@".............@....tls..........)......B".............@....rsrc.........)......D".............@....reloc..P.....)......P".............@..B.debug........*......^".............@.../19......pC..@*..rC...".............@..B/31...........m.......f.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2274864
                                                                                                                                                                                                            Entropy (8bit):6.4810928539674135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:tECxs5JCbzsvRnFTpMeEyjZmvhtkImDUKqhwdectX8:CC8CbuNMeWvJKF7M
                                                                                                                                                                                                            MD5:E5CD87C781EC18C36676EA55EEF1D2CE
                                                                                                                                                                                                            SHA1:856C329A9E1D7EB870EBCEB13A0AC42C235E7684
                                                                                                                                                                                                            SHA-256:16AC833702D6F305D9E2B3A9B0E53745A11C0F9FF1D68F2645ECE338608592CD
                                                                                                                                                                                                            SHA-512:9F3F0EE6181E178F74C10467D0B5F388C6AE9475B44DB9DEE9770CD4B3538917F28D700FA65604A29AF3405142C193C1BC171F9193152D0763D995C3CECFA9CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'......"..:.............@.............................@*.....G.#...`... .......................................).:.....).0=....*......` ......."..-... *.4....0*....................... .(...................8.). ............................text...............................`..`.data...p...........................@....rdata.. ...0..."..................@..@.pdata.......` ......> .............@..@.xdata..(....P!......"!.............@..@.bss.....:...`"..........................edata..:.....)......*".............@..@.idata..0=....)..>...,".............@....CRT....`.....)......j".............@....tls..........*......l".............@....rsrc.........*......n".............@....reloc..4.... *......z".............@..B.debug.......0*.......".............@.../19......tC..p*..vC...".............@..B/31.....].....m......6f.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2279472
                                                                                                                                                                                                            Entropy (8bit):6.479820362266911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:/u368TtzZJOELHt77QM2l1x1GujmkCEnrgLsT/n+qd6D1vm:m3p7f0M2lLykIBqk1e
                                                                                                                                                                                                            MD5:A15D77E418C3CB7062DCA136EC3362C7
                                                                                                                                                                                                            SHA1:CC1668DFB81183C044902F7732CC71B75ED4D717
                                                                                                                                                                                                            SHA-256:2BDF82E0DA79476804564151FA84DBC83512EE9A4440FCD27113D26FF00149DA
                                                                                                                                                                                                            SHA-512:31A82DC4D2186E6606BB0CBEF021EAA42EF9B51F5B291ADC36B3109BF8CB5D7ABE7FF8A5D1FBA926B4F007DA0A0A10C2A32512C4922963BCE2F0DDFEF5227587
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'......"..:.............@.............................P*......d#...`... .......................................).<.....)..;... *......p ......."..-...0*.T....@*....................... .(.....................)..............................text...............................`..`.data...............................@....rdata..."...@..."...0..............@..@.pdata.......p ......R .............@..@.xdata.. ....`!......6!.............@..@.bss....@9...p"..........................edata..<.....)......>".............@..@.idata...;....)..<...@".............@....CRT....`.....*......|".............@....tls..........*......~".............@....rsrc........ *.......".............@....reloc..T....0*.......".............@..B.debug.......@*.......".............@.../19...../.C...*...C...".............@..B/31.....#....pn.......f.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2224704
                                                                                                                                                                                                            Entropy (8bit):6.476091748227561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:DhnUIqBPic/k7oYZ9sUyjuBwc193Pqias1K9ESPdvyv:DZUJZSPsUXwjSSs
                                                                                                                                                                                                            MD5:F6E7D4FFEDFF755C9C1F07FC05470C7F
                                                                                                                                                                                                            SHA1:32829A9BC77C24468721D91B74F7AB3017FCF124
                                                                                                                                                                                                            SHA-256:4525020BA1F8F53056A7B270239A0B283FDE5587CD225E8303EB12F65E3F6EFD
                                                                                                                                                                                                            SHA-512:C5C0046BF188656410A3768EA7FE0C0F22DF723B73FD3348912AD4E42E4A07E6724994EA6B92BDF8A09D9808905DB3B50EDA3350604E6C4D5FE91CCECB45688F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'......!..8.............@..............................)......."...`... .......................................(.B.....(..7...P)...............!..-...`)......p)......................\..(.....................(. ............................text...............................`..`.data...P...........................@....rdata..............................@..@.pdata..............................@..@.xdata........ ......h .............@..@.bss....`6....!..........................edata..B.....(......l!.............@..@.idata...7....(..8...n!.............@....CRT....`....0).......!.............@....tls.........@).......!.............@....rsrc........P).......!.............@....reloc.......`).......!.............@..B.debug.......p).......!.............@.../19......A...)...A...!.............@..B/31.....}....`k.......c.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10308
                                                                                                                                                                                                            Entropy (8bit):5.264997649409222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rLZGGPz6qRK43Jyu6hz0DKyw34s84JiOfZvVIFetbYXNVS3Y+B9vbhu97FEvvEq4:rLZGGPz6qR1Jyu6RetC4s84LZuetbQHL
                                                                                                                                                                                                            MD5:5F096176B5AA9186BFD9183E840B6D6C
                                                                                                                                                                                                            SHA1:B7DBA3826514A32093717FFDF554297120FC3778
                                                                                                                                                                                                            SHA-256:5FE1FDCE2F3C4B8DC2D026F3B8F000925C82E39655AEA4E37D543862269D0732
                                                                                                                                                                                                            SHA-512:DFE8B60F436B4AF1D7D9BFFF7489CDF6A9E4E4C05D9617C39EEAD16E3F8174BEDEC2DD793D8D72716F1F918BEFCB391AAC7B3A83CED58BF2C9F2C9CE6601F5F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..# Compares the currently installed Git for Windows against latest available.# release. If versions differ, the bit matched installer is downloaded and run.# when confirmation to do so is given....# Compare version strings.# Prints -1, 0 or 1 to stdout..version_compare () {..a="$1"..b="$2"...while true..do...test -n "$b" || { echo 1; return; }...test -n "$a" || { echo -1; return; }....# Get the first numbers (if any)...a1="$(expr "$a" : '^\([0-9]*\)')"; a="${a#$a1}"...b1="$(expr "$b" : '^\([0-9]*\)')"; b="${b#$b1}"....if test -z "$b1"...then....test -z "$a1" || { echo 1; return; }....a1=0....b1=0...fi...test -n "$a1" || { echo -1; return; }...test $a1 -le $b1 || { echo 1; return; }...test $b1 -le $a1 || { echo -1; return; }....# Skip non-numeric prefixes...a1="$(expr "$a" : '^\([^0-9]\+\)')"; a="${a#$a1}"...b1="$(expr "$b" : '^\([^0-9]\+\)')"; b="${b#$b1}"....case "$a1,$b1" in...[.-]rc,[.-]rc) ;; # both are -rc versions...[.-]rc,*) echo -1; return;;...*,[.-]rc) echo 1; retur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3728944
                                                                                                                                                                                                            Entropy (8bit):6.441303572420613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:v6btZaHr28rY551RaXWZzohl0z9IAjcJZAAL:x453ZzoExAZL
                                                                                                                                                                                                            MD5:3DF68EB6C3643C80B0CAB2EEC4B07258
                                                                                                                                                                                                            SHA1:BC569DB3865748F931B7CEC7DC22151193E760FA
                                                                                                                                                                                                            SHA-256:5D1773316BD0431AD4BD0DE4F7D38FDF6130576C746E14BD7DDA517B87DB4F8C
                                                                                                                                                                                                            SHA-512:B6DA2907E23EDD51E37DE805AA889437153AE330468442A7154B0864C2C8A1FD915FD1409E5AD3580AB09A68439CFB6F4F5A75A5AC79A7CC7F9AAF6980EFD276
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.Z+...8..p.............@..............................A.....R.9...`... .......................................@.0.....@.,;...PA.......5..(....8..-...`A.4*....A......................c5.(.....................@..............................text....X+......Z+.................`..`.data....c...p+..d...`+.............@....rdata..0.....,.......,.............@..@.pdata...(....5..*....5.............@..@.xdata...c....7..d....6.............@..@.bss....@n...p8..........................edata..0.....@......>8.............@..@.idata..,;....@..<...@8.............@....CRT....`....0A......|8.............@....tls.........@A......~8.............@....rsrc........PA.......8.............@....reloc..4*...`A..,....8.............@..B.debug........A.......8.............@.../19.......s...A...s...9.............@..B/31.................................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32816
                                                                                                                                                                                                            Entropy (8bit):6.272333844155468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wpezQmL6QhwjUoVP9gSyo1kl0ThTylqa/HR9CWTsYZswpwKNCQGmGovy8ZpHAdAF:WkL6PqSyIkl06p/uWTsYW4yiR7Mlw
                                                                                                                                                                                                            MD5:B5FFD14606737EFA7008EABF898BBDC5
                                                                                                                                                                                                            SHA1:B1036F1F495C1734B82B093F0B5666F00A263FED
                                                                                                                                                                                                            SHA-256:0750D4C10EDDC0DC03F46387C31685EAB8D6CF3709BFD83C5401B4984ED0962D
                                                                                                                                                                                                            SHA-512:298E94176C5FA8D4EBE39405A8E61553B90A6524E9D2D7A918603ABDE60747B83428D30FBAB02981DCBFF4B76310F15BA0AF66AFD2FF3263FC2CD76CF212A2C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.....L.................@.....................................#....`... .........................................9.......(............P..4....R...-...................................@..(...................................................text...............................`..`.data........0......."..............@....rdata..p....@.......$..............@..@.pdata..4....P.......0..............@..@.xdata.......`.......4..............@..@.bss.........p...........................edata..9............6..............@..@.idata..(............8..............@....CRT....`............@..............@....tls.................B..............@....rsrc................D..............@....reloc...............P..............@..B.debug...............R..............@.../19.....^............X..............@..B/31.............. ..................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3728944
                                                                                                                                                                                                            Entropy (8bit):6.441303572420613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:v6btZaHr28rY551RaXWZzohl0z9IAjcJZAAL:x453ZzoExAZL
                                                                                                                                                                                                            MD5:3DF68EB6C3643C80B0CAB2EEC4B07258
                                                                                                                                                                                                            SHA1:BC569DB3865748F931B7CEC7DC22151193E760FA
                                                                                                                                                                                                            SHA-256:5D1773316BD0431AD4BD0DE4F7D38FDF6130576C746E14BD7DDA517B87DB4F8C
                                                                                                                                                                                                            SHA-512:B6DA2907E23EDD51E37DE805AA889437153AE330468442A7154B0864C2C8A1FD915FD1409E5AD3580AB09A68439CFB6F4F5A75A5AC79A7CC7F9AAF6980EFD276
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.Z+...8..p.............@..............................A.....R.9...`... .......................................@.0.....@.,;...PA.......5..(....8..-...`A.4*....A......................c5.(.....................@..............................text....X+......Z+.................`..`.data....c...p+..d...`+.............@....rdata..0.....,.......,.............@..@.pdata...(....5..*....5.............@..@.xdata...c....7..d....6.............@..@.bss....@n...p8..........................edata..0.....@......>8.............@..@.idata..,;....@..<...@8.............@....CRT....`....0A......|8.............@....tls.........@A......~8.............@....rsrc........PA.......8.............@....reloc..4*...`A..,....8.............@..B.debug........A.......8.............@.../19.......s...A...s...9.............@..B/31.................................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2264112
                                                                                                                                                                                                            Entropy (8bit):6.480577487265443
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:0H6ET+zrgg8R5Y7tXNNEdpjsuasE8+kCvX04dzfafdeNODv:8OzsHSpPEPesE8P5EN8
                                                                                                                                                                                                            MD5:EEECA129501BB44E71FFD88D1E997C0C
                                                                                                                                                                                                            SHA1:83FD7F9F9420F867C951EFA271600BCDC9123748
                                                                                                                                                                                                            SHA-256:23C6BC086CE01B610493D3D56378CD9031CF633C38AE129797E62A26E6F275F4
                                                                                                                                                                                                            SHA-512:D460D9C13E24369C114EB1A963D162347F7C165ABA9F9060250BF85851DA368EBE48A2859C2FCE506ECAEB777DD4384CA63316777B4DE49EF4DB7AB815D00BCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.j...X"..:.............@..............................*......9#...`... ......................................p).;.....)..;....)......0 ......^"..-....).P.....*.........................(....................)..............................text....i.......j..................`..`.data................p..............@....rdata..............................@..@.pdata.......0 ....... .............@..@.xdata..l.... !....... .............@..@.bss.....8...0"..........................edata..;....p).......".............@..@.idata...;....)..<....".............@....CRT....`.....)......@".............@....tls..........)......B".............@....rsrc.........)......D".............@....reloc..P.....)......P".............@..B.debug........*......^".............@.../19......pC..@*..rC...".............@..B/31...........m.......f.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38800
                                                                                                                                                                                                            Entropy (8bit):6.471254862854224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:5dv0sPTKblW2AcneuHIGaIIYK43gB+E+9zJ:3v0sLKbU2ADuHIIHK4QB+xzJ
                                                                                                                                                                                                            MD5:8A1B2A111DB3D992C5EC1D9DBF3A4CA4
                                                                                                                                                                                                            SHA1:A085639A18EAE7A0B165FFB82B286BFAC30AC441
                                                                                                                                                                                                            SHA-256:5DEEB9620D29AC7169541828F5DFB4C333AF3023FEC9C03931203930ABC0E308
                                                                                                                                                                                                            SHA-512:B1DE89226C320C0FCA9E7761028B177AAB91CBAE85C20364835CF1C26823B7E75A915CB70F4D4C9C9357DDD325EC8E811DC19C93AFDAABE6A5DBA03C782AC773
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...B............" ..0..d..........*.... ........... ..............................&.....`....................................O.......|............p...'.............T............................................ ............... ..H............text...0b... ...d.................. ..`.rsrc...|............f..............@..@.reloc...............n..............@..B........................H........+...*...........V...)..........................................V!...2$....s.........*...0..+.......s7......}......}........8...s....(.....+..*..0..,.......s9......}......}........:...s.....(.....+..*.0..J.......s;......}......s....}.......<...s....s.......o......o......{....o.....+..*...0..w.........~....(......,...o.....+[.s ....(!......o"......o......<u....%-.&.+...o#... x............&...o$......o".....o........*......./..Z..9....0.............>.......>....+..*.0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2795164
                                                                                                                                                                                                            Entropy (8bit):6.723504356001426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:XVwAsOWcbTwvg9Zbta7IU6ic+JzhIBJLK74j7uZGtlqg8jaKhCTMBftpU2Fr/p1G:Fcvsq0+c+FhIBJLKh88j4TMrpU2Fd1C9
                                                                                                                                                                                                            MD5:B827CFDEF2CCF8332A4CA4FDF6F0FB55
                                                                                                                                                                                                            SHA1:B6C2A28BCB072EB2476F81F8BB52445A2BE443AE
                                                                                                                                                                                                            SHA-256:A9523E542551B187E9FF609FBB7C0106DCF1459AF4E869A409CF229A3599F775
                                                                                                                                                                                                            SHA-512:3D5096782EF74D44685F23A097E650F72AF0160952299E1488EE0C3A23122F80F90D2E7B01E3891066854C5D59DE20612C684CD8D85BC682B3736FBC7BD38A94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.R....*..J.. ..........V..............................+.......7...`... .......................................(.......*.d.....+...... &.p.............+..Q...p+.....................`.%.(.....................*.p............................text....P.......R..................`..`.data........p.......X..............@....rdata...............v..............@..@.pdata..p.... &..0....&.............@..@.xdata.......P'......0'.............@..@.bss.....H...`(..........................edata........(......2(.............@..@.idata..d.....*......4*.............@....CRT....X.....*......L*.............@....tls..........*......N*.............@....rsrc.........+......P*.............@....reloc...Q....+..R...T*.............@..B.debug.......p+.......*.............@.../19.....@.....+.......*.............@..B/31.....<B....-..D...:,.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45526
                                                                                                                                                                                                            Entropy (8bit):5.927102228931638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RBiQoku0QYKxHmeP7dRlUDQZtjrMnvuicmwtBmytt2CuzHy7i5dWnTFIW:/iQoku0ngmeP7/lUDQrjrMnvbcttgvdu
                                                                                                                                                                                                            MD5:26010A1DC29B3ADAD05538BEF5396BA3
                                                                                                                                                                                                            SHA1:838372CA8F5C0F0D5C58293594F546690F5EA0DE
                                                                                                                                                                                                            SHA-256:51962204CD6D20EFBF558333C95BB230A44DA5B7B79D0199BB9F1C2B0B126660
                                                                                                                                                                                                            SHA-512:8E3F1FB0918B5D0519A4AC77509E03984007A52A006CB264DEAA138432C7AC56E82B394EBCA56B72467E8AA9BB25675E9BF8B3227EE18963549B6E0B950E78A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....C.....&....'.n.....................@.............................0......8.....`... .............................................................................. ..................................(...................@................................text....m.......n..................`..`.data................r..............@....rdata...............t..............@..@.pdata..............................@..@.xdata..8...........................@..@.bss.....................................idata..............................@....CRT....`...........................@....tls................................@....rsrc...............................@....reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37776
                                                                                                                                                                                                            Entropy (8bit):6.383780374578796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6tGLItNnxekHaXK8YDPLryER0mBO4JVrWYh2j0AUE4kq7FKKa5/Bi/Wov4IigO/P:RcxepXK8YDPLryER0mBO4JVrWYa0AUEn
                                                                                                                                                                                                            MD5:8F76BFB3D8D35E4A4A88E4CE8E169A26
                                                                                                                                                                                                            SHA1:EDB301AB9395F5FF48625419AFA74C4DF9CDA72C
                                                                                                                                                                                                            SHA-256:04CF573B5D0287B65A939743CD30786A9D661FFB2EC67DC7A50581CFAD15D128
                                                                                                                                                                                                            SHA-512:D45A2055A54E56BE3F37A0F5906FCC0EB3434A1A1E23A3F9064826322CFF84288F0781E751124310191D7E005AED43687E678B3A966BC3EFD2575D6C3721407A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....38..........." ..0..d..........F.... ........... ...............................+....`....................................O....................l...'..............8............................................ ............... ..H............text...Lb... ...d.................. ..`.rsrc................f..............@..@.reloc...............j..............@..B................%.......H........9...C..........\}..@.............................................(....*F.~....(....tD...*6.~.....(....*F.~....(....tD...*6.~.....(....*F.~....(....tD...*6.~.....(....*6.t.....}....*..{....-%..(.....(......(......s....(....}.....{....*..0..........r...p.D...(.........(............s....s....(.........r1..p.D...(.........(............s....s....(.........rO..p.D...(.........(............s....s....(.........*J.s....}.....(....*F.~....(....t....*6.~.....(....*V.t....o....,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63392
                                                                                                                                                                                                            Entropy (8bit):5.933424347612808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:NWjQG6BbxGLtEJfODQ9ZKPplIR8d8zu6h:NWjAyL2JfODQ9Z+bIyavh
                                                                                                                                                                                                            MD5:5EEAF49640FE6D8E1156C3738F0197AB
                                                                                                                                                                                                            SHA1:274E11FABA838CF10901B717C050F8EC106F08D3
                                                                                                                                                                                                            SHA-256:E0A14268AC24235FD0510E8DC3946F335CFACD12A5B80CE44F7DDE890FA2DBFB
                                                                                                                                                                                                            SHA-512:8E4A9B0B507F371ED1B9C55624BFC804724BC31ADE985D776F441A6388B8952E92934677153EA0DA6AB6EE653B655A886EEEF3E2F766D294E592138CACB555E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.................. ........... .......................@............`.................................l...O........................'... ......h...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........N..D.............................................................(....*...r...p..(....(....(......}....*...r...p..(....(.....(......}....*..{....*rr=..p.o.....(.....>...(....*.rY..p.(.........~....r...p(.........~....r...p(.........*r..(.....@...(....(.....@...*..( .....}......}......}.......}....*..{....*..{....*..{....*..{....*...?...%..(!....%.r...p.%..(.....%.r6..p.%..( ....%.rN..p.(!...*.0..).......rR..p.(.........~....r...p(.........~....r...p(.........~....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):86416
                                                                                                                                                                                                            Entropy (8bit):6.433825533346776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nd96GDxg3Wzudk1nuSvxV/wLOSXLOSgvNQz2b:j9/xg3Wzudk1nuoxpwdKvaCb
                                                                                                                                                                                                            MD5:8D14453D7ADE20BB111F1B5B82911F7F
                                                                                                                                                                                                            SHA1:965876C872371F4E6FC20EF52B212CBEA97FCEFD
                                                                                                                                                                                                            SHA-256:BBEFE9764B5ED10C1BEAD24D8315897FE09E4B1C199287FD65431321444F841A
                                                                                                                                                                                                            SHA-512:6472186BF009FBD74F52B74BC54675512F119BE5B6291F6B5C83A5F460EE8D8A0414EE550946442EF823C467C50DD416F35843658505A0CF67F0289EE912AC9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b............." ..0..............=... ...@....... ...............................K....`..................................<..O....@..8............*...'...`.......;..T............................................ ............... ..H............text...$.... ...................... ..`.rsrc...8....@....... ..............@..@.reloc.......`.......(..............@..B.................<......H........b..................0Z..........................................".($....*>.($......}....*V!...2$....s%........*B...}......}....*B...}......}....*..{....*..{....*B.(&.......}....*J..(........(.....*..{....*..{....*"..}....**..('.....*....0..M.......sQ.....((...}<.....}@.....}=.....}>.....}?.....};....|<.....(...+.|<...(*...*....0..F.......sZ.....(+...}{.....}~.....}|.....}}.....}z....|{.....(...+.|{...(-...*...0..F.......sT.....(....}V.....}Y.....}W.....}X.....}U....|V
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110016
                                                                                                                                                                                                            Entropy (8bit):5.48294913067712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fPOw0SUUKw+GbgjMV+fCY1UiiGZ6qetMXIAMZ2zstK/nIzN:fWw0SUUKBM8aOUiiGw7qa9tK/I
                                                                                                                                                                                                            MD5:4B5BF20FD2343343019BE51852AFDF28
                                                                                                                                                                                                            SHA1:02470ED1094F0611838C37DECAA1A15295E7AF58
                                                                                                                                                                                                            SHA-256:B2B3ED2A57745E6CD5BDCF5C97BF6ACEB9711C7FB3732D88FFB433C932DDD2F6
                                                                                                                                                                                                            SHA-512:ED25666F74BF4547CD727A33B36585751AFF72B5FEEA2F22052AE4D603A114F4616D10701A5B3754F5978F667AA94565D23E0F82D3FAD7A7F96E8B0C994A39D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.Z.........." ..0..v............... ........... ..............................1.....@.................................f...O........................'.......................................................... ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H........Q..|?..........$... ...D.........................................(....*&.l(....k*&.l(....k*..l.l(....k*..l.l(....k*&.l(....k*&.l(....k*&.l(....k*j~....%-.&(....s....%.....*..*.0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*2rG..p.(....*2r...p.(....*2r...p.(.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2279472
                                                                                                                                                                                                            Entropy (8bit):6.479820362266911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:/u368TtzZJOELHt77QM2l1x1GujmkCEnrgLsT/n+qd6D1vm:m3p7f0M2lLykIBqk1e
                                                                                                                                                                                                            MD5:A15D77E418C3CB7062DCA136EC3362C7
                                                                                                                                                                                                            SHA1:CC1668DFB81183C044902F7732CC71B75ED4D717
                                                                                                                                                                                                            SHA-256:2BDF82E0DA79476804564151FA84DBC83512EE9A4440FCD27113D26FF00149DA
                                                                                                                                                                                                            SHA-512:31A82DC4D2186E6606BB0CBEF021EAA42EF9B51F5B291ADC36B3109BF8CB5D7ABE7FF8A5D1FBA926B4F007DA0A0A10C2A32512C4922963BCE2F0DDFEF5227587
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'......"..:.............@.............................P*......d#...`... .......................................).<.....)..;... *......p ......."..-...0*.T....@*....................... .(.....................)..............................text...............................`..`.data...............................@....rdata..."...@..."...0..............@..@.pdata.......p ......R .............@..@.xdata.. ....`!......6!.............@..@.bss....@9...p"..........................edata..<.....)......>".............@..@.idata...;....)..<...@".............@....CRT....`.....*......|".............@....tls..........*......~".............@....rsrc........ *.......".............@....reloc..T....0*.......".............@..B.debug.......@*.......".............@.../19...../.C...*...C...".............@..B/31.....#....pn.......f.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):857752
                                                                                                                                                                                                            Entropy (8bit):6.015392053892209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:vIx+o7srMsVHr53TUgLr+ceAmZfR2EAw3nTo3t:wsrMsVHr53T/rrGZ5To3t
                                                                                                                                                                                                            MD5:FD063948402057B5EF24634115434F3F
                                                                                                                                                                                                            SHA1:191365A06EF28465835D6B7B10F864B24E0153CC
                                                                                                                                                                                                            SHA-256:1CA51A30040B3BF71FF0CFA99532091A6CFF5E1242BCD68353B5262000545597
                                                                                                                                                                                                            SHA-512:6B43253E49748D28574435635865A6EC912588EC7CF3F8B859E4D7504D398DEC5B67B84787DA7F5E95565CD3731B2C0B2BD829FE7FA4AEEE5FD8738E52AF07E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........M.....&....&.......................@.....................................h....`... ..............................................0.......`..........(............p..................................(....................2..H............................text...............................`..`.data...............................@....rdata..............................@..@.pdata..(...........................@..@.xdata..............................@..@.bss......... ...........................idata.......0......................@....CRT....`....@......................@....tls.........P......................@....rsrc........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62864
                                                                                                                                                                                                            Entropy (8bit):5.957237156888996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:BlH1iQJmvSVJtl4FGME+uwMT+XSFJUmnPBFihuc0ZQm1xqNyIJcJ5iN3QSO+RYAy:BlH1i7S5l4LRMs8JzPmvMu6RJyVjzy
                                                                                                                                                                                                            MD5:CCB69FF87B6FD689C64EB14E913B0C6D
                                                                                                                                                                                                            SHA1:D991D814D1E1E1D956F1B56D87E0A0867D27C62D
                                                                                                                                                                                                            SHA-256:E71928D0EF4F777A7BE58262A29FD873AEC02B98552D8CF8F31612D3AE0D78D8
                                                                                                                                                                                                            SHA-512:054D04660B3DA24E87F86C33BB211E3B1C077DB076B2BCC108B070DBBC0B9F5FBA021402FBC46DC439A772847A6D776DCA780684C3D24143862747399B64D49A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s............" ..0.................. ........... .......................@......i.....`.....................................O........................'... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........^.............................................................".(!....*>.(!......}....*V!...2$....s"........*V..o#....o$...(......*..(%......r...p(...+..r...p(...+...}......}....*....0..`.........r...p('.....{....r%..p.r...p((...r...p.9rn..po).....{....o*........(......o+.....,....+...+..*.0..l.........r...p('.....{......X...%.r...p.%...%.r...p.%...%.r...p.(,...r...p.Jr...po).....{....o*.......(.....o-....*.0..P.........r...p('.....{....r...p.r...p((...r...p.Tr6..po
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21920
                                                                                                                                                                                                            Entropy (8bit):6.548290131968704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mrMdp9yXOfPfAxR5zwWvYW8aY7HRN7rnM8M8/fi/GR9zusw1yE:mrMcXP6/ZMufiC9zurP
                                                                                                                                                                                                            MD5:44FF2EEB595E6705F5A3CA91D0CF9EA5
                                                                                                                                                                                                            SHA1:B1AEF0A65CFED4767BC43EEDE37EC20B772D486B
                                                                                                                                                                                                            SHA-256:C4183A969488A362C30404E741C65D963AD3C35A8D09A2D0283B0721D33CC6F0
                                                                                                                                                                                                            SHA-512:BAC9C64C5D4993522AEC53D9ED51CA8774D24F1C811F73D91D2E077F88105CEBBEAE20E7E1FEE44E2E60AEADA4F17F352729C1E62A7513EFB1B96F75ABDD0E74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0..$..........BC... ...`....... ..............................mR....@..................................B..O....`..@................'...........A............................................... ............... ..H............text...H#... ...$.................. ..`.rsrc...@....`.......&..............@..@.reloc...............,..............@..B................$C......H........'...............?..X...8A......................................j~....%-.&(....s....%.....*..*...0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*B.....(.........*R.....(...+%-.&(!...*^.....("....(...+&~....*.s$...*"..s%...*..(&...*.*....0......................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33680
                                                                                                                                                                                                            Entropy (8bit):6.373710606746147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ASBGtSyA9vDt4ZDgcUN5P4JVrsh2j3SvsuTv1JKa5/Zi/6LuifOzOv12WExCxNap:ASBGE9rt4ZDgcUN5P4JVrsa3Svsu71Jk
                                                                                                                                                                                                            MD5:ACBA37A1A12697305932D948AFC21DE6
                                                                                                                                                                                                            SHA1:459B39964CEE1391FFF964202F77487F9FD41B4E
                                                                                                                                                                                                            SHA-256:6FBD6943A238B4B93A93066A1294B4CD80015455EA7641B39A3DD5F993A775AB
                                                                                                                                                                                                            SHA-512:C06B18CA420761CD58FAA7A8F7D6945E08753575EE5FAD4A6713C89AB5ABD0B1D68B06D81D033BE7290AF241217CF253CCE7E696C8B3B5A586CA4C9E583ED364
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..R...........p... ........... ....................................`..................................p..O....................\...'...........o..8............................................ ............... ..H............text....P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................p......H........2..\9...........k..@....o........................................(....*..{....*>..}......}....*..{....*>..}......}....*..{....*>..}......}....*..{....-%..(.....(......(......s....(....}.....{....*..#.......?}.....(....}.....(.....(O......(..... . ...(....*..,..(....,.*.(....,...(.....{....,..{....o......( ...*.0............(......}............s!...("...........s!...(#....{....:.....(.......D...s$...o%....(.......C...s&...o'....(.......F...s(...o)....(.......E...s*...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19091
                                                                                                                                                                                                            Entropy (8bit):4.9438185048193075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:trWUJXZwaJGn5SPrnkxdw3qW7bNCWkTaP:tj5e5Kzkxdw3q+0WkTaP
                                                                                                                                                                                                            MD5:9583945BD803DDD2A38F2ADCBC11FC7D
                                                                                                                                                                                                            SHA1:963D73F92A8D052973AA1CD9B80DD269C3B77950
                                                                                                                                                                                                            SHA-256:5B6F82B1355BD5438DF2DA9FD4115BF23B75B7BF1971646D5E11FBA90BFE7CDD
                                                                                                                                                                                                            SHA-512:F3863652AE4F51C14A863BAA7A77EB8AD4F37F36C4FECD280A703540F02518AA80B74FB05A212C747465B6FF3BF3CE948B0D214675302CE588385BBCA116D27F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c.D........&....'.....@.................@..........................................`... ..............................................................P..................x............................@..(.......................H............................text...8...........................`..`.data........0......................@....rdata.......@....... ..............@..@.pdata.......P.......,..............@..@.xdata.......`.......0..............@..@.bss.........p...........................idata...............2..............@....CRT....`............8..............@....tls.................:..............@....rsrc................<..............@....reloc..x............B..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13846446
                                                                                                                                                                                                            Entropy (8bit):5.366538818885652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:OiP9BW1ez86B8iDebZLg6eWhHA2AAfqp8ZFKyzjheDnnDDhd4n39cEGAwauIS:5yA6VHBA2ARCQy3t1g
                                                                                                                                                                                                            MD5:8923D302C7771A25267D4831D32F5A9E
                                                                                                                                                                                                            SHA1:16BF90B80B95F393F55FDCD34195ECC3EFF0F9B9
                                                                                                                                                                                                            SHA-256:C97406848F017308B195CFDF5EE6EF811F6211C7D722F5540A487A07A836A6AA
                                                                                                                                                                                                            SHA-512:554FCA0471384FC574FDA33E0E7FA5A94CB0BF081743EB848B69E805C383DF0A2D9DE4E1CBF77D489ADB39A44BDD399A7134CD07D383C18B01D066FC82FF2C12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c.....K....&....'.>...f"..8.............@....................................yp....`... .......................................).3.....)..7....)......@ ...............*.X...............................(.....................). ............................text...(=.......>..................`..`.data........P.......D..............@....rdata.. E.......F..................@..@.pdata.......@ ......& .............@..@.xdata.......0!.......!.............@..@.bss.... 6...@"..........................edata..3.....).......".............@..@.idata...7....)..8....".............@....CRT....`.....)......J".............@....tls..........)......L".............@....rsrc.........)......N".............@....reloc..X.....*......Z".............@..B/4...... 7... *..8...l".............@..B/19......&B..`*..(B...".............@..B/31...........l.......d.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1525136
                                                                                                                                                                                                            Entropy (8bit):5.843010413755538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:Wkt3HKDRXng/KqDws15cXOIUcMPI6fMVknnoYOPMjvBindj8gD1PqqU:Wk8DR3e5MVkoYuMjvBindj8kQ
                                                                                                                                                                                                            MD5:1FD0B565B1EB3AC69CE63804C507137C
                                                                                                                                                                                                            SHA1:E7AD5CB6385685A436956149E5FCA429329698A0
                                                                                                                                                                                                            SHA-256:C513270651F635346916F4D334D7031A77341F55A497356819E4EB4903D18A13
                                                                                                                                                                                                            SHA-512:7C9A4A58A70EF4193CFFD8D7DCB3CFC493E904243085DBB5E955F98A12EA65FDD451C420CE9AA3A35D6254402475D59AE4FBFCE8F1B61D9CB4811BA8C2B6CD75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'............." ..0..............)... ...@....... ..............................4D....`..................................)..O....@..\................'...`.......(..T............................................ ............... ..H............text...<.... ...................... ..`.rsrc...\....@......................@..@.reloc.......`......................@..B.................)......H..........`n..........(!......0(........................................(....*..(....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{.....3...{.......(....,...{....*..{........-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..o....aX...X...o....2.....cY.....cY....cY..{......{...._..+%.{.....3..{.....o....,..{....*.{......-....(....*.0..H.........{.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                            Entropy (8bit):4.493845050033339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IMP/MBMlops2hVUxzCMMK1iYujV2v30ndT5/W5dFjgQHT5/G5FFK/FgQY/FbF/Fy:IMP/MBMloK4V6QYK9d9/sHLH9/8/KhYU
                                                                                                                                                                                                            MD5:CFC360A72251EE2454AFB02307C06252
                                                                                                                                                                                                            SHA1:54611E99385DBF0F11A765791AC415A7BA93377D
                                                                                                                                                                                                            SHA-256:54930FA1DC0861044EAB696D089EB94D0BAE1F00FB2BEE67EA9E7533E38AB1F2
                                                                                                                                                                                                            SHA-512:185ED4EEF41546B28B7F1C80B2C2C61590446719520C9D6F667E15095D919FD92FBA9ABFE404CAF4E7BE9CF9E7AB4FE522A383DEFFA49441004CF9D367AC09C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..prefix=/mingw64.exec_prefix=${prefix}.exec_prefix_set=no..cflags="[--cflags]".libs=..if test yes = yes ; then. libs="[--libs16] $libs".fi..if test yes = yes ; then. libs="[--libs32] $libs".fi..if test yes = yes ; then. libs="[--libs8] [--libs-posix] $libs". cflags="$cflags [--cflags-posix]".fi..usage="Usage: pcre2-config [--prefix] [--exec-prefix] [--version] $libs $cflags"..if test $# -eq 0; then. echo "${usage}" 1>&2. exit 1.fi..libR=.case `uname -s` in. *SunOS*). libR=" -R${exec_prefix}/lib". ;;. *BSD*). libR=" -Wl,-R${exec_prefix}/lib". ;;.esac..libS=.if test ${exec_prefix}/lib != /usr/lib ; then. libS=-L${exec_prefix}/lib.fi..while test $# -gt 0; do. case "$1" in. -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;. *) optarg= ;;. esac.. case $1 in. --prefix=*). prefix=$optarg. if test $exec_prefix_set = no ; then. exec_prefix=$optarg. fi. ;;. --prefix). echo $prefix. ;;. --exec-prefix=*).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85392
                                                                                                                                                                                                            Entropy (8bit):5.817922266167488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Im22t2uBvIR6c9KXWaN6p+tU9MjVwr1zO5peuEQ/lpqZ5jy018HjW80bbh6it1XR:j22tvBw1axNNJbNpqjy0ODWvbsiVzb
                                                                                                                                                                                                            MD5:69C5ED9B2C42A649FB06F16747CF8707
                                                                                                                                                                                                            SHA1:B0215F550F4A4A83DBB918C4A01083F5FD39F7FE
                                                                                                                                                                                                            SHA-256:B6128B4AEFB8905A1C14E249FB220A41F2EF5FF2B531C37A483903D97D6086FD
                                                                                                                                                                                                            SHA-512:69B87142FD2D5C79ED248744EF87268B1D4469E6D5AFD9A9FF1D48FF4B3CEAF874ED488399C0A7D03C074EF84B4BEA996A79EEA962C1BBAA0E2C303DB14DFB47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...m.X..........."...0..8...........W... ...`....@.. ..............................=.....`..................................W..O....`...............&...'...`......|V..T............................................ ............... ..H............text....8... ...8.................. ..`.rsrc........`.......:..............@..@.reloc.......`.......$..............@..B.................W......H........%..............l@..............................................V!...2$....s.........*...0..8.......s......(....}......}......}.....|......(...+.|....(....*.0...........(....o.......(....*B.(.......(.....*....0..F.........(....u%.............,..+*.o....(....-..{....+..{......o ...&.(!...&*...0..*.........{......,..+...}....r...p.s"......(#....*...0..M..............YE................+*..t....}....+#..t#...}....+...t$...}....+...}....*B.($......(.....*...0..t........s%.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1114369
                                                                                                                                                                                                            Entropy (8bit):7.229364992322201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:PhBAUZLY3wPKo6VbbTiZGavkg3NyeuQ6l9fH+f0Fu:JBAUZLYgio6EZGaXBuQQ9e0Fu
                                                                                                                                                                                                            MD5:0C638F8D0CF9AECE8AC9177AB5497CE4
                                                                                                                                                                                                            SHA1:FF98497B4516663F2C91035765CAE5EFB1E38160
                                                                                                                                                                                                            SHA-256:1728EE90659F887AE52F977F2C57684C1EC81AC84CADDB1186281FBB85E14390
                                                                                                                                                                                                            SHA-512:CED03F1CE0A0B0AFF5FA8F7160D009F3E1FFDA4E4F45C23A837BB3C95B77EBC0658D39B98423A5E67C066D66A8EB5E99D63EFFD4F8692600FD27E8E51A28161D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........2.....&"...&............ ...............................................A.....`... ......................................0.......@..D....p...................................................... ...(....................A..p............................text...............................`..`.data........ ......................@....rdata..0....0......................@..@.pdata..............................@..@.xdata..............................@..@.bss......... ...........................edata.......0......................@..@.idata..D....@......................@....CRT....X....P......................@....tls.........`......................@....rsrc........p......................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):136724
                                                                                                                                                                                                            Entropy (8bit):6.2766035287149
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:cyrRu01KtyCv7k44Z5ipH0lxbo92mF5A3dH48B:8IKtpvcopUlBpmFWh48B
                                                                                                                                                                                                            MD5:FDE02775C0D24D57F96C02BC601AF881
                                                                                                                                                                                                            SHA1:3B82BAA9CAE99C628ED9940C9CAFCB329B5DB14C
                                                                                                                                                                                                            SHA-256:35ED170C5D53D190AB3683D6DBA80DCCA9BE420CCCA65018A65839F70052F7FF
                                                                                                                                                                                                            SHA-512:8904246272F5E652413BE8CDB0843B41086DB0E8DBA4C457C3438B77281B646F2B720EBF31C4C21E16C0CED1DA6D8DF6D5B74C4656EF9125FF4F3302E27AEBAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........e.....&"...%.\..........P.......... ....................................0.....`... ...................................... .......0.......`.......................p..d...........................`...(...................\3...............................text...8Z.......\..................`..`.data........p.......`..............@....rdata..0[.......\...f..............@..@.pdata..............................@..@.xdata.. ...........................@..@.bss....p................................edata....... ......................@..@.idata.......0......................@....CRT....X....@......................@....tls.........P......................@....rsrc........`......................@....reloc..d....p......................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2224704
                                                                                                                                                                                                            Entropy (8bit):6.476091748227561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:DhnUIqBPic/k7oYZ9sUyjuBwc193Pqias1K9ESPdvyv:DZUJZSPsUXwjSSs
                                                                                                                                                                                                            MD5:F6E7D4FFEDFF755C9C1F07FC05470C7F
                                                                                                                                                                                                            SHA1:32829A9BC77C24468721D91B74F7AB3017FCF124
                                                                                                                                                                                                            SHA-256:4525020BA1F8F53056A7B270239A0B283FDE5587CD225E8303EB12F65E3F6EFD
                                                                                                                                                                                                            SHA-512:C5C0046BF188656410A3768EA7FE0C0F22DF723B73FD3348912AD4E42E4A07E6724994EA6B92BDF8A09D9808905DB3B50EDA3350604E6C4D5FE91CCECB45688F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'......!..8.............@..............................)......."...`... .......................................(.B.....(..7...P)...............!..-...`)......p)......................\..(.....................(. ............................text...............................`..`.data...P...........................@....rdata..............................@..@.pdata..............................@..@.xdata........ ......h .............@..@.bss....`6....!..........................edata..B.....(......l!.............@..@.idata...7....(..8...n!.............@....CRT....`....0).......!.............@....tls.........@).......!.............@....rsrc........P).......!.............@....reloc.......`).......!.............@..B.debug.......p).......!.............@.../19......A...)...A...!.............@..B/31.....}....`k.......c.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51852
                                                                                                                                                                                                            Entropy (8bit):5.915106368099152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:3IOty3LkMXlYAech7IK7tTiwZbEueHasANNaReeEQ2uxqfcjKDldcj70qnkkazQs:zt6n+/cVIYr7sKveEK/Ulk70qnkT2F3A
                                                                                                                                                                                                            MD5:A90E97D79E454245B705A4C1105420E0
                                                                                                                                                                                                            SHA1:AAC0C28D708C7F73E38E21D31888CC662CC00B7F
                                                                                                                                                                                                            SHA-256:5A46A9E4BABACC5C0B9D9389B4495335A294E3EC78200FC60C997E2AEABA53F5
                                                                                                                                                                                                            SHA-512:857C552C42C4F6F96D7457010CFD86FACC83A57EC1902C7CF4F7E157082D241CE6952B6FED74E09341D0424EA4E216CC8A8B9DA5FC7E677011A44B8B051F11D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........+.....&"...&............ ........................................`............`... .............................................. ..`............................P..`........................... ...(...................p!.. ............................text...............................`..`.data...p...........................@....rdata...#.......$..................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..............................@..@.idata..`.... ......................@....CRT....X....0......................@....tls.........@......................@....reloc..`....P......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46660
                                                                                                                                                                                                            Entropy (8bit):5.875488972802848
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ckj+33kJRQhxHmeP7dR6UPQpaurLnFM2BmwzMU3DbwJinh5FWrnaFgm:li33kJRYmeP7/6UPQ8urLnDgorFWraFF
                                                                                                                                                                                                            MD5:77AC2F08668D9E5EF3CFB75ED5136C5C
                                                                                                                                                                                                            SHA1:B5E6ECB425AB928C45EDA03F6BA078DEDF748540
                                                                                                                                                                                                            SHA-256:B5CD4607F171323C883535C136483127098D187D8ED4E7EBD0FC3ADDE07C5423
                                                                                                                                                                                                            SHA-512:F98632840CACAA6C10B583206CE7E6B53006C0058E61422A4C2B25DA7CE285C9B4461EA0AF44A25451A81230C1700676519E6B272B7CFDB41553870A92F9A5CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....G.....&....'.p.....................@.............................0............`... .................................................D.......P.................... ..................................(...................`................................text....n.......p..................`..`.data................t..............@....rdata...............v..............@..@.pdata..............................@..@.xdata..4...........................@..@.bss.....................................idata..D...........................@....CRT....`...........................@....tls................................@....rsrc...P...........................@....reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48442
                                                                                                                                                                                                            Entropy (8bit):5.8787941006975775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f6k4K6Bk5ywAeNmbhGQcDg/UkJrGfdOeZrsmwQlAnbz3uMwv18QWfe9FKm4:H6BkkwAdNGQKg/zJrGfdOeBEnuP9Wf2K
                                                                                                                                                                                                            MD5:156395C4F886967A2405DE854996D271
                                                                                                                                                                                                            SHA1:F1D531CDB889737AA9405E8F51D1EF58774C88D2
                                                                                                                                                                                                            SHA-256:4A42EABFD040E5F2CE49A767B0979D08B8A1F168FFC9FCABD4CC818915809A2D
                                                                                                                                                                                                            SHA-512:3323A3A3B98263F0A8B11CD6001F9CDD4900644E392333F63237DB49A3D1A8F64B1AFC33075A87C1A012EFBF41DBE69053ABA9CC055B1BF0C29F5C59A50E28FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....M.....&....'.t.....................@.............................@......v.....`... .................................................0.... .......................0.................................(.......................@............................text...Pr.......t..................`..`.data................x..............@....rdata..`............z..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................idata..0...........................@....CRT....`...........................@....tls................................@....rsrc........ ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10308
                                                                                                                                                                                                            Entropy (8bit):5.264997649409222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rLZGGPz6qRK43Jyu6hz0DKyw34s84JiOfZvVIFetbYXNVS3Y+B9vbhu97FEvvEq4:rLZGGPz6qR1Jyu6RetC4s84LZuetbQHL
                                                                                                                                                                                                            MD5:5F096176B5AA9186BFD9183E840B6D6C
                                                                                                                                                                                                            SHA1:B7DBA3826514A32093717FFDF554297120FC3778
                                                                                                                                                                                                            SHA-256:5FE1FDCE2F3C4B8DC2D026F3B8F000925C82E39655AEA4E37D543862269D0732
                                                                                                                                                                                                            SHA-512:DFE8B60F436B4AF1D7D9BFFF7489CDF6A9E4E4C05D9617C39EEAD16E3F8174BEDEC2DD793D8D72716F1F918BEFCB391AAC7B3A83CED58BF2C9F2C9CE6601F5F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# Compares the currently installed Git for Windows against latest available.# release. If versions differ, the bit matched installer is downloaded and run.# when confirmation to do so is given....# Compare version strings.# Prints -1, 0 or 1 to stdout..version_compare () {..a="$1"..b="$2"...while true..do...test -n "$b" || { echo 1; return; }...test -n "$a" || { echo -1; return; }....# Get the first numbers (if any)...a1="$(expr "$a" : '^\([0-9]*\)')"; a="${a#$a1}"...b1="$(expr "$b" : '^\([0-9]*\)')"; b="${b#$b1}"....if test -z "$b1"...then....test -z "$a1" || { echo 1; return; }....a1=0....b1=0...fi...test -n "$a1" || { echo -1; return; }...test $a1 -le $b1 || { echo 1; return; }...test $b1 -le $a1 || { echo -1; return; }....# Skip non-numeric prefixes...a1="$(expr "$a" : '^\([^0-9]\+\)')"; a="${a#$a1}"...b1="$(expr "$b" : '^\([^0-9]\+\)')"; b="${b#$b1}"....case "$a1,$b1" in...[.-]rc,[.-]rc) ;; # both are -rc versions...[.-]rc,*) echo -1; return;;...*,[.-]rc) echo 1; retur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120302
                                                                                                                                                                                                            Entropy (8bit):6.443582172874923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KjBCKuGnm8SeXmxpABVQkGVGDyhkWh26fr7Zz2F3I:WtuAm8Se2xqTYeyzjfr9z2F3I
                                                                                                                                                                                                            MD5:4585C9C1291C8E2149A4A6A498421E7A
                                                                                                                                                                                                            SHA1:8555BDB2E7A5718C35690591DA95EBCB9FDACFD9
                                                                                                                                                                                                            SHA-256:6CB1A552AC834DE00C2C88AA530451D535538110018A20364216E0DE308972D2
                                                                                                                                                                                                            SHA-512:32FB58BCB44357F7A3FE17EDA2D676436A7711B74332C57DA5D06293803BC6D766EF51D73EBAF613064E8548FAC07F73BF80619C84BAF7DE7AA6F53230278F14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...6.wc....8.....&"...'.>.......... ..........A.............................@.......e....`... .........................................6.......(...............\............0..................................(....................................................text...`=.......>..................`..`.data........P.......B..............@....rdata...[...`...\...D..............@..@.pdata..\...........................@..@.xdata..............................@..@.bss.... ................................edata..6...........................@..@.idata..(...........................@....CRT....X...........................@....tls......... ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213360
                                                                                                                                                                                                            Entropy (8bit):6.054830308920439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:5WVsDUh7txaFHP5O2FX5pSQliLcK0MAMbF3S8:ID9tGw2dSQliLcK0MAMbF3S8
                                                                                                                                                                                                            MD5:89D28E2C7957D0560C3B0C47819F77B0
                                                                                                                                                                                                            SHA1:12E3576E852AEDB0D0E8D5CB3329F6D0590D52DD
                                                                                                                                                                                                            SHA-256:C388A62370BAFA2ED68CD301C296B58722B1A571F4F999F91838C261629E92E9
                                                                                                                                                                                                            SHA-512:1ECEEF7F15AB74E4EFFEF582592C62C25C7680110A811EDF717F25B833CE66A1F29E74B94D65FD593F188338E102A2207B7EDBB5B4A953FC00DE2FBF10364F88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Ivc.:..4.....&"...'.....6...... ................................................+....`... ......................................P..h....p..................................................................(....................q...............................text...............................`..`.data...0.... ......................@....rdata..`....0......................@..@.pdata..............................@..@.xdata..t.... ......................@..@.bss.... ....@...........................edata..h....P......................@..@.idata.......p.......&..............@....CRT....X...........................@....tls.................0..............@....rsrc................2..............@....reloc...............6..............@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71056
                                                                                                                                                                                                            Entropy (8bit):6.002109659247999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SSUBk7XSZ959k9z8BY9vF2wfnk3AKmPEkZNdjz1:I7fBY5M3AK3kZNh5
                                                                                                                                                                                                            MD5:E7DF9A072BBF2CCF54B89D5EB7EF8B5D
                                                                                                                                                                                                            SHA1:E2377F783C0F440B759FFFD66FE7CECADAAF4A09
                                                                                                                                                                                                            SHA-256:88753842690CF91243CB7658F49302EC420FED9452F450FD2700359599EF7925
                                                                                                                                                                                                            SHA-512:EF663CEE16344E3F0FC31B491DA8C865AA934A29A1268EF77A0AFBA37BA682DA53059CFB720E562D869BF902188647BEC1EC77207FAD881590B832CB6C9E90B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`......Jn....`.................................3...O.... ...................'...@..........T............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................g.......H........e..@...............P...........................................".(.....*>.(.......}....*V!...2$....s.........*B.(........}....*J..(........(.....*..{....*..{....*"..}....*B...sK...(......*v..(.......r...p(...+...}....*..0..M.......s......(....}R.....}V.....}S.....}T.....}U.....}Q....|R.....(...+.|R...(!...*....0..?.......s......("...}F.....}H.....}G.....}E....|F.....(...+.|F...($...*..0..F.......s......("...}f.....}i.....}g.....}h.....}e....|f.....(...+.|f...($...*..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28064
                                                                                                                                                                                                            Entropy (8bit):6.3783485065216174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pP08GMIbYV7GduonEylbkQr3nBg5xgnSR+kNwtjatKmiEqyfMv7HRN7uE3X+R9zK:pPCbYJGdfvlMR9KmPrfMzNXi9zuLGo
                                                                                                                                                                                                            MD5:67A83748FFFE9B686E40E8AD04F2F39A
                                                                                                                                                                                                            SHA1:2065E314159527A13A5B8CF15F987904969574D3
                                                                                                                                                                                                            SHA-256:D270EB638E0462E5860E2A4D58D8B5B1D578B31A8EB9281C06834BF1351F3A14
                                                                                                                                                                                                            SHA-512:7C7E87A7A12EDD945BD549333D386FCCFFFE3376DEA683F9F3AD8D389EC9FCEE370F536754D631A6587A805D9F5D9CF880E88F6876629B03B46902DDCCC9FDDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]..........." ..0..:..........fY... ...`....... ...............................}....`..................................Y..O....`..P............F...'...........X..T............................................ ............... ..H............text...l9... ...:.................. ..`.rsrc...P....`.......<..............@..@.reloc...............D..............@..B................EY......H........,..H+..........................................................V!...2$....s.........*V.s....}......(......*.0..?.......s?.....(....}".....}$.....}#.....}!....|".....(...+.|"...(....*>..{.....o.....*..0..:.........u...........,..........s....o......+....(....&...o.....*...0..4.........(....o ...o!...s"...%r...p.o#...o$....(%......+..*..{....*J...(&.......}....*..0..0.........(....o'...o(.....().....,...s*....+.~+....+..*f..(....o ...o!....(%....*^.(,.......}......}...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):637058
                                                                                                                                                                                                            Entropy (8bit):6.218991014610923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:UZyie/yQqIfoql1ZN5TPkqPPzSYajFUw8:ayiGyifoqblPP2YajFUw8
                                                                                                                                                                                                            MD5:DCD15CD0F3A26756C1606BF90EFF8009
                                                                                                                                                                                                            SHA1:940354C6A9A705C2E453ED964535B29C30410E38
                                                                                                                                                                                                            SHA-256:19588E6A318894ABE8094374BEE233E666F319DE909C69F12A6047B14473E299
                                                                                                                                                                                                            SHA-512:DB5B690572EC24D3487DB08203CC5A21D2CFA1719B8AC63241F941C829D06EA32705016BE3777087E29F32952CBAC7B81AC8FE89BF3581DC6022777D025B9DA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....7.c....=.....&"...'............ ..........3.............................@......_.....`... .................................................................(............0..................................(....................................................text...P...........................`..`.data........0......................@....rdata.. Q...@...R..................@..@.pdata..(............n..............@..@.xdata..0............~..............@..@.bss.....................................edata..............................@..@.idata..............................@....CRT....X...........................@....tls......... ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216480
                                                                                                                                                                                                            Entropy (8bit):6.236648859044934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:BiLsqw/3p6rmaj6M26KGm+ZeSv9CMaaheg:gLsLZ6rmaGMC8ekwMaxg
                                                                                                                                                                                                            MD5:B0E58830BC1A5FE2D8DA17DD8687964E
                                                                                                                                                                                                            SHA1:D37C12D720B6F973CA4A7696AFC17E929C4C1374
                                                                                                                                                                                                            SHA-256:9ABF03D990C48C177E910D06FCC05D93C56EEEF7924FF9CCB228330014EC8334
                                                                                                                                                                                                            SHA-512:4891795FBF32785537C5D15F747CF0B76BBA0880D4B7728A7BF4535D1A5478457034F38DC221C8F405B935300E82DBEC6615770E9AD07911760AEB89764F464B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u............" ..0.............~8... ...@....... ...............................C....`.................................)8..O....@..8............&...'...`......D7..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`.......$..............@..B................]8......H.......L................*.......6........................................(/...*^.(/..........%...}....*:.(/.....}....*:.(/.....}....*..(/...*..(/...*..(/...*..(/...*..z..(/...*..(/...*..(/...*..z..(/...*..(/...*..z..(/...*..z......(0...}.....s1...}.....(....*......(0...}.....s1...}.....(.....(2...-...o....*..{....*"..}....*..{....-..(......(....(7...*.{....*"..}....*.0..g........{....-X.(....(v...,K.(....o.....3+.(........(0...(3...,.....q...s....}....+.....r...s....}....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17808
                                                                                                                                                                                                            Entropy (8bit):6.513074082336259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:MgGLROZAdWXYW8af7HRN79CxDNaiHR9zTBR3:MpLAV6o9CxNaix9zX3
                                                                                                                                                                                                            MD5:AA232CBE950638C43783FBA519E669BC
                                                                                                                                                                                                            SHA1:0F33CC26884717FE4D8AD0D3EEAE958183E37927
                                                                                                                                                                                                            SHA-256:9C436C2F3190C8334931D723612FB977E4E6A9762F9AA497BD8A2A2FEC4C1E15
                                                                                                                                                                                                            SHA-512:B12B9A5EBAE90DC7C9AD44373A5A506CC0D92B1B6A5032E6B157BCE1F758FE2D1DEAA21F8A9DAB4651B9A8C9E5DA2F6DE656758CCFAEE4CF04D54CC7AE24308E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^...........!................^2... ...@....@.. ...............................&....@..................................2..S....@...................'...`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@2......H........#..@...................P ......................................{.v.`)!.t..@.62C<.=...h....X..}.`v.r...g.e...yXa.dat.mwQ.XdJ...M..`..J...$|.j.6W.U.3.r.A.h.....9Q..|..,<g..gy..6V9o%..Gd.r.0...........q....*..0..............q....*...0..............q....*...0.................*.0....................*..0....................*..0............q.........*....0............q.........*....0............*..0................*..0...............*...0...............*...0..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109456
                                                                                                                                                                                                            Entropy (8bit):6.028535757276779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:jyAU2PqXYyxSOKt5wCRYNVcNj8ZYRaGtiL:eAU2PqJKt5zRYNVXl
                                                                                                                                                                                                            MD5:9F5EA9F089169123B5BCD3FF2C7266B6
                                                                                                                                                                                                            SHA1:92950A6B0711C827D9CADC9F109500D9C2962C53
                                                                                                                                                                                                            SHA-256:B0ACC0330B132545193C661CDD3637E217B066BABDAE0A7A14A75FC2A61B81B0
                                                                                                                                                                                                            SHA-512:06057C5965B342255F00ABBD0DD3A455FD43158B78F2A9A73FFA6ACAFF40761297A326DD44BCC41D03B8BBEB967DB05024FAFA981C3386D2FF7375B5CC32A149
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..x............... ........... ...............................>....`.....................................O........................'..............T............................................ ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B.......................H...............................<........................................0...............(....(....t.........(....o.........o....*...0../............(....(....t.........(....o..........o....*..0..7............(....(....t.........(....r...p(....o........o....*..0..-............(....(....t..... ...(....o........o....*....0..-............(....(....t..... ...(....o........o....*V.(......}......}....*..0..X.........(....}>......}?......}@......}A......}C.......}B......}=.....|>...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):188397
                                                                                                                                                                                                            Entropy (8bit):6.207979188103462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9ahRHDI3HDvY9vXI0Up8GV2TPxXhRtL4ZcARhTDDGSb1nKRAUX9F3W8:9aoD0fI0jdL4ZcAHPb9y9F3W8
                                                                                                                                                                                                            MD5:0EAFC64664A2F0A106492F63E869E4BE
                                                                                                                                                                                                            SHA1:6A2F17009551F668C148823C26951A7D8557F5B7
                                                                                                                                                                                                            SHA-256:3D24885B6F3A3E9F00204B081E3CEF53735C7C5855FC7CFAA905DFFF3A418D5F
                                                                                                                                                                                                            SHA-512:A73DF4799DDD20FE25FF582C00154B880917BFD9B9913F31150B1E29953AD82338E8CAA47C087C2F1D8609AA981ABBAD7A77F6B8B2A3A0955B2F04220114C473
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...U.cc....7.....&"...'.&.......... ........................................P............`... .................................................(............................@..................................(....................................................text....$.......&..................`..`.data........@.......*..............@....rdata...m...P...n...,..............@..@.pdata..............................@..@.xdata..h...........................@..@.bss.... ................................edata..............................@..@.idata..(...........................@....CRT....X.... ......................@....tls.........0......................@....reloc.......@......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2274864
                                                                                                                                                                                                            Entropy (8bit):6.4810928539674135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:tECxs5JCbzsvRnFTpMeEyjZmvhtkImDUKqhwdectX8:CC8CbuNMeWvJKF7M
                                                                                                                                                                                                            MD5:E5CD87C781EC18C36676EA55EEF1D2CE
                                                                                                                                                                                                            SHA1:856C329A9E1D7EB870EBCEB13A0AC42C235E7684
                                                                                                                                                                                                            SHA-256:16AC833702D6F305D9E2B3A9B0E53745A11C0F9FF1D68F2645ECE338608592CD
                                                                                                                                                                                                            SHA-512:9F3F0EE6181E178F74C10467D0B5F388C6AE9475B44DB9DEE9770CD4B3538917F28D700FA65604A29AF3405142C193C1BC171F9193152D0763D995C3CECFA9CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'......"..:.............@.............................@*.....G.#...`... .......................................).:.....).0=....*......` ......."..-... *.4....0*....................... .(...................8.). ............................text...............................`..`.data...p...........................@....rdata.. ...0..."..................@..@.pdata.......` ......> .............@..@.xdata..(....P!......"!.............@..@.bss.....:...`"..........................edata..:.....)......*".............@..@.idata..0=....)..>...,".............@....CRT....`.....)......j".............@....tls..........*......l".............@....rsrc.........*......n".............@....reloc..4.... *......z".............@..B.debug.......0*.......".............@.../19......tC..p*..vC...".............@..B/31.....].....m......6f.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36752
                                                                                                                                                                                                            Entropy (8bit):6.341050600172005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NHQUnPPDbeyOxX9sNY28gqVnkzArF/2+w4wv/+tKGzO1X9z0U:NHQUfeyOxtsK28rkzArFOt33GzWz0U
                                                                                                                                                                                                            MD5:088956D9B3AAC8E110E0F539C706FDAF
                                                                                                                                                                                                            SHA1:620E9167849AF1D889BEBB274F40BFCF9BF6A357
                                                                                                                                                                                                            SHA-256:6B6040C29E3BBC8F6BA6735BC1D455DBC2E72727F9AF6F678AA7615E8026CA43
                                                                                                                                                                                                            SHA-512:853F1C0D0E63726F30303B2A759A09CC691F689693FBA8CE92EEA1E910BC693A8D28D6EEED89199C098A0C6849D710FBF16401CA1DD7946B1700E66426E4A025
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6x............"...0..\...........{... ........@.. ...................................`.................................X{..O.......P............h...'..........Lz..T............................................ ............... ..H............text....[... ...\.................. ..`.rsrc...P............^..............@..@.reloc...............f..............@..B.................{......H........+..x0..........,\.. ...........................................V!...2$....s.........*...0..8.......s......(....}$.....}%.....}#....|$.....(...+.|$...(....*.0...........(....o.......(....*n.s....}.....(.......(.....*.0..4.........u+..........,#.........s....o......o ...&.(!...&.*.0............("...u,.............,..8......o#...($...-..{....+..{....(......{....(......{....(......o%.....,...{.....o&.....+6.o'.....,...{.....o&.....+..o(.......,...{.....o&.....*...0..C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):142264
                                                                                                                                                                                                            Entropy (8bit):6.140487458332229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:nUGrszKKLBFa9DvrJGeesIf3afNs2AldfIr9:OBFd3/aFs2H
                                                                                                                                                                                                            MD5:02F6A6CC396297974FA7F9D0DC6A50B0
                                                                                                                                                                                                            SHA1:713C62F17406CF431E07E3A3A5C36A0B0673C9A3
                                                                                                                                                                                                            SHA-256:B67DBF6361CD24D66C4AA433251D5C36BE692977BAABBEA50A9B0BAD96BD268C
                                                                                                                                                                                                            SHA-512:64352E67E448D6BACC8BA64EE238B31BAEC251C3E659D280831916B8358B4B03861BA9F191DECF5DBE565A8E6EBE4FB3C75C560E0DA968DB141E710CEE0E68EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0.................. ... ....... .......................`............@.................................X...O.... ..0................'...@...... ................................................ ............... ..H............text........ ...................... ..`.rsrc...0.... ......................@..@.reloc.......@......................@..B........................H........,................................................................('...*>..}......}....*..{....*..{....*..{.....{....3..{.....{....((...*.*..0...........%.u....,..........(....*.*z.{....%-.&.+.o)....{....(a...*..(....zN........o*...s+...*.(....z.s,...*..(....zF(U....(O...s-...*.(....z.(V...s-...*.(....z.s....*.(....z.s/...*..(....zN........o*...s0...*.(....zrr...p(\....c.K...(O...s1...*.(....zBr...p(Y...s1...*.(....z.s2...*.(....z.(X...s3...*.(!...z.(_...s3...*.(#...z
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43408
                                                                                                                                                                                                            Entropy (8bit):7.105392350830022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:IKuWRiylHCnslmD60v616iCr4zUBBFYqi+gUW9zJ:IKtiylHCnslG6V16iK4zUBBFYV+glzJ
                                                                                                                                                                                                            MD5:DD37B8E9EDA7C2F52B89A9281612591D
                                                                                                                                                                                                            SHA1:01DE1AD6ECC7B6A69EFFD216B6C70B9814646AF2
                                                                                                                                                                                                            SHA-256:1FBC43CFD94EEDD4DE37CAFCDF8CF08E41371076CC90133D46DC74B4F18FCB0B
                                                                                                                                                                                                            SHA-512:3812BD2FAD8CD626A976F8F6F115158CDA6727E8E9B80AC1479C69D263A01EAF5373B5DAE87342D2678B884862BC4A1666E8ACF097D1EC830376722FA2F44396
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!J..........."...0..v..........*.... ........@.. ..............................u.....`....................................O........................'..............T............................................ ............... ..H............text...0u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H........&..d...........8D..xO..........................................V!...2$....s.........*...0..8.......s......(....}......}......}.....|......(...+.|....(....*.0...........(....o.......(....*B.(.......(.....*....0..4.........u)..........,#.........s....o......o....&.( ...&.*.0..~.........(!...u*.............,..+b..o"...(#...-..{....+..{....(......{....(......o$.....,...{.....o%.....+..o&.....,...{.....o%.....*...0..*.........{......,..+...}....r...p.s'......((....*...0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40336
                                                                                                                                                                                                            Entropy (8bit):6.178683214999022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:L/38Dxi4W2FMHscm/LrWwzxOlauzzoWPMxQ+9zQ:L8D/W2FMHscmnWwzMv9UxNzQ
                                                                                                                                                                                                            MD5:7444623F4F4C02F4967D712ADD4FDF83
                                                                                                                                                                                                            SHA1:CC38B4B934D00E486D0D8B5338A8DFD27189DA22
                                                                                                                                                                                                            SHA-256:5416E028B7EC7A54BA0BAF1BE1A0BC0B1774A2E7C64D9C137AD7B9E6EDAE18E0
                                                                                                                                                                                                            SHA-512:A960DA94698410B7F9726CCAE6109D533BD3F183B67ECB1135D489CB4795B71A700150674349F54A2382CBC919721B6AB8EC70B81D46984E4D392C56FACB069F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..j.............. ........... ...................................`.....................................O.......8............v...'..............T............................................ ............... ..H............text....h... ...j.................. ..`.rsrc...8............l..............@..@.reloc...............t..............@..B........................H........?...G..........................................................".(.....*>.(.......}....*V!...2$....s.........*B.(........}....*J..(........(.....*..{....*..{....*"..}....**..(......*..0..M.......s+.....(....}!.....}%.....}".....}#.....}$.....} ....|!.....(...+.|!...(....*....0..F.......s......(....};.....}>.....}<.....}=.....}:....|;.....(...+.|;...(!...*...0..F.......s1.....(....}H.....}K.....}I.....}J.....}G....|H.....(...+.|H...(!...*...0............r...pr%..pr?..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):830348
                                                                                                                                                                                                            Entropy (8bit):6.379930199558514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:QVkgHmdmKFeSsx0QBnoN3REREGvyBMma9J5XHbvkL5F3N8:sBFKFe/x01REREfBMxJhbslF3N8
                                                                                                                                                                                                            MD5:FB31605611DC4798FC138ABF569C01A0
                                                                                                                                                                                                            SHA1:436D3A76B1AD3F543713809CE51455FA61B63154
                                                                                                                                                                                                            SHA-256:5CA17A67FB646F041E6B7D3107267F0DFF9272D30BBFCE5B7B2D9FC3136F4CE1
                                                                                                                                                                                                            SHA-512:4320E07991FECE0B021A322510260487B7D326334535871CD85A3CAB6BC0A945A1B990B708A9C1EF6FE32DC21DBF11A3EEBA1848BE9F0E2105F188B8E5999882
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........4.....&"...&............P..........u............................. .......l....`... ..........................................7...................0..l!..............................................(....................................................text...............................`..`.data...............................@....rdata...k.......l..................@..@.pdata..l!...0..."..................@..@.xdata.. ,...`.......0..............@..@.bss....P................................edata...7.......8...^..............@..@.idata..............................@....CRT....X...........................@....tls................................@....reloc..............................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63462
                                                                                                                                                                                                            Entropy (8bit):5.816891923352627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Ek4OgqhykgKSq2H77WUPjrdrSLNkNnpjPOZ54mfSBN5:tLgKSq87aWqNkNwZ6pBN5
                                                                                                                                                                                                            MD5:9EF79F50DCEA372B72BF977227C71AC5
                                                                                                                                                                                                            SHA1:29391E6A00A18CC9EF546E4D3A0EB76E82295499
                                                                                                                                                                                                            SHA-256:F32090DC490C74983BCCA9462BE72DEFA79159CCC8782267C91C210A3DC0930E
                                                                                                                                                                                                            SHA-512:6E58AC94F23B197CCC32FD9F1050E0874D8ADE382151059DECAB6B3CCD42F9D24E04514444E177A77F858BDFE837A5F42DE2AF64B724089CDA4658C4AE75787D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....y.....&....'.......................@.............................p...........`... .................................................\....P..........X............`.............................. ...(....................................................text... ...........................`..`.data...............................@....rdata..............................@..@.pdata..X...........................@..@.xdata..L...........................@..@.bss.....................................idata..\...........................@....CRT....`....0......................@....tls.........@......................@....rsrc........P......................@....reloc.......`......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30112
                                                                                                                                                                                                            Entropy (8bit):6.240798839344625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:UHl63sNnsJElwtuvaEsd2BuTY7zi50Zi9zuuy:yxsJElwYPtrzezu/
                                                                                                                                                                                                            MD5:E063E955AAA469C8366BA514D3B91CE1
                                                                                                                                                                                                            SHA1:ED5D031AC74A7EE6D553ABD739897F89FD22D8A6
                                                                                                                                                                                                            SHA-256:7E5F4BC9F0A0AE3E50E703ECE414D0B69DD488B022AA637293F6930382CE4A13
                                                                                                                                                                                                            SHA-512:6C8985564F90A8AA655913F82E843398C64CE5652E78C1BFFE216A9AB222EC220C84D3030A9BB8795886649BC5E885FB340B73F0F87342E919A3B6944E67E6E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..B...........a... ........... ...............................-....`..................................`..O....................N...'..........._..T............................................ ............... ..H............text....A... ...B.................. ..`.rsrc................D..............@..@.reloc...............L..............@..B.................`......H......../...0..........................................................V!...2$....s.........*&.(......*.0...........(.......r...p(...+...}.....r...p(.............s.....s....(.............s.....s....( ............s.....s....("............s...........s....s....($............s...........s....s....(&............s....(.....*...0..P.........o........r=..p(....-..rO..p(....-..ra..p(....-.+..(%...o.....+..(#...o.....+.*N..{....rm..p( ....*F...((.....(!....*F...((.....(!....*.0......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):712860
                                                                                                                                                                                                            Entropy (8bit):6.320233093569575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:KsIeZsZfjgUWR+ze/s8oStyDILlVZUkYXakMldV9DUxyAZ2Od:K91ZlWRvsWtUglckY3qdV9YyDOd
                                                                                                                                                                                                            MD5:6EEC187D8F272E610BFB690DED950C9F
                                                                                                                                                                                                            SHA1:605B05486D554B7D2C6A72E379502E48B12E3B95
                                                                                                                                                                                                            SHA-256:4D58FE8A4160EF616ECD1AADC225FCA427B4535623F3EF4F7CD2102AC7FE6BFB
                                                                                                                                                                                                            SHA-512:C8756709EC2892F440FFFEA9473167BD25DEDF244C30416236962EA87935C31CE02BFDDB2A0FC94896994150B348EA31829ECE29E9445E08E44C7CD5EBA76898
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c..........& ...'.4.......... .........So.............................`......'w....`... ..................................................[...0..........l<...........@.......P..........................(....................................................text... 2.......4..................`..`.data.... ...P... ...:..............@....rdata.......p.......Z..............@..@.pdata..l<.......>..................@..@.xdata..H?...@...@...&..............@..@.bss.....................................edata...............f..............@..@.idata...[.......\...p..............@....CRT....X...........................@....tls......... ......................@....rsrc........0......................@....reloc.......@......................@..B.debug.......P......................@.../19..........`......................@..B/31......H.......J..................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):704400
                                                                                                                                                                                                            Entropy (8bit):5.94945157628604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:N9BzaPm657wqehcZBLX+HK+kPJUQEKx07N0TCBGiBCjC0PDgM5j9FKjc3L:N8m657w6ZBLmkitKqBCjC0PDgM57
                                                                                                                                                                                                            MD5:8880D0F0208384B19E5D344799041C14
                                                                                                                                                                                                            SHA1:33CC7BA30515EBCA606106AFBF577CCF188BCF8B
                                                                                                                                                                                                            SHA-256:19C95AC04B7C506005643F6ECCF07101F6B3E85E375FC2CF1F2CF9D9BBAD88A5
                                                                                                                                                                                                            SHA-512:9588680B8048BC69BDBD6E70C0C2D718E3EA68F5CDEDF175A485DD67A58691C65CD2099814429FBFD482BA5185C04F43BCD431D416A40F3D92BE1ABE1F2F55C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ........... ..............................ff....`.....................................O........................'.............T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........{...,..................d.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{^....3...{]......(....,...{]...*..{_.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76688
                                                                                                                                                                                                            Entropy (8bit):5.643500145394352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:gpTwRRJIR6c9KX2aN6JetU9MjVQr1zO5peuEQ/lgZ5jy0W8H8280b4qiHR91X9zy:gp8S1aRNNJ7Ngjy0Lc2v4pRlzy
                                                                                                                                                                                                            MD5:48F88CA4AEA9618A54411173792506FD
                                                                                                                                                                                                            SHA1:E9B20E309953927B57C46F98949C7E7BA6BA5195
                                                                                                                                                                                                            SHA-256:E82EF9A0BB3105BEF70D6AE7E3148DEE144EABF144044E695C85B483E6E28F5C
                                                                                                                                                                                                            SHA-512:E7F36302DC8D09A1D9E1E6D03DBE3C7C431215390550F845D2C4D7ECF5DA9B67F2DC46E3F9E2CB83660D275126CC774CE6E0E72951E01D7C6361C8BDFB7CA1C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\...............0.............z4... ...@....@.. .......................`...........`.................................%4..O....@...................'...@.......3..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B................Y4......H.......@"..............................................................".(.....*>.(.......}....*V!...2$....s.........*..0..g........(.....(.......s......s.......(........,4..(.......(....o....o....r...p(......o....o..........(...........,p.(....,..rY..p.o....+......,.....o.....Yo ......rc..p.o........,...o....o....r...po!.....o....o....r2..po!........s"....o#......s$....o#......s%....o#......s&....o#......s'....o#......o(....o).......(*.......(+.......(,........,..o-........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24992
                                                                                                                                                                                                            Entropy (8bit):6.381257257698264
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:9bmOK9pEhKuqZHtmB+D4TwnU50Zi9zugI:ieKLSDwn8zuN
                                                                                                                                                                                                            MD5:6D8C7639C9D0CE8B6E2003F27F7F7985
                                                                                                                                                                                                            SHA1:E8A5940708056304B6C6AD0EC4E711910B0C1C31
                                                                                                                                                                                                            SHA-256:F1265ACACC6DFC291333A6CF05A846479D2680F2B9D982273907C06E4D20B2BD
                                                                                                                                                                                                            SHA-512:25DA461C8065250204B61A7C626E6ABE1D2B36867150960F5D266CFBBAE62C5A633E3236555A891280E29423C86C8DCCE8021EA9099CC81FB92FB34A60ABB564
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............L... ...`....... ...................................`.................................ZL..O....`...............:...'..........PK..T............................................ ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............8..............@..B.................L......H........(..."..........................................................V!...2$....s.........*&.(......*.0...........(.......r...p(...+...}.....r...p(.............s.....s....(.............s.....s....(.............s...........s....s....(!............s...........s....s....(#............s....(.....*....0..P.........o........r=..p(....-..rO..p(....-..ra..p(....-.+..("...o.....+..( ...o.....+.*N..{....rm..p( ....*F...(%.....(!....*...0............(....(".......+..*F...(%.....(!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):282016
                                                                                                                                                                                                            Entropy (8bit):5.953619639852891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:HTL3Urp47lmAOEDTjN9eumtASnzQMBUbVDeuy:z797lmAOEDTpTSnRuVeuy
                                                                                                                                                                                                            MD5:4323CE7FB0620F7B7F2AF93B7B928728
                                                                                                                                                                                                            SHA1:104A4233A948640F975EEB281FEC8359A54577FF
                                                                                                                                                                                                            SHA-256:49596EBC1AC6E7DA28FDFFAE2B9433DEC74AFBDBB7CED1FC6EDF76CC9B5DEF8C
                                                                                                                                                                                                            SHA-512:E72977DF6D335C5D88FB203DA3D593ED54C0AEE172B75A247F70EACE0FFA5303C4377CFFBC7464A0DE9308AE64DD45C8DEB23C0DE80D32FF25B7B9170F89BA4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............F9... ...@....... ..............................&B....`..................................8..O....@..<............&...'...`.......7..T............................................ ............... ..H............text...`.... ...................... ..`.rsrc...<....@......................@..@.reloc.......`.......$..............@..B................(9......H......................................................................".(4....*>.(4......}....*V!...2$....s5........*Z...s.....s=...(......*...0..S........s6...}.....s7...}......(.......r...p(...+..r#..p(...+...}......}.....{.....o:....*..0............{......o......u...........,...{.....o:......u.............,...o$......{......o8......u.............,...o.......{......o9.....*.0..?.......s......(:...}O.....}Q.....}P.....}N....|O.....(...+.|O...(<...*..0..#...........,...{...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                                            Entropy (8bit):5.068442854404258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdG3VOcrg9LNFF7ap+5r7qf/2/+tR8FicYo4xT:2dErSPF7NruH2/+m9y
                                                                                                                                                                                                            MD5:FF6B196838ACB06FAC7526A610F87C26
                                                                                                                                                                                                            SHA1:3999812BBF89E1878644F0776F038ECC279B82CB
                                                                                                                                                                                                            SHA-256:F46FDA9621B8060930E1FE1A656594358D838CC0750016871BA15F861B056891
                                                                                                                                                                                                            SHA-512:6AB3DF9B8F97E4C4D1FD380FD4D599E41D356E7B4A7105A295CCE09D77654A70B1B15B89617304901F588C525E16FAB0E8691E80A752E70A876204AB22DB141D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Numerics.Vectors" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.1.4.0" newVersion="4.1.4.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):270123
                                                                                                                                                                                                            Entropy (8bit):6.295886013004616
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:o2RaThetvV7e0Fs07o+7gCL5raWeyRzpEZZ42a1TPVzh:oUaTIH79Fs0737BraltiTPVzh
                                                                                                                                                                                                            MD5:559C0243C51D380E5E1BA5C76D4BBA8C
                                                                                                                                                                                                            SHA1:6849DBB161BFF3A1EE641CD2916FF7CBE5EB7A95
                                                                                                                                                                                                            SHA-256:94237791A4D41F4EE95ECD8075C9CF15BA0452BD96A1728E8EDEF7F24A18A948
                                                                                                                                                                                                            SHA-512:08161ABC768080F7B7802A82E77E5C414C2CBD93198EAB43FEAC76BDB0FBC31C5DE9432098BA6DE6C243297D4F60CD0CED041AAA6A2774F24DD23BA092E9B217
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...%............P........................................p......8k....`... .............................................. ...............................`..............................`...(...................D'...............................text...8...........................`..`.data...............................@....rdata....... ......................@..@.pdata..............................@..@.xdata..t...........................@..@.bss.....................................edata..............................@..@.idata....... ... ..................@....CRT....X....@......................@....tls.........P......................@....reloc.......`......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58960
                                                                                                                                                                                                            Entropy (8bit):6.487555881052725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:1ca/ZKtkw4YneVGj7f8mvrQlNi2edtqWRqsreyi4:1caKuwzeVGjoZNoRqsrtT
                                                                                                                                                                                                            MD5:BEF56C29567B7850E6035E9E844854CE
                                                                                                                                                                                                            SHA1:FCCA943DEB589D3DA48A220E7F30E1DDFBE6D7E1
                                                                                                                                                                                                            SHA-256:18F5A0F6F914A8796F96FC457E51C26F0E8EAEF7DF47507C367DCFC6A9418553
                                                                                                                                                                                                            SHA-512:4F300322BD81350AC7C35A35E0EAA2D780A9212864AA58F642A33ED5D56BA86DEF78D4C3BC0DBD45BA801A5C2448EE3C8B2E7ADFC1EA59324365E0A080CB29B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.z.....................@.............................`......V7....`... .................................................P....0...................-...@.......P.........................(...................\... ............................text....y.......z..................`..`.data...............................@....rdata..............................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................idata..P...........................@....CRT....`...........................@....tls......... ......................@....rsrc........0......................@....reloc.......@......................@..B.debug.......P......................@.../19......2...`...4..................@..B/31.....-8.......:..................@..B/45......l.......n..................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):143397
                                                                                                                                                                                                            Entropy (8bit):5.962329164826434
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:WzuNYL4lzbWhNbNL8DXGvVh73pbi0tdpvGJaoZB7PxBHt:y4AhdNorGvHdbi09GJT
                                                                                                                                                                                                            MD5:958586D64A82BB8353710008C357EB91
                                                                                                                                                                                                            SHA1:6981714F6DB9E900590AE92CC63059241A3360DC
                                                                                                                                                                                                            SHA-256:156DB8F3C997559F0D66648A0323DA9E7A89D2F60B04BFEFA3021EE40078A84A
                                                                                                                                                                                                            SHA-512:9952E2B088C72EDE30BA0B43B653FC96971B8442155DD26DF6D27D70F653902DBE331F9C5319172E4F09B7B9C5EBCA198B3553E8D93A26DF3D5972481F133839
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........,........&"...&. ...(...... ..........,..........................................`... ......................................p..K....................@..................p...........................@,..(....................................................text............ ..................`..`.data...p....0.......$..............@....rdata..@....@.......&..............@..@.pdata.......@......................@..@.xdata..`....P......................@..@.bss.........`...........................edata..K....p....... ..............@..@.idata..............."..............@....CRT....X............&..............@....tls.................(..............@....reloc..p............*..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1934495
                                                                                                                                                                                                            Entropy (8bit):6.079627824126209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:hQhrF5/wy/Aa0EpQjjV1nIThCkCZhiplRBbafLrEtxV1a0on0yAhasRF3S8:hQD5Yy/A7OQjjV1IsTZwZsMtdySRF3S8
                                                                                                                                                                                                            MD5:2FFC3DEFD11EE52472AC2A0A0BE79B69
                                                                                                                                                                                                            SHA1:0B52C7BEB832CA20DA95063AE0150DE826B9FF29
                                                                                                                                                                                                            SHA-256:300B43B4A3A2438ED7F323BEA63076DAA433D787711F1B5661053C140C945025
                                                                                                                                                                                                            SHA-512:F2C8D15C3320818215E8D7293EF08A2E02142A6771E4512D6893071EFDF9326F60EE083FF742CBCC982BBF2FF9EEEB1ED55030ED6F53988244C0763B328A2269
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........z..L.....&"...&.T...v......P.........m...........................................`... ......................................P...Z.......................(...........................................H..(.......................8............................text....S.......T..................`..`.data........p.......X..............@....rdata...G.......H...^..............@..@.pdata...(.......*..................@..@.xdata...*.......,..................@..@.bss.........0...........................edata...Z...P...\..................@..@.idata...............X..............@....CRT....X............b..............@....tls.................d..............@....rsrc................f..............@....reloc...............n..............@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76704
                                                                                                                                                                                                            Entropy (8bit):5.644685814870386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MpTwRRJIR6c9KX2aN6JetU9MjVQr1zO5peuEQ/lgZ5jy0W8H8280b4qiHlDn6K9d:Mp8S1aRNNJ7Ngjy0Lc2v4plDnXzA
                                                                                                                                                                                                            MD5:94DDFA62074363277AA084C2D4632D96
                                                                                                                                                                                                            SHA1:47743F9E83D7717A3C44D04EC3E40BE6006493CD
                                                                                                                                                                                                            SHA-256:D6BEB2CB2454AC07A58F4626338812A2F6D0A091EB9E0E809AC3AB54BFBA0935
                                                                                                                                                                                                            SHA-512:33A475DECBD74A89F88CC4CCA2FF93476F2DC724918168DEC465F7069E5453FD67E61C088D38D425C74EBB9426F5D034C5ED47F14D5520281FDA218D085E568A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\...............0.............z4... ...@....@.. .......................`............`.................................%4..O....@...................'...@.......3..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B................Y4......H.......@"..............................................................".(.....*>.(.......}....*V!...2$....s.........*..0..g........(.....(.......s......s.......(........,4..(.......(....o....o....r...p(......o....o..........(...........,p.(....,..rY..p.o....+......,.....o.....Yo ......rc..p.o........,...o....o....r...po!.....o....o....r2..po!........s"....o#......s$....o#......s%....o#......s&....o#......s'....o#......o(....o).......(*.......(+.......(,........,..o-........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22928
                                                                                                                                                                                                            Entropy (8bit):6.489387654171536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:F/Qc8JcaNrchegrWW3kwpfPLQY5UDyPs7HRN7qkGER9z1p3k:F/QcYZY5UWPYq+9zLk
                                                                                                                                                                                                            MD5:A4874A85DA993909A0022E46100F68D5
                                                                                                                                                                                                            SHA1:F168BFBCF33AE106569DAA1622E7BDDF01E1AA15
                                                                                                                                                                                                            SHA-256:634D110A527B1B2F12783279AF7957F1DBC095318B81D6CEDF70D09DED3E4298
                                                                                                                                                                                                            SHA-512:BA04FCA821FB15DACC6056866DC8CDD945040BCE227F525E0BB0D74212545CE98E96138B317C8B50C32D90C6A9BA43828580459D8952BBE99BD85CD8C9625E47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..&..........rE... ...`....... ..............................t+....`................................. E..O....`..,............2...'...........C..T............................................ ............... ..H............text...x%... ...&.................. ..`.rsrc...,....`.......(..............@..@.reloc...............0..............@..B................TE......H........&..x...........................................................V!...2$....s.........*&.(......*.0...........(.......r...p(...+...}.....r...p(.............s...........s....s....}............s.....s....}............s...........s....s....}............s.....s....}............s.....s....}............s....(.....*....0..5.........o........rC..p(....-..rU..p(....-.+..(....o ....+.*....0..$.........(....(!...-..(....(!......+...+..*F...(......("....*F...(......("....*.0......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):223136
                                                                                                                                                                                                            Entropy (8bit):5.7068427852569945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:7BhgcA3PGtvqvTleY9pRFIEIECepM1SCpLzQs1hP1kIHZtW+6ZUqFWjf40adkwt6:7rgvu5wleY9pRFIEIECepM1SCpLzQs1v
                                                                                                                                                                                                            MD5:0BAE1DCFFC51F5D11A2A0FF2E41EF1E4
                                                                                                                                                                                                            SHA1:A9812469633231EC761A7B4513A6AF198E59AD87
                                                                                                                                                                                                            SHA-256:97046C306457986222E86933C822F70CAC365244AABD76865AA3F05B9B4BED98
                                                                                                                                                                                                            SHA-512:57B7D6E32828846CEBF9F4C24F226BC2511D71482BDB19CEBBFF1634E3075C7E8E87E832CDF655A951E4CBD6E1999056856742F96C1AFC3AA916C2AB1A9DAA5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`.........." ..0..8...........V... ...`....... ....................................@.................................LV..O....`...............@...'...........U............................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............>..............@..B.................V......H.......D...P?...................T.......................................0..H.........(....o9........,....+..{.........,....(....o9...s....}......{.....+..*.0..a.........(.........,R..(....o9.....u_........, .s{.....u_........{"...o......+...r...ps........o.......*....0..>.........{.........,%....{....t....}.........ru..p.s*...z..{.....+..*...........$......&...}....*...0..>.........{.........,%....{....t....}.........r...p.s*...z..{.....+..*...........$......&...}....*...0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97342
                                                                                                                                                                                                            Entropy (8bit):6.974633947370526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:o3Rdj+7JgHPQmu6aCxCH2pFlYOrvArgnhrVXlnf9/VuDm+oiEoAo8JvBFeW:ohdm8NuTivpFlYOrvAWhrp1NVuil4p8N
                                                                                                                                                                                                            MD5:C45A2D9BC72879468C15239E9464BDB5
                                                                                                                                                                                                            SHA1:3AEB3B5981410D930DBA824C6B1E0757D2EFF105
                                                                                                                                                                                                            SHA-256:87036580528420543B7C9DEF236DE3CF70F809B3C42F62EE8FAD672014349F2E
                                                                                                                                                                                                            SHA-512:7BE274569CEFA2014BEA9C005B0797FE5DB3BFEF2A664B5056894F83F1DAA1F1543154B56BF08E3F3882A022105B4FB51ED3EF4A80E9C4D5BFF7F03ECF3419CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........r..I.....&"...%.....n......P.........i......................................b....`... .................................................................X...............l...........................@n..(....................................................text...............................`..`.data...............................@....rdata..............................@..@.pdata..X............R..............@..@.xdata...............X..............@..@.bss.....................................edata...............^..............@..@.idata...............b..............@....CRT....X............l..............@....tls.................n..............@....reloc..l............p..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):552604
                                                                                                                                                                                                            Entropy (8bit):6.098741809384637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:8OnKx4uqkHVal2OEog8fp9Bj4pv71eo+WMqb5U90g9ksCSeaxLtapAUcqmDrk1rj:8OKHxGYYp4pRKJ8aX7McqaQZdUFk71x9
                                                                                                                                                                                                            MD5:6623A3108D32BB442D410C44E4B7C8E9
                                                                                                                                                                                                            SHA1:41C31C1AD0ABE2842A872E95533B27A33EC35E35
                                                                                                                                                                                                            SHA-256:CAFB31A3771329553323227D2E554B430E3BCCFBD085D956F32F4BC71131B6C0
                                                                                                                                                                                                            SHA-512:6E943578C1D3855EE0C74801F421C4DDC380476E97CFED957A309F4A8E542FD24B3DE86ECD8B70F5B91AE141E1AFB30FB93F49F68D710222AEC5B1C2E305B157
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.....h...... ..........|....................................._....`... .........................................7@...P...M...........p...:..........................................`R..(...................._..8............................text...............................`..`.data...08.......:..................@....rdata...H... ...J..................@..@.pdata...:...p...<...T..............@..@.xdata..D1.......2..................@..@.bss.....................................edata..7@.......B..................@..@.idata...M...P...N..................@....CRT....X............R..............@....tls.................T..............@....rsrc................V..............@....reloc...............Z..............@..B.debug...............n..............@.../19..................t..............@..B/31......).......*...`..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):111552
                                                                                                                                                                                                            Entropy (8bit):6.491934097210258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9faNmI0CA8jgW7WXKn8uP7gst+/Nv2DqEtSinM381R:9acI0CSXK8uP7K/EtNnN1
                                                                                                                                                                                                            MD5:679924B594150480E5BFF08408B05BE4
                                                                                                                                                                                                            SHA1:AA7BFC64EFC608186D615AA7A147C6A7E11DF775
                                                                                                                                                                                                            SHA-256:3BE8F6406A43E4350A01C464E21E22FA5DF73E067A41BBE18DD9EBDB3DE79A53
                                                                                                                                                                                                            SHA-512:07E396289D2E0826CDCDA75A4F7DA97ACE12A70050F25938BA5352B86431A304F96E2030D620084B61712AB889D67E01CA1411765D662E3242ECDCA6DA8D261A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.../b.`.........."!................P5....................................................@A.........................k.......l..(........................'......P...4h.......................f......`................n..8....i.......................text............................... ..`.rdata...j.......l..................@..@.data................d..............@....00cfg...............n..............@..@.tls.................p..............@....voltbl.H............r...................rsrc................t..............@..@.reloc..P............z..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32816
                                                                                                                                                                                                            Entropy (8bit):6.272333844155468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wpezQmL6QhwjUoVP9gSyo1kl0ThTylqa/HR9CWTsYZswpwKNCQGmGovy8ZpHAdAF:WkL6PqSyIkl06p/uWTsYW4yiR7Mlw
                                                                                                                                                                                                            MD5:B5FFD14606737EFA7008EABF898BBDC5
                                                                                                                                                                                                            SHA1:B1036F1F495C1734B82B093F0B5666F00A263FED
                                                                                                                                                                                                            SHA-256:0750D4C10EDDC0DC03F46387C31685EAB8D6CF3709BFD83C5401B4984ED0962D
                                                                                                                                                                                                            SHA-512:298E94176C5FA8D4EBE39405A8E61553B90A6524E9D2D7A918603ABDE60747B83428D30FBAB02981DCBFF4B76310F15BA0AF66AFD2FF3263FC2CD76CF212A2C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.....L.................@.....................................#....`... .........................................9.......(............P..4....R...-...................................@..(...................................................text...............................`..`.data........0......."..............@....rdata..p....@.......$..............@..@.pdata..4....P.......0..............@..@.xdata.......`.......4..............@..@.bss.........p...........................edata..9............6..............@..@.idata..(............8..............@....CRT....`............@..............@....tls.................B..............@....rsrc................D..............@....reloc...............P..............@..B.debug...............R..............@.../19.....^............X..............@..B/31.............. ..................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46992
                                                                                                                                                                                                            Entropy (8bit):6.417983838078476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:S4BHPVt8yryPTiKKfghd8gwVjWWVbFKtpD8iwIw//udK+mlUW9zJ:S4B9tPryPTiKKdjWWVbFKtpD85nH+ml7
                                                                                                                                                                                                            MD5:C62DEC59962ADB9FE20E1FA468FBCAE7
                                                                                                                                                                                                            SHA1:626D931A6E28F040C3646A9F4BA6F3A6CEB2DD45
                                                                                                                                                                                                            SHA-256:E3CE5FE2F0BF52F8DC8A415E93FE1FF8B4748CBDA38F338F0155C8D75CF21C8A
                                                                                                                                                                                                            SHA-512:D8329497144A658EDDF1A822D2C04F7D678DAFFC64338C6C20CC74B11028B7DBF5CAC52DDDBB66FF5E7F57200F37D5A07D6EC36CF4B81E816F72C80C6A82613F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............^.... ........@.. ...............................K....`.....................................O.......P................'..............T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...P...........................@..@.reloc..............................@..B................@.......H.......l2...1..........pc...>..........................................V!...2$....s.........*...0..8.......s3.....(....}2.....}3.....}1....|2.....(...+.|2...(....*.0...........(....o.......(....*B.(.......(.....*....0..4.........u)..........,#.........s....o......o....&.( ...&.*.0............(!...u*.............,..8......o"...(#...-..{....+..{....(......{....(......{....(......o$.....,...{.....o%.....+6.o&.....,...{.....o%.....+..o'.......,...{.....o%.....*...0..*.........{.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):236166
                                                                                                                                                                                                            Entropy (8bit):6.114010384745205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:kYvx/ZFbz/QoSFSQCL1m3g1KKZTkKYyBU+:XFbMYlLb4yBU+
                                                                                                                                                                                                            MD5:C1A57D2F3AF78F361D252CEA45422C1B
                                                                                                                                                                                                            SHA1:65D32DBED3B8CE9D2580E8DC84207CA346E1A1CD
                                                                                                                                                                                                            SHA-256:B2D53B7EC4AB23EADD3719D6F6F098E5AF3721B731CB51E66067CD3530192743
                                                                                                                                                                                                            SHA-512:3D7493194167608DF5AC9F0BB841ED2AAE3A408CBDDEA9E5072523FDCCE82A18A7EEBFE301963C18B51DA8BF5DEB756B6CC07FA97DDCE7230BAC862D60F656E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........t.....&"...&............ ...............................................".....`... .........................................E....................... ........................................... `..(.......................X............................text...x...........................`..`.data...P...........................@....rdata...e.......f..................@..@.pdata.. ............Z..............@..@.xdata..p............f..............@..@.bss.....................................edata..E............p..............@..@.idata...............t..............@....CRT....X...........................@....tls................................@....reloc..............................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60356
                                                                                                                                                                                                            Entropy (8bit):5.8307508438739895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:6st7gXN5lNxMXLpwBIk6OvxjfRPm3Yjnu6aWQZo:6XcbG96OvZfRPm3Yq6aWQZo
                                                                                                                                                                                                            MD5:57669E7BE98E1ACA6974467D2C3443C9
                                                                                                                                                                                                            SHA1:F3259BB3413C14ADBA4B3C3C37C396AC6CAA2625
                                                                                                                                                                                                            SHA-256:E2BA208EDFBE1032A9A2AC3D4F949CBE5B3EE7B5C6E8EB5CD7FC0BA2B78D4F32
                                                                                                                                                                                                            SHA-512:C46C26768BCABA663E074FE9519E4B3D6DFD97BFEF49EFF451AD8FB53C9C80DB4DB3D4B1C617E5D53FBCCF493963E5C49F8A4180DBCAD4176EC9F7B087A582F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....[.....&"...'............ .........e..............................`......+.....`... ......................................................@..P....................P..`...............................(....................................................text...............................`..`.data...............................@....rdata..............................@..@.pdata..............................@..@.xdata..t...........................@..@.bss.....................................edata..............................@..@.idata..............................@....CRT....`.... ......................@....tls.........0......................@....rsrc...P....@......................@....reloc..`....P......................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):143397
                                                                                                                                                                                                            Entropy (8bit):5.962329164826434
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:WzuNYL4lzbWhNbNL8DXGvVh73pbi0tdpvGJaoZB7PxBHt:y4AhdNorGvHdbi09GJT
                                                                                                                                                                                                            MD5:958586D64A82BB8353710008C357EB91
                                                                                                                                                                                                            SHA1:6981714F6DB9E900590AE92CC63059241A3360DC
                                                                                                                                                                                                            SHA-256:156DB8F3C997559F0D66648A0323DA9E7A89D2F60B04BFEFA3021EE40078A84A
                                                                                                                                                                                                            SHA-512:9952E2B088C72EDE30BA0B43B653FC96971B8442155DD26DF6D27D70F653902DBE331F9C5319172E4F09B7B9C5EBCA198B3553E8D93A26DF3D5972481F133839
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........,........&"...&. ...(...... ..........,..........................................`... ......................................p..K....................@..................p...........................@,..(....................................................text............ ..................`..`.data...p....0.......$..............@....rdata..@....@.......&..............@..@.pdata.......@......................@..@.xdata..`....P......................@..@.bss.........`...........................edata..K....p....... ..............@..@.idata..............."..............@....CRT....X............&..............@....tls.................(..............@....reloc..p............*..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51852
                                                                                                                                                                                                            Entropy (8bit):5.915106368099152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:3IOty3LkMXlYAech7IK7tTiwZbEueHasANNaReeEQ2uxqfcjKDldcj70qnkkazQs:zt6n+/cVIYr7sKveEK/Ulk70qnkT2F3A
                                                                                                                                                                                                            MD5:A90E97D79E454245B705A4C1105420E0
                                                                                                                                                                                                            SHA1:AAC0C28D708C7F73E38E21D31888CC662CC00B7F
                                                                                                                                                                                                            SHA-256:5A46A9E4BABACC5C0B9D9389B4495335A294E3EC78200FC60C997E2AEABA53F5
                                                                                                                                                                                                            SHA-512:857C552C42C4F6F96D7457010CFD86FACC83A57EC1902C7CF4F7E157082D241CE6952B6FED74E09341D0424EA4E216CC8A8B9DA5FC7E677011A44B8B051F11D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........+.....&"...&............ ........................................`............`... .............................................. ..`............................P..`........................... ...(...................p!.. ............................text...............................`..`.data...p...........................@....rdata...#.......$..................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..............................@..@.idata..`.... ......................@....CRT....X....0......................@....tls.........@......................@....reloc..`....P......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2795164
                                                                                                                                                                                                            Entropy (8bit):6.723504356001426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:XVwAsOWcbTwvg9Zbta7IU6ic+JzhIBJLK74j7uZGtlqg8jaKhCTMBftpU2Fr/p1G:Fcvsq0+c+FhIBJLKh88j4TMrpU2Fd1C9
                                                                                                                                                                                                            MD5:B827CFDEF2CCF8332A4CA4FDF6F0FB55
                                                                                                                                                                                                            SHA1:B6C2A28BCB072EB2476F81F8BB52445A2BE443AE
                                                                                                                                                                                                            SHA-256:A9523E542551B187E9FF609FBB7C0106DCF1459AF4E869A409CF229A3599F775
                                                                                                                                                                                                            SHA-512:3D5096782EF74D44685F23A097E650F72AF0160952299E1488EE0C3A23122F80F90D2E7B01E3891066854C5D59DE20612C684CD8D85BC682B3736FBC7BD38A94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.R....*..J.. ..........V..............................+.......7...`... .......................................(.......*.d.....+...... &.p.............+..Q...p+.....................`.%.(.....................*.p............................text....P.......R..................`..`.data........p.......X..............@....rdata...............v..............@..@.pdata..p.... &..0....&.............@..@.xdata.......P'......0'.............@..@.bss.....H...`(..........................edata........(......2(.............@..@.idata..d.....*......4*.............@....CRT....X.....*......L*.............@....tls..........*......N*.............@....rsrc.........+......P*.............@....reloc...Q....+..R...T*.............@..B.debug.......p+.......*.............@.../19.....@.....+.......*.............@..B/31.....<B....-..D...:,.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):712860
                                                                                                                                                                                                            Entropy (8bit):6.320233093569575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:KsIeZsZfjgUWR+ze/s8oStyDILlVZUkYXakMldV9DUxyAZ2Od:K91ZlWRvsWtUglckY3qdV9YyDOd
                                                                                                                                                                                                            MD5:6EEC187D8F272E610BFB690DED950C9F
                                                                                                                                                                                                            SHA1:605B05486D554B7D2C6A72E379502E48B12E3B95
                                                                                                                                                                                                            SHA-256:4D58FE8A4160EF616ECD1AADC225FCA427B4535623F3EF4F7CD2102AC7FE6BFB
                                                                                                                                                                                                            SHA-512:C8756709EC2892F440FFFEA9473167BD25DEDF244C30416236962EA87935C31CE02BFDDB2A0FC94896994150B348EA31829ECE29E9445E08E44C7CD5EBA76898
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c..........& ...'.4.......... .........So.............................`......'w....`... ..................................................[...0..........l<...........@.......P..........................(....................................................text... 2.......4..................`..`.data.... ...P... ...:..............@....rdata.......p.......Z..............@..@.pdata..l<.......>..................@..@.xdata..H?...@...@...&..............@..@.bss.....................................edata...............f..............@..@.idata...[.......\...p..............@....CRT....X...........................@....tls......... ......................@....rsrc........0......................@....reloc.......@......................@..B.debug.......P......................@.../19..........`......................@..B/31......H.......J..................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):188397
                                                                                                                                                                                                            Entropy (8bit):6.207979188103462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9ahRHDI3HDvY9vXI0Up8GV2TPxXhRtL4ZcARhTDDGSb1nKRAUX9F3W8:9aoD0fI0jdL4ZcAHPb9y9F3W8
                                                                                                                                                                                                            MD5:0EAFC64664A2F0A106492F63E869E4BE
                                                                                                                                                                                                            SHA1:6A2F17009551F668C148823C26951A7D8557F5B7
                                                                                                                                                                                                            SHA-256:3D24885B6F3A3E9F00204B081E3CEF53735C7C5855FC7CFAA905DFFF3A418D5F
                                                                                                                                                                                                            SHA-512:A73DF4799DDD20FE25FF582C00154B880917BFD9B9913F31150B1E29953AD82338E8CAA47C087C2F1D8609AA981ABBAD7A77F6B8B2A3A0955B2F04220114C473
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...U.cc....7.....&"...'.&.......... ........................................P............`... .................................................(............................@..................................(....................................................text....$.......&..................`..`.data........@.......*..............@....rdata...m...P...n...,..............@..@.pdata..............................@..@.xdata..h...........................@..@.bss.... ................................edata..............................@..@.idata..(...........................@....CRT....X.... ......................@....tls.........0......................@....reloc.......@......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1114369
                                                                                                                                                                                                            Entropy (8bit):7.229364992322201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:PhBAUZLY3wPKo6VbbTiZGavkg3NyeuQ6l9fH+f0Fu:JBAUZLYgio6EZGaXBuQQ9e0Fu
                                                                                                                                                                                                            MD5:0C638F8D0CF9AECE8AC9177AB5497CE4
                                                                                                                                                                                                            SHA1:FF98497B4516663F2C91035765CAE5EFB1E38160
                                                                                                                                                                                                            SHA-256:1728EE90659F887AE52F977F2C57684C1EC81AC84CADDB1186281FBB85E14390
                                                                                                                                                                                                            SHA-512:CED03F1CE0A0B0AFF5FA8F7160D009F3E1FFDA4E4F45C23A837BB3C95B77EBC0658D39B98423A5E67C066D66A8EB5E99D63EFFD4F8692600FD27E8E51A28161D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........2.....&"...&............ ...............................................A.....`... ......................................0.......@..D....p...................................................... ...(....................A..p............................text...............................`..`.data........ ......................@....rdata..0....0......................@..@.pdata..............................@..@.xdata..............................@..@.bss......... ...........................edata.......0......................@..@.idata..D....@......................@....CRT....X....P......................@....tls.........`......................@....rsrc........p......................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):236166
                                                                                                                                                                                                            Entropy (8bit):6.114010384745205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:kYvx/ZFbz/QoSFSQCL1m3g1KKZTkKYyBU+:XFbMYlLb4yBU+
                                                                                                                                                                                                            MD5:C1A57D2F3AF78F361D252CEA45422C1B
                                                                                                                                                                                                            SHA1:65D32DBED3B8CE9D2580E8DC84207CA346E1A1CD
                                                                                                                                                                                                            SHA-256:B2D53B7EC4AB23EADD3719D6F6F098E5AF3721B731CB51E66067CD3530192743
                                                                                                                                                                                                            SHA-512:3D7493194167608DF5AC9F0BB841ED2AAE3A408CBDDEA9E5072523FDCCE82A18A7EEBFE301963C18B51DA8BF5DEB756B6CC07FA97DDCE7230BAC862D60F656E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........t.....&"...&............ ...............................................".....`... .........................................E....................... ........................................... `..(.......................X............................text...x...........................`..`.data...P...........................@....rdata...e.......f..................@..@.pdata.. ............Z..............@..@.xdata..p............f..............@..@.bss.....................................edata..E............p..............@..@.idata...............t..............@....CRT....X...........................@....tls................................@....reloc..............................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):136724
                                                                                                                                                                                                            Entropy (8bit):6.2766035287149
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:cyrRu01KtyCv7k44Z5ipH0lxbo92mF5A3dH48B:8IKtpvcopUlBpmFWh48B
                                                                                                                                                                                                            MD5:FDE02775C0D24D57F96C02BC601AF881
                                                                                                                                                                                                            SHA1:3B82BAA9CAE99C628ED9940C9CAFCB329B5DB14C
                                                                                                                                                                                                            SHA-256:35ED170C5D53D190AB3683D6DBA80DCCA9BE420CCCA65018A65839F70052F7FF
                                                                                                                                                                                                            SHA-512:8904246272F5E652413BE8CDB0843B41086DB0E8DBA4C457C3438B77281B646F2B720EBF31C4C21E16C0CED1DA6D8DF6D5B74C4656EF9125FF4F3302E27AEBAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........e.....&"...%.\..........P.......... ....................................0.....`... ...................................... .......0.......`.......................p..d...........................`...(...................\3...............................text...8Z.......\..................`..`.data........p.......`..............@....rdata..0[.......\...f..............@..@.pdata..............................@..@.xdata.. ...........................@..@.bss....p................................edata....... ......................@..@.idata.......0......................@....CRT....X....@......................@....tls.........P......................@....rsrc........`......................@....reloc..d....p......................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213360
                                                                                                                                                                                                            Entropy (8bit):6.054830308920439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:5WVsDUh7txaFHP5O2FX5pSQliLcK0MAMbF3S8:ID9tGw2dSQliLcK0MAMbF3S8
                                                                                                                                                                                                            MD5:89D28E2C7957D0560C3B0C47819F77B0
                                                                                                                                                                                                            SHA1:12E3576E852AEDB0D0E8D5CB3329F6D0590D52DD
                                                                                                                                                                                                            SHA-256:C388A62370BAFA2ED68CD301C296B58722B1A571F4F999F91838C261629E92E9
                                                                                                                                                                                                            SHA-512:1ECEEF7F15AB74E4EFFEF582592C62C25C7680110A811EDF717F25B833CE66A1F29E74B94D65FD593F188338E102A2207B7EDBB5B4A953FC00DE2FBF10364F88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Ivc.:..4.....&"...'.....6...... ................................................+....`... ......................................P..h....p..................................................................(....................q...............................text...............................`..`.data...0.... ......................@....rdata..`....0......................@..@.pdata..............................@..@.xdata..t.... ......................@..@.bss.... ....@...........................edata..h....P......................@..@.idata.......p.......&..............@....CRT....X...........................@....tls.................0..............@....rsrc................2..............@....reloc...............6..............@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):637058
                                                                                                                                                                                                            Entropy (8bit):6.218991014610923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:UZyie/yQqIfoql1ZN5TPkqPPzSYajFUw8:ayiGyifoqblPP2YajFUw8
                                                                                                                                                                                                            MD5:DCD15CD0F3A26756C1606BF90EFF8009
                                                                                                                                                                                                            SHA1:940354C6A9A705C2E453ED964535B29C30410E38
                                                                                                                                                                                                            SHA-256:19588E6A318894ABE8094374BEE233E666F319DE909C69F12A6047B14473E299
                                                                                                                                                                                                            SHA-512:DB5B690572EC24D3487DB08203CC5A21D2CFA1719B8AC63241F941C829D06EA32705016BE3777087E29F32952CBAC7B81AC8FE89BF3581DC6022777D025B9DA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....7.c....=.....&"...'............ ..........3.............................@......_.....`... .................................................................(............0..................................(....................................................text...P...........................`..`.data........0......................@....rdata.. Q...@...R..................@..@.pdata..(............n..............@..@.xdata..0............~..............@..@.bss.....................................edata..............................@..@.idata..............................@....CRT....X...........................@....tls......... ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97342
                                                                                                                                                                                                            Entropy (8bit):6.974633947370526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:o3Rdj+7JgHPQmu6aCxCH2pFlYOrvArgnhrVXlnf9/VuDm+oiEoAo8JvBFeW:ohdm8NuTivpFlYOrvAWhrp1NVuil4p8N
                                                                                                                                                                                                            MD5:C45A2D9BC72879468C15239E9464BDB5
                                                                                                                                                                                                            SHA1:3AEB3B5981410D930DBA824C6B1E0757D2EFF105
                                                                                                                                                                                                            SHA-256:87036580528420543B7C9DEF236DE3CF70F809B3C42F62EE8FAD672014349F2E
                                                                                                                                                                                                            SHA-512:7BE274569CEFA2014BEA9C005B0797FE5DB3BFEF2A664B5056894F83F1DAA1F1543154B56BF08E3F3882A022105B4FB51ED3EF4A80E9C4D5BFF7F03ECF3419CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........r..I.....&"...%.....n......P.........i......................................b....`... .................................................................X...............l...........................@n..(....................................................text...............................`..`.data...............................@....rdata..............................@..@.pdata..X............R..............@..@.xdata...............X..............@..@.bss.....................................edata...............^..............@..@.idata...............b..............@....CRT....X............l..............@....tls.................n..............@....reloc..l............p..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):270123
                                                                                                                                                                                                            Entropy (8bit):6.295886013004616
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:o2RaThetvV7e0Fs07o+7gCL5raWeyRzpEZZ42a1TPVzh:oUaTIH79Fs0737BraltiTPVzh
                                                                                                                                                                                                            MD5:559C0243C51D380E5E1BA5C76D4BBA8C
                                                                                                                                                                                                            SHA1:6849DBB161BFF3A1EE641CD2916FF7CBE5EB7A95
                                                                                                                                                                                                            SHA-256:94237791A4D41F4EE95ECD8075C9CF15BA0452BD96A1728E8EDEF7F24A18A948
                                                                                                                                                                                                            SHA-512:08161ABC768080F7B7802A82E77E5C414C2CBD93198EAB43FEAC76BDB0FBC31C5DE9432098BA6DE6C243297D4F60CD0CED041AAA6A2774F24DD23BA092E9B217
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...%............P........................................p......8k....`... .............................................. ...............................`..............................`...(...................D'...............................text...8...........................`..`.data...............................@....rdata....... ......................@..@.pdata..............................@..@.xdata..t...........................@..@.bss.....................................edata..............................@..@.idata....... ... ..................@....CRT....X....@......................@....tls.........P......................@....reloc.......`......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):552604
                                                                                                                                                                                                            Entropy (8bit):6.098741809384637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:8OnKx4uqkHVal2OEog8fp9Bj4pv71eo+WMqb5U90g9ksCSeaxLtapAUcqmDrk1rj:8OKHxGYYp4pRKJ8aX7McqaQZdUFk71x9
                                                                                                                                                                                                            MD5:6623A3108D32BB442D410C44E4B7C8E9
                                                                                                                                                                                                            SHA1:41C31C1AD0ABE2842A872E95533B27A33EC35E35
                                                                                                                                                                                                            SHA-256:CAFB31A3771329553323227D2E554B430E3BCCFBD085D956F32F4BC71131B6C0
                                                                                                                                                                                                            SHA-512:6E943578C1D3855EE0C74801F421C4DDC380476E97CFED957A309F4A8E542FD24B3DE86ECD8B70F5B91AE141E1AFB30FB93F49F68D710222AEC5B1C2E305B157
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.....h...... ..........|....................................._....`... .........................................7@...P...M...........p...:..........................................`R..(...................._..8............................text...............................`..`.data...08.......:..................@....rdata...H... ...J..................@..@.pdata...:...p...<...T..............@..@.xdata..D1.......2..................@..@.bss.....................................edata..7@.......B..................@..@.idata...M...P...N..................@....CRT....X............R..............@....tls.................T..............@....rsrc................V..............@....reloc...............Z..............@..B.debug...............n..............@.../19..................t..............@..B/31......).......*...`..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1934495
                                                                                                                                                                                                            Entropy (8bit):6.079627824126209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:hQhrF5/wy/Aa0EpQjjV1nIThCkCZhiplRBbafLrEtxV1a0on0yAhasRF3S8:hQD5Yy/A7OQjjV1IsTZwZsMtdySRF3S8
                                                                                                                                                                                                            MD5:2FFC3DEFD11EE52472AC2A0A0BE79B69
                                                                                                                                                                                                            SHA1:0B52C7BEB832CA20DA95063AE0150DE826B9FF29
                                                                                                                                                                                                            SHA-256:300B43B4A3A2438ED7F323BEA63076DAA433D787711F1B5661053C140C945025
                                                                                                                                                                                                            SHA-512:F2C8D15C3320818215E8D7293EF08A2E02142A6771E4512D6893071EFDF9326F60EE083FF742CBCC982BBF2FF9EEEB1ED55030ED6F53988244C0763B328A2269
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........z..L.....&"...&.T...v......P.........m...........................................`... ......................................P...Z.......................(...........................................H..(.......................8............................text....S.......T..................`..`.data........p.......X..............@....rdata...G.......H...^..............@..@.pdata...(.......*..................@..@.xdata...*.......,..................@..@.bss.........0...........................edata...Z...P...\..................@..@.idata...............X..............@....CRT....X............b..............@....tls.................d..............@....rsrc................f..............@....reloc...............n..............@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60356
                                                                                                                                                                                                            Entropy (8bit):5.8307508438739895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:6st7gXN5lNxMXLpwBIk6OvxjfRPm3Yjnu6aWQZo:6XcbG96OvZfRPm3Yq6aWQZo
                                                                                                                                                                                                            MD5:57669E7BE98E1ACA6974467D2C3443C9
                                                                                                                                                                                                            SHA1:F3259BB3413C14ADBA4B3C3C37C396AC6CAA2625
                                                                                                                                                                                                            SHA-256:E2BA208EDFBE1032A9A2AC3D4F949CBE5B3EE7B5C6E8EB5CD7FC0BA2B78D4F32
                                                                                                                                                                                                            SHA-512:C46C26768BCABA663E074FE9519E4B3D6DFD97BFEF49EFF451AD8FB53C9C80DB4DB3D4B1C617E5D53FBCCF493963E5C49F8A4180DBCAD4176EC9F7B087A582F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....[.....&"...'............ .........e..............................`......+.....`... ......................................................@..P....................P..`...............................(....................................................text...............................`..`.data...............................@....rdata..............................@..@.pdata..............................@..@.xdata..t...........................@..@.bss.....................................edata..............................@..@.idata..............................@....CRT....`.... ......................@....tls.........0......................@....rsrc...P....@......................@....reloc..`....P......................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):830348
                                                                                                                                                                                                            Entropy (8bit):6.379930199558514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:QVkgHmdmKFeSsx0QBnoN3REREGvyBMma9J5XHbvkL5F3N8:sBFKFe/x01REREfBMxJhbslF3N8
                                                                                                                                                                                                            MD5:FB31605611DC4798FC138ABF569C01A0
                                                                                                                                                                                                            SHA1:436D3A76B1AD3F543713809CE51455FA61B63154
                                                                                                                                                                                                            SHA-256:5CA17A67FB646F041E6B7D3107267F0DFF9272D30BBFCE5B7B2D9FC3136F4CE1
                                                                                                                                                                                                            SHA-512:4320E07991FECE0B021A322510260487B7D326334535871CD85A3CAB6BC0A945A1B990B708A9C1EF6FE32DC21DBF11A3EEBA1848BE9F0E2105F188B8E5999882
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........4.....&"...&............P..........u............................. .......l....`... ..........................................7...................0..l!..............................................(....................................................text...............................`..`.data...............................@....rdata...k.......l..................@..@.pdata..l!...0..."..................@..@.xdata.. ,...`.......0..............@..@.bss....P................................edata...7.......8...^..............@..@.idata..............................@....CRT....X...........................@....tls................................@....reloc..............................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                            Entropy (8bit):4.493845050033339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IMP/MBMlops2hVUxzCMMK1iYujV2v30ndT5/W5dFjgQHT5/G5FFK/FgQY/FbF/Fy:IMP/MBMloK4V6QYK9d9/sHLH9/8/KhYU
                                                                                                                                                                                                            MD5:CFC360A72251EE2454AFB02307C06252
                                                                                                                                                                                                            SHA1:54611E99385DBF0F11A765791AC415A7BA93377D
                                                                                                                                                                                                            SHA-256:54930FA1DC0861044EAB696D089EB94D0BAE1F00FB2BEE67EA9E7533E38AB1F2
                                                                                                                                                                                                            SHA-512:185ED4EEF41546B28B7F1C80B2C2C61590446719520C9D6F667E15095D919FD92FBA9ABFE404CAF4E7BE9CF9E7AB4FE522A383DEFFA49441004CF9D367AC09C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..prefix=/mingw64.exec_prefix=${prefix}.exec_prefix_set=no..cflags="[--cflags]".libs=..if test yes = yes ; then. libs="[--libs16] $libs".fi..if test yes = yes ; then. libs="[--libs32] $libs".fi..if test yes = yes ; then. libs="[--libs8] [--libs-posix] $libs". cflags="$cflags [--cflags-posix]".fi..usage="Usage: pcre2-config [--prefix] [--exec-prefix] [--version] $libs $cflags"..if test $# -eq 0; then. echo "${usage}" 1>&2. exit 1.fi..libR=.case `uname -s` in. *SunOS*). libR=" -R${exec_prefix}/lib". ;;. *BSD*). libR=" -Wl,-R${exec_prefix}/lib". ;;.esac..libS=.if test ${exec_prefix}/lib != /usr/lib ; then. libS=-L${exec_prefix}/lib.fi..while test $# -gt 0; do. case "$1" in. -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;. *) optarg= ;;. esac.. case $1 in. --prefix=*). prefix=$optarg. if test $exec_prefix_set = no ; then. exec_prefix=$optarg. fi. ;;. --prefix). echo $prefix. ;;. --exec-prefix=*).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45526
                                                                                                                                                                                                            Entropy (8bit):5.927102228931638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RBiQoku0QYKxHmeP7dRlUDQZtjrMnvuicmwtBmytt2CuzHy7i5dWnTFIW:/iQoku0ngmeP7/lUDQrjrMnvbcttgvdu
                                                                                                                                                                                                            MD5:26010A1DC29B3ADAD05538BEF5396BA3
                                                                                                                                                                                                            SHA1:838372CA8F5C0F0D5C58293594F546690F5EA0DE
                                                                                                                                                                                                            SHA-256:51962204CD6D20EFBF558333C95BB230A44DA5B7B79D0199BB9F1C2B0B126660
                                                                                                                                                                                                            SHA-512:8E3F1FB0918B5D0519A4AC77509E03984007A52A006CB264DEAA138432C7AC56E82B394EBCA56B72467E8AA9BB25675E9BF8B3227EE18963549B6E0B950E78A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c....C.....&....'.n.....................@.............................0......8.....`... .............................................................................. ..................................(...................@................................text....m.......n..................`..`.data................r..............@....rdata...............t..............@..@.pdata..............................@..@.xdata..8...........................@..@.bss.....................................idata..............................@....CRT....`...........................@....tls................................@....rsrc...............................@....reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13846446
                                                                                                                                                                                                            Entropy (8bit):5.366538818885652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:OiP9BW1ez86B8iDebZLg6eWhHA2AAfqp8ZFKyzjheDnnDDhd4n39cEGAwauIS:5yA6VHBA2ARCQy3t1g
                                                                                                                                                                                                            MD5:8923D302C7771A25267D4831D32F5A9E
                                                                                                                                                                                                            SHA1:16BF90B80B95F393F55FDCD34195ECC3EFF0F9B9
                                                                                                                                                                                                            SHA-256:C97406848F017308B195CFDF5EE6EF811F6211C7D722F5540A487A07A836A6AA
                                                                                                                                                                                                            SHA-512:554FCA0471384FC574FDA33E0E7FA5A94CB0BF081743EB848B69E805C383DF0A2D9DE4E1CBF77D489ADB39A44BDD399A7134CD07D383C18B01D066FC82FF2C12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c.....K....&....'.>...f"..8.............@....................................yp....`... .......................................).3.....)..7....)......@ ...............*.X...............................(.....................). ............................text...(=.......>..................`..`.data........P.......D..............@....rdata.. E.......F..................@..@.pdata.......@ ......& .............@..@.xdata.......0!.......!.............@..@.bss.... 6...@"..........................edata..3.....).......".............@..@.idata...7....)..8....".............@....CRT....`.....)......J".............@....tls..........)......L".............@....rsrc.........)......N".............@....reloc..X.....*......Z".............@..B/4...... 7... *..8...l".............@..B/19......&B..`*..(B...".............@..B/31...........l.......d.............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120302
                                                                                                                                                                                                            Entropy (8bit):6.443582172874923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KjBCKuGnm8SeXmxpABVQkGVGDyhkWh26fr7Zz2F3I:WtuAm8Se2xqTYeyzjfr9z2F3I
                                                                                                                                                                                                            MD5:4585C9C1291C8E2149A4A6A498421E7A
                                                                                                                                                                                                            SHA1:8555BDB2E7A5718C35690591DA95EBCB9FDACFD9
                                                                                                                                                                                                            SHA-256:6CB1A552AC834DE00C2C88AA530451D535538110018A20364216E0DE308972D2
                                                                                                                                                                                                            SHA-512:32FB58BCB44357F7A3FE17EDA2D676436A7711B74332C57DA5D06293803BC6D766EF51D73EBAF613064E8548FAC07F73BF80619C84BAF7DE7AA6F53230278F14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...6.wc....8.....&"...'.>.......... ..........A.............................@.......e....`... .........................................6.......(...............\............0..................................(....................................................text...`=.......>..................`..`.data........P.......B..............@....rdata...[...`...\...D..............@..@.pdata..\...........................@..@.xdata..............................@..@.bss.... ................................edata..6...........................@..@.idata..(...........................@....CRT....X...........................@....tls......... ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                                            Entropy (8bit):5.078396806520291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JBX1rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFt:JBX1aJHlxE3dQHOs5exm3ogFt
                                                                                                                                                                                                            MD5:260FC93E64D91FB6D37C2CF2E72DACE8
                                                                                                                                                                                                            SHA1:EEBCFCE56E94B94F58DF760D98A661B59B379A49
                                                                                                                                                                                                            SHA-256:B47F1A8A744ECDC7A3DA35804F88552805D33F51A726B87A2105ACDFAE406B07
                                                                                                                                                                                                            SHA-512:99336DD9A19BBB54BA763720649E60728E398007CB09C84DD410C232AC01DD83AEEEC35A3A7211618E9E50D94C74339387BF89348B1DC897D0245C1174CB47FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Git Credential Manager.Copyright . GitHub, Inc. and contributors..MIT License..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2597
                                                                                                                                                                                                            Entropy (8bit):5.141222167440674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YyUNDSJrlxEDdQHOs52TSaYF1/I9aJHlxE3dQHOs5exm3ogFh:NuJQHAmHuNQHToS
                                                                                                                                                                                                            MD5:DA891E7F8B01D5DF97B81B01CF376CE4
                                                                                                                                                                                                            SHA1:31EFDC23A1EB38AF1DF4D32D335D82A311FA2C50
                                                                                                                                                                                                            SHA-256:F573F5D21D5D8A054AAD1FFCBE0165391A4D93A5AA3E23C3DB0752759ADFD50C
                                                                                                                                                                                                            SHA-512:D100A18B5B8F6C84B3440181D0A2F6C3ED04704A759B618E35A9928FDDC761796581E34B0A2B57D71BAC2CB38FB3800DB11F8FD09D9A2ED76FFBA0F303296606
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:NOTICES AND INFORMATION.Do Not Translate or Localize..This repository for Git Credential Manager includes material from the.projects listed below...--------------------------------------------------------------------------------.1. GitHub/VisualStudio (https://github.com/github/VisualStudio)..Copyright (c) GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6379
                                                                                                                                                                                                            Entropy (8bit):5.179293080271855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:KOBKm1poCiLeVQprpOTRibgleZTNyofpBKDi7cQrCgX4b:xBKkYeVO8FC3CgA
                                                                                                                                                                                                            MD5:507FAE1AA2FD13782EBDB655ECC83722
                                                                                                                                                                                                            SHA1:D750F484565DB669EA601D3F6797355DCD70145B
                                                                                                                                                                                                            SHA-256:377B7530484146C61E76A51FAC1E9DB5B0D6FD5B0E448A4F8441060B5C24B3B1
                                                                                                                                                                                                            SHA-512:0EEE3FC9C6F817D85590E5F5EBF7C79DB965BCD8DC4AF17870F689AB0A2899FBBF0D1F8EE12D06E6CF8FBC6B938CA6BE14B86DADAA50B176C5AEF10876EB3753
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Git Credential Manager..[![Build Status][build-status-badge]][workflow-status]..---..[Git Credential Manager][gcm] (GCM) is a secure.[Git credential helper][git-credential-helper] built on [.NET][dotnet] that runs.on Windows, macOS, and Linux. It aims to provide a consistent and secure.authentication experience, including multi-factor auth, to every major source.control hosting service and platform...GCM supports (in alphabetical order) [Azure DevOps][azure-devops], Azure DevOps.Server (formerly Team Foundation Server), Bitbucket, GitHub, and GitLab..Compare to Git's [built-in credential helpers][git-tools-credential-storage].(Windows: wincred, macOS: osxkeychain, Linux: gnome-keyring/libsecret), which.provide single-factor authentication support for username/password only...GCM replaces both the .NET Framework-based.[Git Credential Manager for Windows][gcm-for-windows] and the Java-based.[Git Credential Manager for Mac and Linux][gcm-for-mac-and-linux]...## Install..See the [install
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                                            Entropy (8bit):5.078396806520291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JBX1rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFt:JBX1aJHlxE3dQHOs5exm3ogFt
                                                                                                                                                                                                            MD5:260FC93E64D91FB6D37C2CF2E72DACE8
                                                                                                                                                                                                            SHA1:EEBCFCE56E94B94F58DF760D98A661B59B379A49
                                                                                                                                                                                                            SHA-256:B47F1A8A744ECDC7A3DA35804F88552805D33F51A726B87A2105ACDFAE406B07
                                                                                                                                                                                                            SHA-512:99336DD9A19BBB54BA763720649E60728E398007CB09C84DD410C232AC01DD83AEEEC35A3A7211618E9E50D94C74339387BF89348B1DC897D0245C1174CB47FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Git Credential Manager.Copyright . GitHub, Inc. and contributors..MIT License..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6379
                                                                                                                                                                                                            Entropy (8bit):5.179293080271855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:KOBKm1poCiLeVQprpOTRibgleZTNyofpBKDi7cQrCgX4b:xBKkYeVO8FC3CgA
                                                                                                                                                                                                            MD5:507FAE1AA2FD13782EBDB655ECC83722
                                                                                                                                                                                                            SHA1:D750F484565DB669EA601D3F6797355DCD70145B
                                                                                                                                                                                                            SHA-256:377B7530484146C61E76A51FAC1E9DB5B0D6FD5B0E448A4F8441060B5C24B3B1
                                                                                                                                                                                                            SHA-512:0EEE3FC9C6F817D85590E5F5EBF7C79DB965BCD8DC4AF17870F689AB0A2899FBBF0D1F8EE12D06E6CF8FBC6B938CA6BE14B86DADAA50B176C5AEF10876EB3753
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Git Credential Manager..[![Build Status][build-status-badge]][workflow-status]..---..[Git Credential Manager][gcm] (GCM) is a secure.[Git credential helper][git-credential-helper] built on [.NET][dotnet] that runs.on Windows, macOS, and Linux. It aims to provide a consistent and secure.authentication experience, including multi-factor auth, to every major source.control hosting service and platform...GCM supports (in alphabetical order) [Azure DevOps][azure-devops], Azure DevOps.Server (formerly Team Foundation Server), Bitbucket, GitHub, and GitLab..Compare to Git's [built-in credential helpers][git-tools-credential-storage].(Windows: wincred, macOS: osxkeychain, Linux: gnome-keyring/libsecret), which.provide single-factor authentication support for username/password only...GCM replaces both the .NET Framework-based.[Git Credential Manager for Windows][gcm-for-windows] and the Java-based.[Git Credential Manager for Mac and Linux][gcm-for-mac-and-linux]...## Install..See the [install
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2597
                                                                                                                                                                                                            Entropy (8bit):5.141222167440674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YyUNDSJrlxEDdQHOs52TSaYF1/I9aJHlxE3dQHOs5exm3ogFh:NuJQHAmHuNQHToS
                                                                                                                                                                                                            MD5:DA891E7F8B01D5DF97B81B01CF376CE4
                                                                                                                                                                                                            SHA1:31EFDC23A1EB38AF1DF4D32D335D82A311FA2C50
                                                                                                                                                                                                            SHA-256:F573F5D21D5D8A054AAD1FFCBE0165391A4D93A5AA3E23C3DB0752759ADFD50C
                                                                                                                                                                                                            SHA-512:D100A18B5B8F6C84B3440181D0A2F6C3ED04704A759B618E35A9928FDDC761796581E34B0A2B57D71BAC2CB38FB3800DB11F8FD09D9A2ED76FFBA0F303296606
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:NOTICES AND INFORMATION.Do Not Translate or Localize..This repository for Git Credential Manager includes material from the.projects listed below...--------------------------------------------------------------------------------.1. GitHub/VisualStudio (https://github.com/github/VisualStudio)..Copyright (c) GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41116
                                                                                                                                                                                                            Entropy (8bit):5.592743449696299
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:sinyXlhQoNnSRGErC2pS0mkmxEuF/5k5NNNNNNNNNNqNNNjohhKhUeQ:s8yXlRSRhS0mkm6SehhKhG
                                                                                                                                                                                                            MD5:B24D9925FDBA003FF395744D21EB5449
                                                                                                                                                                                                            SHA1:D4DBCB2A27BD36F5D71ECD4445350968762DECF9
                                                                                                                                                                                                            SHA-256:91A49E0077107BB9C70EA2433634D008445CF1A00124C22207B025F0BC980AF4
                                                                                                                                                                                                            SHA-512:D707A8C2E909A10DF318CD8D50EF6078194EEB96258AE2CF679CDD2C64C9C8AAC2648C6D52C363AE926F2C9797443DA6442CA33FAAF68D777F7CCA946560E896
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.X.......... .........HF.............................@............`... .............................................................................. .......0..........................(...................(................................text...HV.......X..................`..`.data........p.......^..............@....rdata...............b..............@..@.pdata...............x..............@..@.xdata...............|..............@..@.bss....0................................edata..............................@..@.idata..............................@....CRT....X...........................@....tls................................@....reloc....... ......................@..B.debug.......0......................@.../19......s...@...t..................@..B/31.................................@..B/45..................0..............@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28316
                                                                                                                                                                                                            Entropy (8bit):5.500548814927492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:IaHygw1z7YffdPT7bWeksF5NNNNNNNNNNqNNNbr:dygm4ffxT7bWek1
                                                                                                                                                                                                            MD5:9662CDFADA7986FDEE34B75933557A92
                                                                                                                                                                                                            SHA1:EBB637147922A68741B8B5B90B91A374EBAE06EA
                                                                                                                                                                                                            SHA-256:E53C864655DB8C15CE59F3DC7997D26E2FA789F90ADBEDE0E157028DC4321271
                                                                                                                                                                                                            SHA-512:15FC5361403334FEBA6C6F410CDEF708F1B42C50E82B8F178C61A362936BCDF29ADC9CF0EA1A73C226D487613A509916BCC06BA2FDD77DE8BF57226F954F3A45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.D...h...... ..........S.....................................2....`... .........................................>.......................X...............h............................p..(...................0................................text....B.......D..................`..`.data........`.......J..............@....rdata.. ....p.......L..............@..@.pdata..X............T..............@..@.xdata...............X..............@..@.bss.....................................edata..>............Z..............@..@.idata...............^..............@....CRT....X............h..............@....tls.................j..............@....reloc..h............l..............@..B.debug...............n..............@.../19......s.......t...r..............@..B/31.................................@..B/45.................................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41116
                                                                                                                                                                                                            Entropy (8bit):5.592743449696299
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:sinyXlhQoNnSRGErC2pS0mkmxEuF/5k5NNNNNNNNNNqNNNjohhKhUeQ:s8yXlRSRhS0mkm6SehhKhG
                                                                                                                                                                                                            MD5:B24D9925FDBA003FF395744D21EB5449
                                                                                                                                                                                                            SHA1:D4DBCB2A27BD36F5D71ECD4445350968762DECF9
                                                                                                                                                                                                            SHA-256:91A49E0077107BB9C70EA2433634D008445CF1A00124C22207B025F0BC980AF4
                                                                                                                                                                                                            SHA-512:D707A8C2E909A10DF318CD8D50EF6078194EEB96258AE2CF679CDD2C64C9C8AAC2648C6D52C363AE926F2C9797443DA6442CA33FAAF68D777F7CCA946560E896
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.X.......... .........HF.............................@............`... .............................................................................. .......0..........................(...................(................................text...HV.......X..................`..`.data........p.......^..............@....rdata...............b..............@..@.pdata...............x..............@..@.xdata...............|..............@..@.bss....0................................edata..............................@..@.idata..............................@....CRT....X...........................@....tls................................@....reloc....... ......................@..B.debug.......0......................@.../19......s...@...t..................@..B/31.................................@..B/45..................0..............@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28316
                                                                                                                                                                                                            Entropy (8bit):5.500548814927492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:IaHygw1z7YffdPT7bWeksF5NNNNNNNNNNqNNNbr:dygm4ffxT7bWek1
                                                                                                                                                                                                            MD5:9662CDFADA7986FDEE34B75933557A92
                                                                                                                                                                                                            SHA1:EBB637147922A68741B8B5B90B91A374EBAE06EA
                                                                                                                                                                                                            SHA-256:E53C864655DB8C15CE59F3DC7997D26E2FA789F90ADBEDE0E157028DC4321271
                                                                                                                                                                                                            SHA-512:15FC5361403334FEBA6C6F410CDEF708F1B42C50E82B8F178C61A362936BCDF29ADC9CF0EA1A73C226D487613A509916BCC06BA2FDD77DE8BF57226F954F3A45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Abc..........& ...'.D...h...... ..........S.....................................2....`... .........................................>.......................X...............h............................p..(...................0................................text....B.......D..................`..`.data........`.......J..............@....rdata.. ....p.......L..............@..@.pdata..X............T..............@..@.xdata...............X..............@..@.bss.....................................edata..>............Z..............@..@.idata...............^..............@....CRT....X............h..............@....tls.................j..............@....reloc..h............l..............@..B.debug...............n..............@.../19......s.......t...r..............@..B/31.................................@..B/45.................................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1625
                                                                                                                                                                                                            Entropy (8bit):5.218435629395526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:InNtm1Q+7mrUbijIUx5iv4sHBJLlS/F5u6ndYyVZjZvFDrmQpWP49Mml7jidFeqE:mw197bAIUxa3n4/rYQ/vleOzf
                                                                                                                                                                                                            MD5:1B4805F0EB37BCBE1227DBF1B85BF3D0
                                                                                                                                                                                                            SHA1:51D1990E2C264B809B00F6B6A2208B730B11C1A0
                                                                                                                                                                                                            SHA-256:A71E57AC63F96F4186E1C331FFCEF455086F3061ACDABB2ABF44484869F937F1
                                                                                                                                                                                                            SHA-512:E393B1C39147C5755B7B1E16B56CBFA524E548633C8C7C460763BBF5B5E1965A2B3967274D4556D3AF3CA09F6B1F392F2B5B82D2B01751FE5CCE4E7A2FE90BD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..USAGE='[help|start|bad|good|new|old|terms|skip|next|reset|visualize|view|replay|log|run]'.LONG_USAGE='git bisect help..print this long help message..git bisect start [--term-{new,bad}=<term> --term-{old,good}=<term>]... [--no-checkout] [--first-parent] [<bad> [<good>...]] [--] [<pathspec>...]..reset bisect state and start bisection..git bisect (bad|new) [<rev>]..mark <rev> a known-bad revision/...a revision after change in a given property..git bisect (good|old) [<rev>...]..mark <rev>... known-good revisions/...revisions before change in a given property..git bisect terms [--term-good | --term-bad]..show the terms used for old and new commits (default: bad, good).git bisect skip [(<rev>|<range>)...]..mark <rev>... untestable revisions..git bisect next..find next bisection to test and check it out..git bisect reset [<commit>]..finish bisection search and go back to commit..git bisect (visualize|view)..show bisect status in gitk..git bisect replay <logfile>..replay bisection l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15857
                                                                                                                                                                                                            Entropy (8bit):5.330977468847797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:c6OMvg9zoxbHP2DMueD6D7RepqJU3PM01XanYb8M6U0DS4XDH:c6EzoxbHP2oueGMpqJU3PMKqnYbfKvXb
                                                                                                                                                                                                            MD5:810A0CDED3229346673ABC7F9651F56D
                                                                                                                                                                                                            SHA1:AA862D354C0BAC0284AF5A08064B19728F628B88
                                                                                                                                                                                                            SHA-256:064210CBF11B45D097DBCC24C465C03232251DA430BF182A58DC78378D574543
                                                                                                                                                                                                            SHA-512:4595F4F898C50D1A680A5BE760A53B25E8964F318167A37705282CC00FEF9FC356A27FAFF0A5AC08CD38CC0B175D6AF080873A3B4BB34C7B0C39798C1FE47687
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Rewrite revision history.# Copyright (c) Petr Baudis, 2006.# Minimal changes to "port" it to core-git (c) Johannes Schindelin, 2007.#.# Lets you rewrite the revision history of the current branch, creating.# a new branch. You can specify a number of filters to modify the commits,.# files and trees...# The following functions will also be available in the commit filter:..functions=$(cat << \EOF.EMPTY_TREE=$(git hash-object -t tree /dev/null)..warn () {..echo "$*" >&2.}..map().{..# if it was not rewritten, take the original..if test -r "$workdir/../map/$1"..then...cat "$workdir/../map/$1"..else...echo "$1"..fi.}..# if you run 'skip_commit "$@"' in a commit filter, it will print.# the (mapped) parents, effectively skipping the commit...skip_commit().{..shift;..while [ -n "$1" ];..do...shift;...map "$1";...shift;..done;.}..# if you run 'git_commit_non_empty_tree "$@"' in a commit filter,.# it will skip commits that leave the tree untouched, commit the other..git_commit_non_em
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2477
                                                                                                                                                                                                            Entropy (8bit):5.207636620947978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0pMDG2m4nkyfi3u1EFr0f6XokWjGAYCNwY0IXD8L40rIaY0eMz3cV:0pM8wkP3zF0eokEGAZNwwz8L0aZzMV
                                                                                                                                                                                                            MD5:B73753A07241203615A8C55CF7E85298
                                                                                                                                                                                                            SHA1:0FBFDB8CB7F4F1145C93F99254805C9239B3B596
                                                                                                                                                                                                            SHA-256:C5D08A8C4E5AFC8B48D965C309D3B98930592DA304CF04AC265C8B24EA3D6891
                                                                                                                                                                                                            SHA-512:1F300F5C412FF38E7FF6C43C4F4A801CD2E11BE2B53B6F528B3592C458AF2CE5908DB6F9C37AC22CA170461D6504FCDC467C2507F8E6E7C21B44147CD44AA951
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) 2005 Junio C Hamano.#.# Resolve two or more trees..#... git-sh-setup..LF='.'..# The first parameters up to -- are merge bases; the rest are heads..bases= head= remotes= sep_seen=.for arg.do..case ",$sep_seen,$head,$arg," in..*,--,)...sep_seen=yes...;;..,yes,,*)...head=$arg...;;..,yes,*)...remotes="$remotes$arg "...;;..*)...bases="$bases$arg "...;;..esac.done..# Reject if this is not an octopus -- resolve should be used instead..case "$remotes" in.?*' '?*)..;;.*)..exit 2 ;;.esac..# MRC is the current "merge reference commit".# MRT is the current "merge result tree"..if ! git diff-index --quiet --cached HEAD --.then. gettextln "Error: Your local changes to the following files would be overwritten by merge". git diff-index --cached --name-only HEAD -- | sed -e 's/^/ /'. exit 2.fi.MRC=$(git rev-parse --verify -q $head).MRT=$(git write-tree).NON_FF_MERGE=0.OCTOPUS_FAILURE=0.for SHA1 in $remotes.do..case "$OCTOPUS_FAILURE" in..1)...# We allow only last
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3695
                                                                                                                                                                                                            Entropy (8bit):5.155545885066052
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:gpx4J8IibOWygMmyoQKgeGd+JMwbVKkmtJJfIit29gGRGDa:gIJgdytKjq+HbVKZtjf34OGRGu
                                                                                                                                                                                                            MD5:0086FC6B9FB6E9B255370CA8B0E7A90B
                                                                                                                                                                                                            SHA1:DB6BB62E01ACAAD88F133051FC5B4E6781792486
                                                                                                                                                                                                            SHA-256:496BD3DAACA988726B23252E8032F8E3CC38913DBE2A0D9F1BAFD7B7276AE717
                                                                                                                                                                                                            SHA-512:0E03182C10FD91840AB9A3721D2A8EE4D7186CDCBC1072E19975264D4BF362A85C77CC386D216312C99A0F629E55761AAEFE5856DA731BCA618A939E843996EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) Linus Torvalds, 2005.#.# This is the git per-file merge script, called with.#.# $1 - original file SHA1 (or empty).# $2 - file in branch1 SHA1 (or empty).# $3 - file in branch2 SHA1 (or empty).# $4 - pathname in repository.# $5 - original file mode (or empty).# $6 - file in branch1 mode (or empty).# $7 - file in branch2 mode (or empty).#.# Handle some trivial cases.. The _really_ trivial cases have.# been handled already by git read-tree, but that one doesn't.# do any merges that might change the tree layout...USAGE='<orig blob> <our blob> <their blob> <path>'.USAGE="$USAGE <orig mode> <our mode> <their mode>".LONG_USAGE="usage: git merge-one-file $USAGE..Blob ids and modes should be empty for missing files."..SUBDIRECTORY_OK=Yes.. git-sh-setup.cd_to_toplevel.require_work_tree..if test $# != 7.then..echo "$LONG_USAGE"..exit 1.fi..case "${1:-.}${2:-.}${3:-.}" in.#.# Deleted in both or deleted in one and unchanged in the other.#."$1.." | "$1.$1"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                            Entropy (8bit):4.897286551043382
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:FP2UqCqsE9nMvKW6eJ+iNCMtd9Xslsw7OtnTd3QBIRbZFMJdOJIrD69nb:FP7EiyfiQMDG2e2Td3QBYAJd6L9nb
                                                                                                                                                                                                            MD5:E51C5C2DBAC67DE2A885FF8A81904A45
                                                                                                                                                                                                            SHA1:27E7557FD3A32619BECF326F696C202A43A429DB
                                                                                                                                                                                                            SHA-256:5638E11AE0FFA26607545AFC060CC603083863ACB1F7C723547D6DC1D3FF29C9
                                                                                                                                                                                                            SHA-512:C53F242B3745ED928D38AE45C552329BE31224E05DA449420E4955EEB4D9731D14B557C1692154A8475F15D101BC0204279D7BE261618C1E6421B2C82FC4EA79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) 2005 Linus Torvalds.# Copyright (c) 2005 Junio C Hamano.#.# Resolve two trees, using enhanced multi-base read-tree.... git-sh-setup..# Abort if index does not match HEAD.if ! git diff-index --quiet --cached HEAD --.then. gettextln "Error: Your local changes to the following files would be overwritten by merge". git diff-index --cached --name-only HEAD -- | sed -e 's/^/ /'. exit 2.fi..# The first parameters up to -- are merge bases; the rest are heads..bases= head= remotes= sep_seen=.for arg.do..case ",$sep_seen,$head,$arg," in..*,--,)...sep_seen=yes...;;..,yes,,*)...head=$arg...;;..,yes,*)...remotes="$remotes$arg "...;;..*)...bases="$bases$arg "...;;..esac.done..# Give up if we are given two or more remotes -- not handling octopus..case "$remotes" in.?*' '?*)..exit 2 ;;.esac..# Give up if this is a baseless merge..if test '' = "$bases".then..exit 2.fi..git update-index -q --refresh.git read-tree -u -m --aggressive $bases $head $remotes || exit 2.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11564
                                                                                                                                                                                                            Entropy (8bit):5.2375098524848935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3aBRP6ULrTMJ3qJXqW6iCqXgsezvxuoTvtiVANnL07B67zKe8h9xgOVU+hF9jZuX:3avP6ULrTW3DHjs0fnLv7zL8h9S0F9jA
                                                                                                                                                                                                            MD5:E6EA979CCAE38B34491865C27958A42E
                                                                                                                                                                                                            SHA1:A21FC59B1204404FAC64DB32F42562203BEB0303
                                                                                                                                                                                                            SHA-256:CDB1CFF2AF7759BD38791B20173069D9860FAB30D667D32D3BE93FBAA435FFC5
                                                                                                                                                                                                            SHA-512:692C152DE5263A7EEDA864274C49B7084CCF7F9C5B156CD2875F036B59BADFB828C96EB611DDE038CB3CC56E7FC6B0F936E774208EE58C47340C820E4447062C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# This program resolves merge conflicts in git.#.# Copyright (c) 2006 Theodore Y. Ts'o.# Copyright (c) 2009-2016 David Aguilar.#.# This file is licensed under the GPL v2, or a later version.# at the discretion of Junio C Hamano..#..USAGE='[--tool=tool] [--tool-help] [-y|--no-prompt|--prompt] [-g|--gui|--no-gui] [-O<orderfile>] [file to merge] ...'.SUBDIRECTORY_OK=Yes.NONGIT_OK=Yes.OPTIONS_SPEC=.TOOL_MODE=merge.. git-sh-setup.. git-mergetool--lib..# Returns true if the mode reflects a symlink.is_symlink () {..test "$1" = 120000.}..is_submodule () {..test "$1" = 160000.}..local_present () {..test -n "$local_mode".}..remote_present () {..test -n "$remote_mode".}..base_present () {..test -n "$base_mode".}..mergetool_tmpdir_init () {..if test "$(git config --bool mergetool.writeToTemp)" != true..then...MERGETOOL_TMPDIR=....return 0..fi..if MERGETOOL_TMPDIR=$(mktemp -d -t "git-mergetool-XXXXXX" 2>/dev/null)..then...return 0..fi..die "error: mktemp is needed when 'mergetool.writeT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9922
                                                                                                                                                                                                            Entropy (8bit):5.078800025894399
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:C+mbZ7MHI776AGv6YScL2Bc4lP+j56G6+WLOagKwuheb4s9T8tkUGgDdZJIv3moJ:GRMHO6CcaBxld+WLGvbIkUdDdZu3meO+
                                                                                                                                                                                                            MD5:C43E8DCF6287FCF36C46FAFA73763E9F
                                                                                                                                                                                                            SHA1:67974A7A4B01FE91A70E1BA99E3BCA88879D3EC7
                                                                                                                                                                                                            SHA-256:7EB2F68244187CDC8959D329ED6CDEF575CCCDAFC4F65691A35C2FC73EB3114C
                                                                                                                                                                                                            SHA-512:CEF183B17A49C1D1ED948E85513F7683C98A2A6B3FFE6D5103692013C7C5B5359FBC06475EB8D02F29A4AB1CB304938019B1CCBA649EC9061C911EF0AC893456
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# git-mergetool--lib is a shell library for common merge tool functions..: ${MERGE_TOOLS_DIR=$(git --exec-path)/mergetools}..IFS='.'..mode_ok () {..if diff_mode..then...can_diff..elif merge_mode..then...can_merge..else...false..fi.}..is_available () {..merge_tool_path=$(translate_merge_tool_path "$1") &&..type "$merge_tool_path" >/dev/null 2>&1.}..list_config_tools () {..section=$1..line_prefix=${2:-}...git config --get-regexp $section'\..*\.cmd' |..while read -r key value..do...toolname=${key#$section.}...toolname=${toolname%.cmd}....printf "%s%s\n" "$line_prefix" "$toolname"..done.}..show_tool_names () {..condition=${1:-true} per_line_prefix=${2:-} preamble=${3:-}..not_found_msg=${4:-}..extra_content=${5:-}...shown_any=..( cd "$MERGE_TOOLS_DIR" && ls ) | {...while read scriptname...do....setup_tool "$scriptname" 2>/dev/null....# We need an actual line feed here....variants="$variants.$(list_tool_variants)"...done...variants="$(echo "$variants" | sort -u)"....for toolname in $variants
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3693
                                                                                                                                                                                                            Entropy (8bit):5.482327195784687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:xRFxunj1H6N1iLxTAP9vtPPVqXBhs3NMCd3mPjJuBij4SstP+lvE+laV/256DbcD:xJOjYXMxToJWBhseA2Pj7wmse0DbSQVU
                                                                                                                                                                                                            MD5:95527B313A1FA8F688D596A473487CEF
                                                                                                                                                                                                            SHA1:BE0334832A0C615C0BABB8371DA9F4F478DCB3C6
                                                                                                                                                                                                            SHA-256:0AF8839F6D89CB9B7C2973B6F95CFB3839E05D82FA4ECBF1F0AF495A0E715A64
                                                                                                                                                                                                            SHA-512:9F549CE9F6F253EA419FDF94C8E9A8F0074E95AD4CEE8EC592C6369F499F1B2F63FCDEC3DD2BB1C3B3A4302D86ED3C0C807646AEF9A72E6DC5B7694C9FCB76BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.OPTIONS_KEEPDASHDASH=.OPTIONS_STUCKLONG=.OPTIONS_SPEC="\.git quiltimport [options].--.n,dry-run dry run.author= author name and email address for patches without any.patches= path to the quilt patches.series= path to the quilt series file.keep-non-patch Pass -b to git mailinfo.".SUBDIRECTORY_ON=Yes.. git-sh-setup..dry_run="".quilt_author="".while test $# != 0.do..case "$1" in..--author)...shift...quilt_author="$1"...;;..-n|--dry-run)...dry_run=1...;;..--patches)...shift...QUILT_PATCHES="$1"...;;..--series)...shift...QUILT_SERIES="$1"...;;..--keep-non-patch)...MAILINFO_OPT="-b"...;;..--)...shift...break;;..*)...usage...;;..esac..shift.done..# Quilt Author.if [ -n "$quilt_author" ] ; then..quilt_author_name=$(expr "z$quilt_author" : 'z\(.*[^ ]\) *<.*') &&..quilt_author_email=$(expr "z$quilt_author" : '.*<\([^>]*\)') &&..test '' != "$quilt_author_name" &&..test '' != "$quilt_author_email" ||..die "malformed --author parameter".fi..# Quilt patch directory.: $
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4130
                                                                                                                                                                                                            Entropy (8bit):5.168266842159047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yNz11sQaRsCijp9Wn4yIwcFj2IQzAMjyrOo5p3f7U:yLnvCi1bZ2IMzjyrOo51f7U
                                                                                                                                                                                                            MD5:516A136F815C6DA3ED90F9A3909C6821
                                                                                                                                                                                                            SHA1:DF24F43D39E4D6F35FC26B4BF1FBAE6BABB7E8A5
                                                                                                                                                                                                            SHA-256:07F3F5C9ADEA01A3126F0EE3878402B4FB0FD2FBCDA9BECA13A090B0282078CD
                                                                                                                                                                                                            SHA-512:59DEB8BB6608614803FEE025B6A4F796ED066102B59F67D7F18C5FBE4178A50CEC087C21F5A32CEA37A7AD27DFC9DF8CEC0CA108DB714A269C0F5F75332E0D6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.# Copyright 2005, Ryan Anderson <ryan@michonline.com>.#.# This file is licensed under the GPL v2, or a later version.# at the discretion of Linus Torvalds...SUBDIRECTORY_OK='Yes'.OPTIONS_KEEPDASHDASH=.OPTIONS_STUCKLONG=.OPTIONS_SPEC='git request-pull [options] start url [end].--.p show patch text as well.'... git-sh-setup..GIT_PAGER=.export GIT_PAGER..patch=.while.case "$#" in 0) break ;; esac.do..case "$1" in..-p)...patch=-p ;;..--)...shift; break ;;..-*)...usage ;;..*)...break ;;..esac..shift.done..base=$1 url=$2 status=0..test -n "$base" && test -n "$url" || usage..baserev=$(git rev-parse --verify --quiet "$base"^0).if test -z "$baserev".then. die "fatal: Not a valid revision: $base".fi..#.# $3 must be a symbolic ref, a unique ref, or.# a SHA object expression. It can also be of.# the format 'local-name:remote-name'..#.local=${3%:*}.local=${local:-HEAD}.remote=${3#*:}.pretty_remote=${remote#refs/}.pretty_remote=${pretty_remote#heads/}.head=$(git symbolic-ref -q "$loc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1709
                                                                                                                                                                                                            Entropy (8bit):5.381202552902453
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5MBBioBmgqa1DNDQHD/sJ8Pad8WkZvErj6:YBioB9q0DRIDEJSsTavEy
                                                                                                                                                                                                            MD5:5EAF93AB0B041DEE44D299ECFA6210F7
                                                                                                                                                                                                            SHA1:46A97C6E8CDA962782B057A6507A2D17B4B6AB7F
                                                                                                                                                                                                            SHA-256:96DF2E47E94B1F37801782CF0DD19FAD59F84DF05842C0AF24223928D4AE2BE5
                                                                                                                                                                                                            SHA-512:7ED0BA270FE53C6793DA0F4BEC9DA82FDB3AE3E53E0AD3D879F75F4D45E599A6028D2BF5A9027FE54B3F708FCB64291AB264D4346E28D0BCD287367B88957B5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This shell library is Git's interface to gettext.sh. See po/README.# for usage instructions..#.# Copyright (c) 2010 .var Arnfj.r. Bjarmason.#..# Export the TEXTDOMAIN* data that we need for Git.TEXTDOMAIN=git.export TEXTDOMAIN.if test -z "$GIT_TEXTDOMAINDIR".then..TEXTDOMAINDIR="/mingw64/share/locale".else..TEXTDOMAINDIR="$GIT_TEXTDOMAINDIR".fi.export TEXTDOMAINDIR..# First decide what scheme to use....GIT_INTERNAL_GETTEXT_SH_SCHEME=fallthrough.if test -n "fallthrough".then..GIT_INTERNAL_GETTEXT_SH_SCHEME="fallthrough".elif test -n "$GIT_INTERNAL_GETTEXT_TEST_FALLBACKS".then..: no probing necessary.elif type gettext.sh >/dev/null 2>&1.then..# GNU libintl's gettext.sh..GIT_INTERNAL_GETTEXT_SH_SCHEME=gnu.elif test "$(gettext -h 2>&1)" = "-h".then..# gettext binary exists but no gettext.sh. likely to be a gettext..# binary on a Solaris or something that is not GNU libintl and..# lack eval_gettext...GIT_INTERNAL_GETTEXT_SH_SCHEME=gettext_without_eval_gettext.fi.export GIT_INTERNAL_GET
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8822
                                                                                                                                                                                                            Entropy (8bit):5.3261160679323165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OYR4NTjzt0/EiGhpfEPvCZtF6XqzydyHIaPnBVWX95O/CC749NzBtbqG1G:Og4pnt0/ZmMCZtF2quYHf5YKaC74/9ta
                                                                                                                                                                                                            MD5:5B108EA9A64CEDA64432930F3D7B8752
                                                                                                                                                                                                            SHA1:DF8F2DA34EE7E39D749EB2A0F71E5155409F05BE
                                                                                                                                                                                                            SHA-256:A79E1AD765C27E18F0356A5DD97383BA03E0EFD33CCBA8C8122F45F37EB78FA2
                                                                                                                                                                                                            SHA-512:2919B0BF243A9B9BE3DE39AB66CEFD0215F1CF89F8C0940CED47DD08D98525A29AE0F82559719C1B6F796E24C8882957816C146D5E1FE4B84812F62849084FE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This shell scriplet is meant to be included by other shell scripts.# to set up some variables pointing at the normal git directories and.# a few helper shell functions...# Having this variable in your environment would break scripts because.# you would cause "cd" to be taken to unexpected places. If you.# like CDPATH, define it for your interactive shell sessions without.# exporting it..# But we protect ourselves from such a user mistake nevertheless..unset CDPATH..# Similarly for IFS, but some shells (e.g. FreeBSD 7.2) are buggy and.# do not equate an unset IFS with IFS with the default, so here is.# an explicit SP HT LF..IFS=' ..'..git_useren_path_fix () {..case ":$PATH:" in..*:$1:*) : ok ;;..*)...PATH=$(....SANE_TOOL_PATH="$1"....IFS=: path= sep=....set x $PATH....shift....for elem....do.....case "$SANE_TOOL_PATH:$elem" in.....(?*:/bin | ?*:/usr/bin)......path="$path$sep$SANE_TOOL_PATH"......sep=:......SANE_TOOL_PATH=.....esac.....path="$path$sep$elem".....sep=:....done....echo "
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10475
                                                                                                                                                                                                            Entropy (8bit):5.104552782370794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:C91e8hxM6A12TQlqZrpE2IK5wQyO1+vwD9BBs/BxIBK0Z0phGONiyt8de:C91Ry6A1rqppxcQGwpBBs/BWJapBNnJ
                                                                                                                                                                                                            MD5:55200BE35DC66E8D2D5E54BADBED788A
                                                                                                                                                                                                            SHA1:B0401ECCAF3C070D5B2AC9F750060705796DDA1C
                                                                                                                                                                                                            SHA-256:167AF16CE3B2E09DF7B07C505CDDB51F8A61CF56CAFF087259CCC2254F440297
                                                                                                                                                                                                            SHA-512:CBE23BE9354E41C7EB400BE5A26DF51EEE04AF3FF97B4116A8C12BC91E44046FEEEB6F287A070DA84C62CB2A22BCA70986EBE34C6A5A9AB7C9A46EB0B5461E88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# git-submodule.sh: add, init, update or list git submodules.#.# Copyright (c) 2007 Lars Hjemli..dashless=$(basename "$0" | sed -e 's/-/ /').USAGE="[--quiet] [--cached]. or: $dashless [--quiet] add [-b <branch>] [-f|--force] [--name <name>] [--reference <repository>] [--] <repository> [<path>]. or: $dashless [--quiet] status [--cached] [--recursive] [--] [<path>...]. or: $dashless [--quiet] init [--] [<path>...]. or: $dashless [--quiet] deinit [-f|--force] (--all| [--] <path>...). or: $dashless [--quiet] update [--init [--filter=<filter-spec>]] [--remote] [-N|--no-fetch] [-f|--force] [--checkout|--merge|--rebase] [--[no-]recommend-shallow] [--reference <repository>] [--recursive] [--[no-]single-branch] [--] [<path>...]. or: $dashless [--quiet] set-branch (--default|--branch <branch>) [--] <path>. or: $dashless [--quiet] set-url [--] <path> <newurl>. or: $dashless [--quiet] summary [--cached|--files] [--summary-limit <n>] [commit] [--] [<path>...]. or: $das
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25019
                                                                                                                                                                                                            Entropy (8bit):5.141910739270855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Y3D7i40rmaqx7I+Pb7RfCZq/JCgJvl75Uhltkaxi2VEpptq+WYtrV1acngzwCEUU:YC40rma2I+Pb9CZq/JrJv15Uhltkax3Q
                                                                                                                                                                                                            MD5:21408E8BE722E93C569C5BAB73849EAA
                                                                                                                                                                                                            SHA1:6ECC8A9ADF662660B37F7462A1362BBE6E1B1937
                                                                                                                                                                                                            SHA-256:C34AF05B2684BC345A2FCA03E028D082CA5595ECF74CB5B73E32B2201021386F
                                                                                                                                                                                                            SHA-512:7A40F4CD235D296DB95AAC2E2E2CEB2B389EBBDA76690CA1187197DEDD7D9B24EF26FA3D4C028864F56F6C1956686A615B63A7CA51EC324EC2241BE3B03DCC31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# git-subtree.sh: split/join git repositories in subdirectories of this one.#.# Copyright (C) 2009 Avery Pennarun <apenwarr@gmail.com>.#..if test -z "$GIT_EXEC_PATH" || ! test -f "$GIT_EXEC_PATH/git-sh-setup" || {..test "${PATH#"${GIT_EXEC_PATH}:"}" = "$PATH" &&..test ! "$GIT_EXEC_PATH" -ef "${PATH%%:*}" 2>/dev/null.}.then..basename=${0##*[/\\]}..echo >&2 'It looks like either your git installation or your'..echo >&2 'git-subtree installation is useren.'..echo >&2..echo >&2 "Tips:"..echo >&2 " - If \`git --exec-path\` does not print the correct path to"..echo >&2 " your git install directory, then set the GIT_EXEC_PATH"..echo >&2 " environment variable to the correct directory."..echo >&2 " - Make sure that your \`$basename\` file is either in your"..echo >&2 " PATH or in your git exec path (\`$(git --exec-path)\`)."..echo >&2 " - You should run git-subtree as \`git ${basename#git-}\`,"..echo >&2 " not as \`$basename\`." >&2..exit 126.fi..OPTS_SPEC="\.git subtree ad
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):4.718369593751272
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hOHWEO2FBjkstLL+5Fk9Bv2HIbRF4M4pdKSLbwASCZpdKSEb:6JosGk9Buo1F4ZPKqbwAzPKvb
                                                                                                                                                                                                            MD5:2BE36773CA92A57A0AC0E784AFC12FF4
                                                                                                                                                                                                            SHA1:31ECEC315D570C46274C1DEFADE0C92E67A329B1
                                                                                                                                                                                                            SHA-256:15B40AB72DEA884F659CFBE441E9A40B2D8D63E490A3C14824A55607368E476D
                                                                                                                                                                                                            SHA-512:63CDB01049ED467D7132ADD9C2B66631EF7BEAE0490ECA4714FF8EB4979FEC2D27AB918882137D789921C4703338D3B4B6EA26676D984BB3DA435F741116B356
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# Placeholder for the deprecated `git update` command..echo 'Warning! `git update` has been deprecated;' >&2.echo 'Please use `git update-git-for-windows` instead.' >&2..exec git update-git-for-windows "$@".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4401
                                                                                                                                                                                                            Entropy (8bit):5.236163862635797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:os9bAGnZc0unFqoCcYqAI8yIZoaR2rVtv2zXP2OBfz3xYThwGfpYwaKtSSikGTRY:o+nG0uFTYqAjyBwg+zf28uPpMSXGXvu
                                                                                                                                                                                                            MD5:AA1D9086A7F07E92B3D9001E27996983
                                                                                                                                                                                                            SHA1:A97EC32FAE4F0735E69EE3D6FECC98B927919702
                                                                                                                                                                                                            SHA-256:5C0D1D91DADFBA3FE353ADD1F07BE76016A7C6A3B2260FF9DFEC5491FCD9E5E6
                                                                                                                                                                                                            SHA-512:C5DBC3F0F0DA7FA9C81BA8252D7073E2A6BDB985720B8BAAC986B2528A0AF3E9EFDE97413F059FFECA2474D4F243A69B131641155A8D1424D42A5EE73CD847F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# This program launch a web browser on the html page.# describing a git command..#.# Copyright (c) 2007 Christian Couder.# Copyright (c) 2006 Theodore Y. Ts'o.#.# This file is heavily stolen from git-mergetool.sh, by.# Theodore Y. Ts'o (thanks) that is:.#.# Copyright (c) 2006 Theodore Y. Ts'o.#.# This file is licensed under the GPL v2, or a later version.# at the discretion of Junio C Hamano or any other official.# git maintainer..#..USAGE='[--browser=browser|--tool=browser] [--config=conf.var] url/file ...'..# This must be capable of running outside of git directory, so.# the vanilla git-sh-setup should not be used..NONGIT_OK=Yes.. git-sh-setup..valid_custom_tool().{..browser_cmd="$(git config "browser.$1.cmd")"..test -n "$browser_cmd".}..valid_tool() {..case "$1" in..firefox | iceweasel | seamonkey | iceape | \..chrome | google-chrome | chromium | chromium-browser | \..konqueror | opera | w3m | elinks | links | lynx | dillo | open | \..start | cygstart | xdg-open)...;; #
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8822
                                                                                                                                                                                                            Entropy (8bit):5.3261160679323165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OYR4NTjzt0/EiGhpfEPvCZtF6XqzydyHIaPnBVWX95O/CC749NzBtbqG1G:Og4pnt0/ZmMCZtF2quYHf5YKaC74/9ta
                                                                                                                                                                                                            MD5:5B108EA9A64CEDA64432930F3D7B8752
                                                                                                                                                                                                            SHA1:DF8F2DA34EE7E39D749EB2A0F71E5155409F05BE
                                                                                                                                                                                                            SHA-256:A79E1AD765C27E18F0356A5DD97383BA03E0EFD33CCBA8C8122F45F37EB78FA2
                                                                                                                                                                                                            SHA-512:2919B0BF243A9B9BE3DE39AB66CEFD0215F1CF89F8C0940CED47DD08D98525A29AE0F82559719C1B6F796E24C8882957816C146D5E1FE4B84812F62849084FE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This shell scriplet is meant to be included by other shell scripts.# to set up some variables pointing at the normal git directories and.# a few helper shell functions...# Having this variable in your environment would break scripts because.# you would cause "cd" to be taken to unexpected places. If you.# like CDPATH, define it for your interactive shell sessions without.# exporting it..# But we protect ourselves from such a user mistake nevertheless..unset CDPATH..# Similarly for IFS, but some shells (e.g. FreeBSD 7.2) are buggy and.# do not equate an unset IFS with IFS with the default, so here is.# an explicit SP HT LF..IFS=' ..'..git_useren_path_fix () {..case ":$PATH:" in..*:$1:*) : ok ;;..*)...PATH=$(....SANE_TOOL_PATH="$1"....IFS=: path= sep=....set x $PATH....shift....for elem....do.....case "$SANE_TOOL_PATH:$elem" in.....(?*:/bin | ?*:/usr/bin)......path="$path$sep$SANE_TOOL_PATH"......sep=:......SANE_TOOL_PATH=.....esac.....path="$path$sep$elem".....sep=:....done....echo "
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4401
                                                                                                                                                                                                            Entropy (8bit):5.236163862635797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:os9bAGnZc0unFqoCcYqAI8yIZoaR2rVtv2zXP2OBfz3xYThwGfpYwaKtSSikGTRY:o+nG0uFTYqAjyBwg+zf28uPpMSXGXvu
                                                                                                                                                                                                            MD5:AA1D9086A7F07E92B3D9001E27996983
                                                                                                                                                                                                            SHA1:A97EC32FAE4F0735E69EE3D6FECC98B927919702
                                                                                                                                                                                                            SHA-256:5C0D1D91DADFBA3FE353ADD1F07BE76016A7C6A3B2260FF9DFEC5491FCD9E5E6
                                                                                                                                                                                                            SHA-512:C5DBC3F0F0DA7FA9C81BA8252D7073E2A6BDB985720B8BAAC986B2528A0AF3E9EFDE97413F059FFECA2474D4F243A69B131641155A8D1424D42A5EE73CD847F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# This program launch a web browser on the html page.# describing a git command..#.# Copyright (c) 2007 Christian Couder.# Copyright (c) 2006 Theodore Y. Ts'o.#.# This file is heavily stolen from git-mergetool.sh, by.# Theodore Y. Ts'o (thanks) that is:.#.# Copyright (c) 2006 Theodore Y. Ts'o.#.# This file is licensed under the GPL v2, or a later version.# at the discretion of Junio C Hamano or any other official.# git maintainer..#..USAGE='[--browser=browser|--tool=browser] [--config=conf.var] url/file ...'..# This must be capable of running outside of git directory, so.# the vanilla git-sh-setup should not be used..NONGIT_OK=Yes.. git-sh-setup..valid_custom_tool().{..browser_cmd="$(git config "browser.$1.cmd")"..test -n "$browser_cmd".}..valid_tool() {..case "$1" in..firefox | iceweasel | seamonkey | iceape | \..chrome | google-chrome | chromium | chromium-browser | \..konqueror | opera | w3m | elinks | links | lynx | dillo | open | \..start | cygstart | xdg-open)...;; #
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11564
                                                                                                                                                                                                            Entropy (8bit):5.2375098524848935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3aBRP6ULrTMJ3qJXqW6iCqXgsezvxuoTvtiVANnL07B67zKe8h9xgOVU+hF9jZuX:3avP6ULrTW3DHjs0fnLv7zL8h9S0F9jA
                                                                                                                                                                                                            MD5:E6EA979CCAE38B34491865C27958A42E
                                                                                                                                                                                                            SHA1:A21FC59B1204404FAC64DB32F42562203BEB0303
                                                                                                                                                                                                            SHA-256:CDB1CFF2AF7759BD38791B20173069D9860FAB30D667D32D3BE93FBAA435FFC5
                                                                                                                                                                                                            SHA-512:692C152DE5263A7EEDA864274C49B7084CCF7F9C5B156CD2875F036B59BADFB828C96EB611DDE038CB3CC56E7FC6B0F936E774208EE58C47340C820E4447062C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# This program resolves merge conflicts in git.#.# Copyright (c) 2006 Theodore Y. Ts'o.# Copyright (c) 2009-2016 David Aguilar.#.# This file is licensed under the GPL v2, or a later version.# at the discretion of Junio C Hamano..#..USAGE='[--tool=tool] [--tool-help] [-y|--no-prompt|--prompt] [-g|--gui|--no-gui] [-O<orderfile>] [file to merge] ...'.SUBDIRECTORY_OK=Yes.NONGIT_OK=Yes.OPTIONS_SPEC=.TOOL_MODE=merge.. git-sh-setup.. git-mergetool--lib..# Returns true if the mode reflects a symlink.is_symlink () {..test "$1" = 120000.}..is_submodule () {..test "$1" = 160000.}..local_present () {..test -n "$local_mode".}..remote_present () {..test -n "$remote_mode".}..base_present () {..test -n "$base_mode".}..mergetool_tmpdir_init () {..if test "$(git config --bool mergetool.writeToTemp)" != true..then...MERGETOOL_TMPDIR=....return 0..fi..if MERGETOOL_TMPDIR=$(mktemp -d -t "git-mergetool-XXXXXX" 2>/dev/null)..then...return 0..fi..die "error: mktemp is needed when 'mergetool.writeT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3695
                                                                                                                                                                                                            Entropy (8bit):5.155545885066052
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:gpx4J8IibOWygMmyoQKgeGd+JMwbVKkmtJJfIit29gGRGDa:gIJgdytKjq+HbVKZtjf34OGRGu
                                                                                                                                                                                                            MD5:0086FC6B9FB6E9B255370CA8B0E7A90B
                                                                                                                                                                                                            SHA1:DB6BB62E01ACAAD88F133051FC5B4E6781792486
                                                                                                                                                                                                            SHA-256:496BD3DAACA988726B23252E8032F8E3CC38913DBE2A0D9F1BAFD7B7276AE717
                                                                                                                                                                                                            SHA-512:0E03182C10FD91840AB9A3721D2A8EE4D7186CDCBC1072E19975264D4BF362A85C77CC386D216312C99A0F629E55761AAEFE5856DA731BCA618A939E843996EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) Linus Torvalds, 2005.#.# This is the git per-file merge script, called with.#.# $1 - original file SHA1 (or empty).# $2 - file in branch1 SHA1 (or empty).# $3 - file in branch2 SHA1 (or empty).# $4 - pathname in repository.# $5 - original file mode (or empty).# $6 - file in branch1 mode (or empty).# $7 - file in branch2 mode (or empty).#.# Handle some trivial cases.. The _really_ trivial cases have.# been handled already by git read-tree, but that one doesn't.# do any merges that might change the tree layout...USAGE='<orig blob> <our blob> <their blob> <path>'.USAGE="$USAGE <orig mode> <our mode> <their mode>".LONG_USAGE="usage: git merge-one-file $USAGE..Blob ids and modes should be empty for missing files."..SUBDIRECTORY_OK=Yes.. git-sh-setup.cd_to_toplevel.require_work_tree..if test $# != 7.then..echo "$LONG_USAGE"..exit 1.fi..case "${1:-.}${2:-.}${3:-.}" in.#.# Deleted in both or deleted in one and unchanged in the other.#."$1.." | "$1.$1"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25019
                                                                                                                                                                                                            Entropy (8bit):5.141910739270855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Y3D7i40rmaqx7I+Pb7RfCZq/JCgJvl75Uhltkaxi2VEpptq+WYtrV1acngzwCEUU:YC40rma2I+Pb9CZq/JrJv15Uhltkax3Q
                                                                                                                                                                                                            MD5:21408E8BE722E93C569C5BAB73849EAA
                                                                                                                                                                                                            SHA1:6ECC8A9ADF662660B37F7462A1362BBE6E1B1937
                                                                                                                                                                                                            SHA-256:C34AF05B2684BC345A2FCA03E028D082CA5595ECF74CB5B73E32B2201021386F
                                                                                                                                                                                                            SHA-512:7A40F4CD235D296DB95AAC2E2E2CEB2B389EBBDA76690CA1187197DEDD7D9B24EF26FA3D4C028864F56F6C1956686A615B63A7CA51EC324EC2241BE3B03DCC31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# git-subtree.sh: split/join git repositories in subdirectories of this one.#.# Copyright (C) 2009 Avery Pennarun <apenwarr@gmail.com>.#..if test -z "$GIT_EXEC_PATH" || ! test -f "$GIT_EXEC_PATH/git-sh-setup" || {..test "${PATH#"${GIT_EXEC_PATH}:"}" = "$PATH" &&..test ! "$GIT_EXEC_PATH" -ef "${PATH%%:*}" 2>/dev/null.}.then..basename=${0##*[/\\]}..echo >&2 'It looks like either your git installation or your'..echo >&2 'git-subtree installation is useren.'..echo >&2..echo >&2 "Tips:"..echo >&2 " - If \`git --exec-path\` does not print the correct path to"..echo >&2 " your git install directory, then set the GIT_EXEC_PATH"..echo >&2 " environment variable to the correct directory."..echo >&2 " - Make sure that your \`$basename\` file is either in your"..echo >&2 " PATH or in your git exec path (\`$(git --exec-path)\`)."..echo >&2 " - You should run git-subtree as \`git ${basename#git-}\`,"..echo >&2 " not as \`$basename\`." >&2..exit 126.fi..OPTS_SPEC="\.git subtree ad
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):4.718369593751272
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hOHWEO2FBjkstLL+5Fk9Bv2HIbRF4M4pdKSLbwASCZpdKSEb:6JosGk9Buo1F4ZPKqbwAzPKvb
                                                                                                                                                                                                            MD5:2BE36773CA92A57A0AC0E784AFC12FF4
                                                                                                                                                                                                            SHA1:31ECEC315D570C46274C1DEFADE0C92E67A329B1
                                                                                                                                                                                                            SHA-256:15B40AB72DEA884F659CFBE441E9A40B2D8D63E490A3C14824A55607368E476D
                                                                                                                                                                                                            SHA-512:63CDB01049ED467D7132ADD9C2B66631EF7BEAE0490ECA4714FF8EB4979FEC2D27AB918882137D789921C4703338D3B4B6EA26676D984BB3DA435F741116B356
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# Placeholder for the deprecated `git update` command..echo 'Warning! `git update` has been deprecated;' >&2.echo 'Please use `git update-git-for-windows` instead.' >&2..exec git update-git-for-windows "$@".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                            Entropy (8bit):4.897286551043382
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:FP2UqCqsE9nMvKW6eJ+iNCMtd9Xslsw7OtnTd3QBIRbZFMJdOJIrD69nb:FP7EiyfiQMDG2e2Td3QBYAJd6L9nb
                                                                                                                                                                                                            MD5:E51C5C2DBAC67DE2A885FF8A81904A45
                                                                                                                                                                                                            SHA1:27E7557FD3A32619BECF326F696C202A43A429DB
                                                                                                                                                                                                            SHA-256:5638E11AE0FFA26607545AFC060CC603083863ACB1F7C723547D6DC1D3FF29C9
                                                                                                                                                                                                            SHA-512:C53F242B3745ED928D38AE45C552329BE31224E05DA449420E4955EEB4D9731D14B557C1692154A8475F15D101BC0204279D7BE261618C1E6421B2C82FC4EA79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) 2005 Linus Torvalds.# Copyright (c) 2005 Junio C Hamano.#.# Resolve two trees, using enhanced multi-base read-tree.... git-sh-setup..# Abort if index does not match HEAD.if ! git diff-index --quiet --cached HEAD --.then. gettextln "Error: Your local changes to the following files would be overwritten by merge". git diff-index --cached --name-only HEAD -- | sed -e 's/^/ /'. exit 2.fi..# The first parameters up to -- are merge bases; the rest are heads..bases= head= remotes= sep_seen=.for arg.do..case ",$sep_seen,$head,$arg," in..*,--,)...sep_seen=yes...;;..,yes,,*)...head=$arg...;;..,yes,*)...remotes="$remotes$arg "...;;..*)...bases="$bases$arg "...;;..esac.done..# Give up if we are given two or more remotes -- not handling octopus..case "$remotes" in.?*' '?*)..exit 2 ;;.esac..# Give up if this is a baseless merge..if test '' = "$bases".then..exit 2.fi..git update-index -q --refresh.git read-tree -u -m --aggressive $bases $head $remotes || exit 2.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9922
                                                                                                                                                                                                            Entropy (8bit):5.078800025894399
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:C+mbZ7MHI776AGv6YScL2Bc4lP+j56G6+WLOagKwuheb4s9T8tkUGgDdZJIv3moJ:GRMHO6CcaBxld+WLGvbIkUdDdZu3meO+
                                                                                                                                                                                                            MD5:C43E8DCF6287FCF36C46FAFA73763E9F
                                                                                                                                                                                                            SHA1:67974A7A4B01FE91A70E1BA99E3BCA88879D3EC7
                                                                                                                                                                                                            SHA-256:7EB2F68244187CDC8959D329ED6CDEF575CCCDAFC4F65691A35C2FC73EB3114C
                                                                                                                                                                                                            SHA-512:CEF183B17A49C1D1ED948E85513F7683C98A2A6B3FFE6D5103692013C7C5B5359FBC06475EB8D02F29A4AB1CB304938019B1CCBA649EC9061C911EF0AC893456
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# git-mergetool--lib is a shell library for common merge tool functions..: ${MERGE_TOOLS_DIR=$(git --exec-path)/mergetools}..IFS='.'..mode_ok () {..if diff_mode..then...can_diff..elif merge_mode..then...can_merge..else...false..fi.}..is_available () {..merge_tool_path=$(translate_merge_tool_path "$1") &&..type "$merge_tool_path" >/dev/null 2>&1.}..list_config_tools () {..section=$1..line_prefix=${2:-}...git config --get-regexp $section'\..*\.cmd' |..while read -r key value..do...toolname=${key#$section.}...toolname=${toolname%.cmd}....printf "%s%s\n" "$line_prefix" "$toolname"..done.}..show_tool_names () {..condition=${1:-true} per_line_prefix=${2:-} preamble=${3:-}..not_found_msg=${4:-}..extra_content=${5:-}...shown_any=..( cd "$MERGE_TOOLS_DIR" && ls ) | {...while read scriptname...do....setup_tool "$scriptname" 2>/dev/null....# We need an actual line feed here....variants="$variants.$(list_tool_variants)"...done...variants="$(echo "$variants" | sort -u)"....for toolname in $variants
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3693
                                                                                                                                                                                                            Entropy (8bit):5.482327195784687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:xRFxunj1H6N1iLxTAP9vtPPVqXBhs3NMCd3mPjJuBij4SstP+lvE+laV/256DbcD:xJOjYXMxToJWBhseA2Pj7wmse0DbSQVU
                                                                                                                                                                                                            MD5:95527B313A1FA8F688D596A473487CEF
                                                                                                                                                                                                            SHA1:BE0334832A0C615C0BABB8371DA9F4F478DCB3C6
                                                                                                                                                                                                            SHA-256:0AF8839F6D89CB9B7C2973B6F95CFB3839E05D82FA4ECBF1F0AF495A0E715A64
                                                                                                                                                                                                            SHA-512:9F549CE9F6F253EA419FDF94C8E9A8F0074E95AD4CEE8EC592C6369F499F1B2F63FCDEC3DD2BB1C3B3A4302D86ED3C0C807646AEF9A72E6DC5B7694C9FCB76BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.OPTIONS_KEEPDASHDASH=.OPTIONS_STUCKLONG=.OPTIONS_SPEC="\.git quiltimport [options].--.n,dry-run dry run.author= author name and email address for patches without any.patches= path to the quilt patches.series= path to the quilt series file.keep-non-patch Pass -b to git mailinfo.".SUBDIRECTORY_ON=Yes.. git-sh-setup..dry_run="".quilt_author="".while test $# != 0.do..case "$1" in..--author)...shift...quilt_author="$1"...;;..-n|--dry-run)...dry_run=1...;;..--patches)...shift...QUILT_PATCHES="$1"...;;..--series)...shift...QUILT_SERIES="$1"...;;..--keep-non-patch)...MAILINFO_OPT="-b"...;;..--)...shift...break;;..*)...usage...;;..esac..shift.done..# Quilt Author.if [ -n "$quilt_author" ] ; then..quilt_author_name=$(expr "z$quilt_author" : 'z\(.*[^ ]\) *<.*') &&..quilt_author_email=$(expr "z$quilt_author" : '.*<\([^>]*\)') &&..test '' != "$quilt_author_name" &&..test '' != "$quilt_author_email" ||..die "malformed --author parameter".fi..# Quilt patch directory.: $
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15857
                                                                                                                                                                                                            Entropy (8bit):5.330977468847797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:c6OMvg9zoxbHP2DMueD6D7RepqJU3PM01XanYb8M6U0DS4XDH:c6EzoxbHP2oueGMpqJU3PMKqnYbfKvXb
                                                                                                                                                                                                            MD5:810A0CDED3229346673ABC7F9651F56D
                                                                                                                                                                                                            SHA1:AA862D354C0BAC0284AF5A08064B19728F628B88
                                                                                                                                                                                                            SHA-256:064210CBF11B45D097DBCC24C465C03232251DA430BF182A58DC78378D574543
                                                                                                                                                                                                            SHA-512:4595F4F898C50D1A680A5BE760A53B25E8964F318167A37705282CC00FEF9FC356A27FAFF0A5AC08CD38CC0B175D6AF080873A3B4BB34C7B0C39798C1FE47687
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Rewrite revision history.# Copyright (c) Petr Baudis, 2006.# Minimal changes to "port" it to core-git (c) Johannes Schindelin, 2007.#.# Lets you rewrite the revision history of the current branch, creating.# a new branch. You can specify a number of filters to modify the commits,.# files and trees...# The following functions will also be available in the commit filter:..functions=$(cat << \EOF.EMPTY_TREE=$(git hash-object -t tree /dev/null)..warn () {..echo "$*" >&2.}..map().{..# if it was not rewritten, take the original..if test -r "$workdir/../map/$1"..then...cat "$workdir/../map/$1"..else...echo "$1"..fi.}..# if you run 'skip_commit "$@"' in a commit filter, it will print.# the (mapped) parents, effectively skipping the commit...skip_commit().{..shift;..while [ -n "$1" ];..do...shift;...map "$1";...shift;..done;.}..# if you run 'git_commit_non_empty_tree "$@"' in a commit filter,.# it will skip commits that leave the tree untouched, commit the other..git_commit_non_em
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10475
                                                                                                                                                                                                            Entropy (8bit):5.104552782370794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:C91e8hxM6A12TQlqZrpE2IK5wQyO1+vwD9BBs/BxIBK0Z0phGONiyt8de:C91Ry6A1rqppxcQGwpBBs/BWJapBNnJ
                                                                                                                                                                                                            MD5:55200BE35DC66E8D2D5E54BADBED788A
                                                                                                                                                                                                            SHA1:B0401ECCAF3C070D5B2AC9F750060705796DDA1C
                                                                                                                                                                                                            SHA-256:167AF16CE3B2E09DF7B07C505CDDB51F8A61CF56CAFF087259CCC2254F440297
                                                                                                                                                                                                            SHA-512:CBE23BE9354E41C7EB400BE5A26DF51EEE04AF3FF97B4116A8C12BC91E44046FEEEB6F287A070DA84C62CB2A22BCA70986EBE34C6A5A9AB7C9A46EB0B5461E88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# git-submodule.sh: add, init, update or list git submodules.#.# Copyright (c) 2007 Lars Hjemli..dashless=$(basename "$0" | sed -e 's/-/ /').USAGE="[--quiet] [--cached]. or: $dashless [--quiet] add [-b <branch>] [-f|--force] [--name <name>] [--reference <repository>] [--] <repository> [<path>]. or: $dashless [--quiet] status [--cached] [--recursive] [--] [<path>...]. or: $dashless [--quiet] init [--] [<path>...]. or: $dashless [--quiet] deinit [-f|--force] (--all| [--] <path>...). or: $dashless [--quiet] update [--init [--filter=<filter-spec>]] [--remote] [-N|--no-fetch] [-f|--force] [--checkout|--merge|--rebase] [--[no-]recommend-shallow] [--reference <repository>] [--recursive] [--[no-]single-branch] [--] [<path>...]. or: $dashless [--quiet] set-branch (--default|--branch <branch>) [--] <path>. or: $dashless [--quiet] set-url [--] <path> <newurl>. or: $dashless [--quiet] summary [--cached|--files] [--summary-limit <n>] [commit] [--] [<path>...]. or: $das
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2477
                                                                                                                                                                                                            Entropy (8bit):5.207636620947978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0pMDG2m4nkyfi3u1EFr0f6XokWjGAYCNwY0IXD8L40rIaY0eMz3cV:0pM8wkP3zF0eokEGAZNwwz8L0aZzMV
                                                                                                                                                                                                            MD5:B73753A07241203615A8C55CF7E85298
                                                                                                                                                                                                            SHA1:0FBFDB8CB7F4F1145C93F99254805C9239B3B596
                                                                                                                                                                                                            SHA-256:C5D08A8C4E5AFC8B48D965C309D3B98930592DA304CF04AC265C8B24EA3D6891
                                                                                                                                                                                                            SHA-512:1F300F5C412FF38E7FF6C43C4F4A801CD2E11BE2B53B6F528B3592C458AF2CE5908DB6F9C37AC22CA170461D6504FCDC467C2507F8E6E7C21B44147CD44AA951
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) 2005 Junio C Hamano.#.# Resolve two or more trees..#... git-sh-setup..LF='.'..# The first parameters up to -- are merge bases; the rest are heads..bases= head= remotes= sep_seen=.for arg.do..case ",$sep_seen,$head,$arg," in..*,--,)...sep_seen=yes...;;..,yes,,*)...head=$arg...;;..,yes,*)...remotes="$remotes$arg "...;;..*)...bases="$bases$arg "...;;..esac.done..# Reject if this is not an octopus -- resolve should be used instead..case "$remotes" in.?*' '?*)..;;.*)..exit 2 ;;.esac..# MRC is the current "merge reference commit".# MRT is the current "merge result tree"..if ! git diff-index --quiet --cached HEAD --.then. gettextln "Error: Your local changes to the following files would be overwritten by merge". git diff-index --cached --name-only HEAD -- | sed -e 's/^/ /'. exit 2.fi.MRC=$(git rev-parse --verify -q $head).MRT=$(git write-tree).NON_FF_MERGE=0.OCTOPUS_FAILURE=0.for SHA1 in $remotes.do..case "$OCTOPUS_FAILURE" in..1)...# We allow only last
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1625
                                                                                                                                                                                                            Entropy (8bit):5.218435629395526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:InNtm1Q+7mrUbijIUx5iv4sHBJLlS/F5u6ndYyVZjZvFDrmQpWP49Mml7jidFeqE:mw197bAIUxa3n4/rYQ/vleOzf
                                                                                                                                                                                                            MD5:1B4805F0EB37BCBE1227DBF1B85BF3D0
                                                                                                                                                                                                            SHA1:51D1990E2C264B809B00F6B6A2208B730B11C1A0
                                                                                                                                                                                                            SHA-256:A71E57AC63F96F4186E1C331FFCEF455086F3061ACDABB2ABF44484869F937F1
                                                                                                                                                                                                            SHA-512:E393B1C39147C5755B7B1E16B56CBFA524E548633C8C7C460763BBF5B5E1965A2B3967274D4556D3AF3CA09F6B1F392F2B5B82D2B01751FE5CCE4E7A2FE90BD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..USAGE='[help|start|bad|good|new|old|terms|skip|next|reset|visualize|view|replay|log|run]'.LONG_USAGE='git bisect help..print this long help message..git bisect start [--term-{new,bad}=<term> --term-{old,good}=<term>]... [--no-checkout] [--first-parent] [<bad> [<good>...]] [--] [<pathspec>...]..reset bisect state and start bisection..git bisect (bad|new) [<rev>]..mark <rev> a known-bad revision/...a revision after change in a given property..git bisect (good|old) [<rev>...]..mark <rev>... known-good revisions/...revisions before change in a given property..git bisect terms [--term-good | --term-bad]..show the terms used for old and new commits (default: bad, good).git bisect skip [(<rev>|<range>)...]..mark <rev>... untestable revisions..git bisect next..find next bisection to test and check it out..git bisect reset [<commit>]..finish bisection search and go back to commit..git bisect (visualize|view)..show bisect status in gitk..git bisect replay <logfile>..replay bisection l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4130
                                                                                                                                                                                                            Entropy (8bit):5.168266842159047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yNz11sQaRsCijp9Wn4yIwcFj2IQzAMjyrOo5p3f7U:yLnvCi1bZ2IMzjyrOo51f7U
                                                                                                                                                                                                            MD5:516A136F815C6DA3ED90F9A3909C6821
                                                                                                                                                                                                            SHA1:DF24F43D39E4D6F35FC26B4BF1FBAE6BABB7E8A5
                                                                                                                                                                                                            SHA-256:07F3F5C9ADEA01A3126F0EE3878402B4FB0FD2FBCDA9BECA13A090B0282078CD
                                                                                                                                                                                                            SHA-512:59DEB8BB6608614803FEE025B6A4F796ED066102B59F67D7F18C5FBE4178A50CEC087C21F5A32CEA37A7AD27DFC9DF8CEC0CA108DB714A269C0F5F75332E0D6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.# Copyright 2005, Ryan Anderson <ryan@michonline.com>.#.# This file is licensed under the GPL v2, or a later version.# at the discretion of Linus Torvalds...SUBDIRECTORY_OK='Yes'.OPTIONS_KEEPDASHDASH=.OPTIONS_STUCKLONG=.OPTIONS_SPEC='git request-pull [options] start url [end].--.p show patch text as well.'... git-sh-setup..GIT_PAGER=.export GIT_PAGER..patch=.while.case "$#" in 0) break ;; esac.do..case "$1" in..-p)...patch=-p ;;..--)...shift; break ;;..-*)...usage ;;..*)...break ;;..esac..shift.done..base=$1 url=$2 status=0..test -n "$base" && test -n "$url" || usage..baserev=$(git rev-parse --verify --quiet "$base"^0).if test -z "$baserev".then. die "fatal: Not a valid revision: $base".fi..#.# $3 must be a symbolic ref, a unique ref, or.# a SHA object expression. It can also be of.# the format 'local-name:remote-name'..#.local=${3%:*}.local=${local:-HEAD}.remote=${3#*:}.pretty_remote=${remote#refs/}.pretty_remote=${pretty_remote#heads/}.head=$(git symbolic-ref -q "$loc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1709
                                                                                                                                                                                                            Entropy (8bit):5.381202552902453
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5MBBioBmgqa1DNDQHD/sJ8Pad8WkZvErj6:YBioB9q0DRIDEJSsTavEy
                                                                                                                                                                                                            MD5:5EAF93AB0B041DEE44D299ECFA6210F7
                                                                                                                                                                                                            SHA1:46A97C6E8CDA962782B057A6507A2D17B4B6AB7F
                                                                                                                                                                                                            SHA-256:96DF2E47E94B1F37801782CF0DD19FAD59F84DF05842C0AF24223928D4AE2BE5
                                                                                                                                                                                                            SHA-512:7ED0BA270FE53C6793DA0F4BEC9DA82FDB3AE3E53E0AD3D879F75F4D45E599A6028D2BF5A9027FE54B3F708FCB64291AB264D4346E28D0BCD287367B88957B5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This shell library is Git's interface to gettext.sh. See po/README.# for usage instructions..#.# Copyright (c) 2010 .var Arnfj.r. Bjarmason.#..# Export the TEXTDOMAIN* data that we need for Git.TEXTDOMAIN=git.export TEXTDOMAIN.if test -z "$GIT_TEXTDOMAINDIR".then..TEXTDOMAINDIR="/mingw64/share/locale".else..TEXTDOMAINDIR="$GIT_TEXTDOMAINDIR".fi.export TEXTDOMAINDIR..# First decide what scheme to use....GIT_INTERNAL_GETTEXT_SH_SCHEME=fallthrough.if test -n "fallthrough".then..GIT_INTERNAL_GETTEXT_SH_SCHEME="fallthrough".elif test -n "$GIT_INTERNAL_GETTEXT_TEST_FALLBACKS".then..: no probing necessary.elif type gettext.sh >/dev/null 2>&1.then..# GNU libintl's gettext.sh..GIT_INTERNAL_GETTEXT_SH_SCHEME=gnu.elif test "$(gettext -h 2>&1)" = "-h".then..# gettext binary exists but no gettext.sh. likely to be a gettext..# binary on a Solaris or something that is not GNU libintl and..# lack eval_gettext...GIT_INTERNAL_GETTEXT_SH_SCHEME=gettext_without_eval_gettext.fi.export GIT_INTERNAL_GET
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):515
                                                                                                                                                                                                            Entropy (8bit):5.185371719109056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/aCbcnDBPY8I0xZ+V5hpHJ7nixW/SXc53gRaAcDksfW/kjRaAcDvYvApcY8IQ:tVz8Rv+vJCIgRaAcrjRaADvv+zC
                                                                                                                                                                                                            MD5:FA9B059B33DDD42938A9D76EE9F58557
                                                                                                                                                                                                            SHA1:21A232230401EB83B89B9097DBF2DCED44DBE7B0
                                                                                                                                                                                                            SHA-256:49AA2286E6EC2D7C0FB4077A2F9C5A757537476C07F517694FCC79DCA021AA31
                                                                                                                                                                                                            SHA-512:3795A35A3F109B2729A53133CD02C2B8A9D069DA8A49F20AD8C06A81BDB2C97FBEB923DB1E733053B27462444BDB30BAC3D26B27826048F7B05A40CF3CFCE4BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" -wait -2 "$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use Araxis Merge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -wait -merge -3 -a1 \...."$BASE" "$LOCAL" "$REMOTE" "$MERGED" >/dev/null 2>&1..else..."$merge_tool_path" -wait -2 \...."$LOCAL" "$REMOTE" "$MERGED" >/dev/null 2>&1..fi.}..merge_cmd_help () {..echo "Use Araxis Merge (requires a graphical session)".}..translate_merge_tool_path() {..echo compare.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):584
                                                                                                                                                                                                            Entropy (8bit):5.096486267120575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tVkb0OfUpC+vJabUfjJbKfUpC+UqvCBu6KRwNVCn:/A0OfUpdMUfjdKfUpaI2NVCn
                                                                                                                                                                                                            MD5:090CA83F0BBEDA48FFAB183CBF9BF956
                                                                                                                                                                                                            SHA1:5997E071008FCF807D149D0DD33CBDCE369FF3A3
                                                                                                                                                                                                            SHA-256:E54E6E1B38BBCD7EDEDCAD7D6E05638453DD4C10631E392ECEBFAE8D396B01B6
                                                                                                                                                                                                            SHA-512:114D1F557EC59836B5F2D14A8644AFAB9447CA5D0B1F9EA0FCE1E43DB8B6B099A404416A51F8C7D4B6D598AACB25C2C4737E1BC5AC8D0B2AB0595D23E4440674
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Beyond Compare (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" "$LOCAL" "$REMOTE" "$BASE" \....-mergeoutput="$MERGED"..else..."$merge_tool_path" "$LOCAL" "$REMOTE" \....-mergeoutput="$MERGED"..fi.}..merge_cmd_help () {..echo "Use Beyond Compare (requires a graphical session)".}..translate_merge_tool_path() {..if type bcomp >/dev/null 2>/dev/null..then...echo bcomp..else...echo bcompare..fi.}..list_tool_variants () {..echo bc..echo bc3..echo bc4.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):5.059786037196863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tVkb0O8C+vJHtkzQjo/8C+UWhZAdXRzmJy:/A0O8d9uQjo/8NCdXRzH
                                                                                                                                                                                                            MD5:4BD8894C5831C2A9543B18FDBB25BB2D
                                                                                                                                                                                                            SHA1:4AC9F6FEE1E2C6B4511C338CF9D79A0B789F843E
                                                                                                                                                                                                            SHA-256:7EE88C614EDF10653D6C66F94A6F19A469551CD21AAB224AD97101661CDA0DC2
                                                                                                                                                                                                            SHA-512:13DFC49163A8BFB12A38BD12F16F4C0A8C8484B58CD3A9EDE61B5645508530D369B903963E82CCE7E501FA26EB2312D0C245B18042DB738337190FFFF04D4E6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Code Compare (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -MF="$LOCAL" -TF="$REMOTE" -BF="$BASE" \....-RF="$MERGED"..else..."$merge_tool_path" -MF="$LOCAL" -TF="$REMOTE" \....-RF="$MERGED"..fi.}..merge_cmd_help () {..echo "Use Code Compare (requires a graphical session)".}..translate_merge_tool_path() {..if merge_mode..then...echo CodeMerge..else...echo CodeCompare..fi.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                            Entropy (8bit):5.203836139186393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tVkb8Rbw4+vNjdG/0EKOEVc3zUCf7aU/KVcAbNNjJb0Jbw4+WA4p:/A8R071dNEJEOA+aUIcErjdE0LI
                                                                                                                                                                                                            MD5:B3E1E269EC64DB80F665E03739A5DB34
                                                                                                                                                                                                            SHA1:AE2C8DA6A4039384F3B5AB8653A5824841C0AE31
                                                                                                                                                                                                            SHA-256:4C64C36C09BA536FC5BD822BE2750F6F6DD74B5C2FEFFC5564B5D51D55F120C1
                                                                                                                                                                                                            SHA-512:F9E5D5F6DC78028F8920EE9CA5FD61C780CA88057586BF915812F1C63B5C31DA98D602F0F9F7E1FA9FA3C12AF9F62EACB1F9AFCEF032ECE800724CB68295ABC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use DeltaWalker (requires a graphical session)".}..merge_cmd () {..# Adding $(pwd)/ in front of $MERGED should not be necessary...# However without it, DeltaWalker (at least v1.9.8 on Windows)..# crashes with a JRE exception. The DeltaWalker user manual,..# shows $(pwd)/ whenever the '-merged' options is given...# Adding it here seems to work around the problem...if $base_present..then..."$merge_tool_path" "$LOCAL" "$REMOTE" "$BASE" -merged="$(pwd)/$MERGED"..else..."$merge_tool_path" "$LOCAL" "$REMOTE" -merged="$(pwd)/$MERGED"..fi >/dev/null 2>&1.}..merge_cmd_help () {..echo "Use DeltaWalker (requires a graphical session)".}..translate_merge_tool_path () {..echo DeltaWalker.}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                            Entropy (8bit):5.122022236962505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/KbcnDBPY8bkZ+V5hpHJ7nixW/uaDQwhP0bR0w0sfW/uhhxCb0DApcY8bkZ+9:tVkb8Rby+vJeNR0sdxCb0rby+dJp
                                                                                                                                                                                                            MD5:2EE9FAF953261A2A8F0EABBA838D457D
                                                                                                                                                                                                            SHA1:02A7F330136F75687CEDEB8A43258CD5230306AB
                                                                                                                                                                                                            SHA-256:D1B72AD340D905E6EA652069B870FCAC2CBFA5296E13B35701D99D3CABC7BFBF
                                                                                                                                                                                                            SHA-512:F7D7D257D10D38501ABD59C0E0BABD6EEE42A3F8C906516B69155D693408DC4A804D6183E33FA18D89468B0F3C1C4133C09B2CCC702DBCAB1E08F2A9B96BE472
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use DiffMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" --merge --result="$MERGED" \...."$LOCAL" "$BASE" "$REMOTE"..else..."$merge_tool_path" --merge \....--result="$MERGED" "$LOCAL" "$REMOTE"..fi.}..merge_cmd_help () {..echo "Use DiffMerge (requires a graphical session)".}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                            Entropy (8bit):5.002524913211334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb/tY8bDZ+V5hpHJ7nixW/ywbRdX0sfW/ywb/KApcY8bDZ+V5w:tVkbrbN+vJCwblrwbAbN+U
                                                                                                                                                                                                            MD5:6EFD5DC25EFFED3AF22E374CCC134306
                                                                                                                                                                                                            SHA1:A7D420A01D1F1F1ED0D0A6BB83A9CF8E08630DD0
                                                                                                                                                                                                            SHA-256:BA5C97C501CAE4219A7F4DB36EA3934DBDE0768A06818B1D49ACC63070ACBDAF
                                                                                                                                                                                                            SHA-512:3C92EB5E176BA98A3350E73FCB6CE3536BA13659162D1D6753822DF4CA0F5D17F21FF6AAF79F3B7B494F3D73A5B3062B8542A1DC028C497903F6F6039D6B9A15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" | cat.}..diff_cmd_help () {..echo "Use Diffuse (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" \...."$LOCAL" "$MERGED" "$REMOTE" \...."$BASE" | cat..else..."$merge_tool_path" \...."$LOCAL" "$MERGED" "$REMOTE" | cat..fi.}..merge_cmd_help () {..echo "Use Diffuse (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):453
                                                                                                                                                                                                            Entropy (8bit):5.066723571675747
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/sAtCb00Y8a2Z+V5hpHJ7nixW/mg1rixJH0sfW/Kb1rP50ApcY8a2Z+V5w:tVhCb0Oa8+vJWg0xjJb95ea8+U
                                                                                                                                                                                                            MD5:BEDC326B4044A870E6E65DC06C17795B
                                                                                                                                                                                                            SHA1:5D82F147A7DE9501454E3D89CB328CA75F9738DC
                                                                                                                                                                                                            SHA-256:2D23869A9A5C52A45D1D76FFF9B446A77FD2205A1DB63090FA072EA3E12D5FA6
                                                                                                                                                                                                            SHA-512:44EAA45B571EBCB1EE48279F638D046F072DF788C68BE0939C20C483CE085EDCDAEC7A66300C0413AC0F6476C2D5CC361B697E8FD7A0728CAB1B5D6CD043FB58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" --default --mode=diff2 "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use ECMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" "$BASE" "$LOCAL" "$REMOTE" \....--default --mode=merge3 --to="$MERGED"..else..."$merge_tool_path" "$LOCAL" "$REMOTE" \....--default --mode=merge2 --to="$MERGED"..fi.}..merge_cmd_help () {..echo "Use ECMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):535
                                                                                                                                                                                                            Entropy (8bit):4.980495810750976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/WQyag00Y8xYpHJ7nixW/yaAZoc8rU8/K/0sfW/yaAZyWrg/KyApcY8xIFQ47:tVMag0OAJCaA2rUFraAMWrMQp
                                                                                                                                                                                                            MD5:9948CDC58A4D193B9D879C570B33DC9C
                                                                                                                                                                                                            SHA1:52CF606CA670C44DD26572C7C5599D3049FC4B9F
                                                                                                                                                                                                            SHA-256:014C19E4A9C4227CC08B53703ADA35283882ECABADA96198CA98C7238CFC9135
                                                                                                                                                                                                            SHA-512:59D6998F973CC45FB03364C788F943A1DB8287733F88BF62664689BDC0186955C2C38B764EADDE5B10D6EB1A75EEE3D0BBF0D6F405F650FAC52FFC81BE0721D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" -f emerge-files-command "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Emacs' Emerge".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" \....-f emerge-files-with-ancestor-command \...."$LOCAL" "$REMOTE" "$BASE" \...."$(basename "$MERGED")"..else..."$merge_tool_path" \....-f emerge-files-command \...."$LOCAL" "$REMOTE" \...."$(basename "$MERGED")"..fi.}..merge_cmd_help () {..echo "Use Emacs' Emerge".}..translate_merge_tool_path() {..echo emacs.}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):493
                                                                                                                                                                                                            Entropy (8bit):5.090393597006929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kby5vg6Y8WZFFL+V5hpHJ7nixW/uVRyu1At0sfW/uOyu1QKApcY8WZFFL+Vz:tVkbgvgIW7h+vJMRRKj0RCIW7h+p
                                                                                                                                                                                                            MD5:499F0E77EA26A7255FCBC634F3A93926
                                                                                                                                                                                                            SHA1:A32B37C8496B457953C37E4346C8EB4FD2A0CF05
                                                                                                                                                                                                            SHA-256:162A10DB12C2574D424172FDF00C1B097E0C1BE900458DA27D4619A9005D281D
                                                                                                                                                                                                            SHA-512:6BA6A973B438E9649E7211DCE6CA86B8FD0489F77FE1ECF2FE78780B351F3E45D245828F3A18BFF92960709B5218D41E2C57D12ADEE1078729F7B45D22F5E5C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" -nh.}..diff_cmd_help () {..echo "Use ExamDiff Pro (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -merge "$LOCAL" "$BASE" "$REMOTE" -o:"$MERGED" -nh..else..."$merge_tool_path" -merge "$LOCAL" "$REMOTE" -o:"$MERGED" -nh..fi.}..merge_cmd_help () {..echo "Use ExamDiff Pro (requires a graphical session)".}..translate_merge_tool_path() {..mergetool_find_win32_cmd "ExamDiff.com" "ExamDiff Pro".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                                            Entropy (8bit):5.073558223699166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb00Y8uDAQnL+V5hpHJ7nixW/5Bg9DYNJH0sfW/nBg9DaApcY8uDAQnL+V5p:tVkb0OM7L+vJpWYNjAB0YM7L+dJp
                                                                                                                                                                                                            MD5:A40E406133EA05B03F980185C54E7CD6
                                                                                                                                                                                                            SHA1:DF10ED4E1E9E37540922B6E11137ECF67CECB76F
                                                                                                                                                                                                            SHA-256:294FD58816E5105234628D99AF3C64BCC105826171DA32EA8134649D9592613B
                                                                                                                                                                                                            SHA-512:FBBB1ABECB24E5F6FD4AB32BCF3629F91F011987974893B58F40F125FEC068734BA5CCDFFE0F5E1F03D17186A4F9201E90893F7DE90BBE3940C54496AA037A1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Guiffy's Diff Tool (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -s "$LOCAL" \..."$REMOTE" "$BASE" "$MERGED"..else..."$merge_tool_path" -m "$LOCAL" \..."$REMOTE" "$MERGED"..fi.}..merge_cmd_help () {..echo "Use Guiffy's Diff Tool (requires a graphical session)".}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                            Entropy (8bit):4.375222374437916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YWF6cIPCDPn:YS6XPAP
                                                                                                                                                                                                            MD5:BDD9FC39701396AAF483DB1D69C74F83
                                                                                                                                                                                                            SHA1:8D9B8962CF46AD994C1CAF2F6FDD58C893096D8B
                                                                                                                                                                                                            SHA-256:BC1D96063154A0E5A7F55F5F3579D275C124E84BA33EB50DB2F5802E259B479F
                                                                                                                                                                                                            SHA-512:666CEABD5FD66AF8905678EB481A2370D29BA2EE8CF0220E4B63893C85027701E7F602DAD3CA00B3D203D4F934F381F186798D6CBC7A604AD2FF50C9D673468C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. "$MERGE_TOOLS_DIR/vimdiff".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):761
                                                                                                                                                                                                            Entropy (8bit):4.973998606498254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:H8cRL18+vJN1GZH3D0dQOQBSYD0NbXVnOXWNPPuaB9Y74XL18+U:HZR5RGdz/OQY0UbXVnOmJU0S
                                                                                                                                                                                                            MD5:940CD7741FEE743C1CBAF3E09444C049
                                                                                                                                                                                                            SHA1:8B097B562D59F1A84111BD4CB62FE2CA4AC9F88F
                                                                                                                                                                                                            SHA-256:6D0A7E1F66EB108327816949B6CBAEF0C727D05FC77C60870A2555B401A93C5B
                                                                                                                                                                                                            SHA-512:C689825C00140332A54F645B1870352E9F0ACB3D421062FD2862C6700790D1B36E4B398F6A175404B545103F7A40F000233A7527C61C21E7CA10921BFBEE72B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:can_diff () {..return 1.}..diff_cmd_help () {..echo "Use TortoiseMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then...basename="$(basename "$merge_tool_path" .exe)"...if test "$basename" = "tortoisegitmerge"...then...."$merge_tool_path" \.....-base "$BASE" -mine "$LOCAL" \.....-theirs "$REMOTE" -merged "$MERGED"...else...."$merge_tool_path" \.....-base:"$BASE" -mine:"$LOCAL" \.....-theirs:"$REMOTE" -merged:"$MERGED"...fi..else...echo "$merge_tool_path cannot be used without a base" 1>&2...return 1..fi.}..translate_merge_tool_path() {..if type tortoisegitmerge >/dev/null 2>/dev/null..then...echo tortoisegitmerge..else...echo tortoisemerge..fi.}..merge_cmd_help () {..echo "Use TortoiseMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):453
                                                                                                                                                                                                            Entropy (8bit):5.066723571675747
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/sAtCb00Y8a2Z+V5hpHJ7nixW/mg1rixJH0sfW/Kb1rP50ApcY8a2Z+V5w:tVhCb0Oa8+vJWg0xjJb95ea8+U
                                                                                                                                                                                                            MD5:BEDC326B4044A870E6E65DC06C17795B
                                                                                                                                                                                                            SHA1:5D82F147A7DE9501454E3D89CB328CA75F9738DC
                                                                                                                                                                                                            SHA-256:2D23869A9A5C52A45D1D76FFF9B446A77FD2205A1DB63090FA072EA3E12D5FA6
                                                                                                                                                                                                            SHA-512:44EAA45B571EBCB1EE48279F638D046F072DF788C68BE0939C20C483CE085EDCDAEC7A66300C0413AC0F6476C2D5CC361B697E8FD7A0728CAB1B5D6CD043FB58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" --default --mode=diff2 "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use ECMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" "$BASE" "$LOCAL" "$REMOTE" \....--default --mode=merge3 --to="$MERGED"..else..."$merge_tool_path" "$LOCAL" "$REMOTE" \....--default --mode=merge2 --to="$MERGED"..fi.}..merge_cmd_help () {..echo "Use ECMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):784
                                                                                                                                                                                                            Entropy (8bit):5.139829064517854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/xA9FU3fAXTw1pfAXYTHMXd5CwPjw8AdV3qXdS:JA923oXTw1poXY7E1bwRf3SI
                                                                                                                                                                                                            MD5:608CB7E3CC89BC474E90FC08B3B30617
                                                                                                                                                                                                            SHA1:6BBBF083513B36F4A2D0DFB2339B6BE4AF7616D3
                                                                                                                                                                                                            SHA-256:4D1F6E3CDD1A06D600C672EE4CA88D83B50B8CF42C4F7BE0FAC323B5C4B32993
                                                                                                                                                                                                            SHA-512:1A87FAF17C06458C1E8D568D7A14104B65216834026EF6E2EB058845BFCA5DAFBB60D9BD5363550DF9151ACCF42572FB018F2B167792C667CD88C86126D408DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {..empty_file=...# p4merge does not like /dev/null..if test "/dev/null" = "$LOCAL"..then...LOCAL="$(create_empty_file)"..fi..if test "/dev/null" = "$REMOTE"..then...REMOTE="$(create_empty_file)"..fi..."$merge_tool_path" "$LOCAL" "$REMOTE"...if test -n "$empty_file"..then...rm -f "$empty_file"..fi.}..diff_cmd_help () {..echo "Use HelixCore P4Merge (requires a graphical session)".}..merge_cmd () {..if ! $base_present..then...cp -- "$LOCAL" "$BASE"...create_virtual_base "$BASE" "$REMOTE"..fi.."$merge_tool_path" "$BASE" "$REMOTE" "$LOCAL" "$MERGED".}..create_empty_file () {..empty_file="${TMPDIR:-/tmp}/git-difftool-p4merge-empty-file.$$"..>"$empty_file"...printf "%s" "$empty_file".}..merge_cmd_help () {..echo "Use HelixCore P4Merge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):5.0877421028161445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/XO059PY862Z+V5hpHNIAqJK/SZMP/g+ITrHBgYSFQ7LPYpcY862Z+V5w:tVpO05nT+vN9q9ZnvHWgLXT+U
                                                                                                                                                                                                            MD5:AF627DE095775F7F323B0E8728B792B9
                                                                                                                                                                                                            SHA1:236CA1DC29EF24C83D93938D82A6E2E47ED25155
                                                                                                                                                                                                            SHA-256:18E584EFA573FEF5A04D5701FA237F83DFA5FB058B790C6AAFF27EBA33835F07
                                                                                                                                                                                                            SHA-512:1D51E23F8BBEC8A68EE6310FDB0933CBDD6FAE57BC63DB1F85EEF2B96B01BDCE411FE0FDF1BBBC76E6F408ECC22CED14AD9509C628E3ABB553388BBF03066BF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" -u -e "$LOCAL" "$REMOTE"..return 0.}..diff_cmd_help () {..echo "Use WinMerge (requires a graphical session)".}..merge_cmd () {..# mergetool.winmerge.trustExitCode is implicitly false...# touch $BACKUP so that we can check_unchanged..."$merge_tool_path" -u -e -dl Local -dr Remote \..."$LOCAL" "$REMOTE" "$MERGED".}..translate_merge_tool_path() {..mergetool_find_win32_cmd "WinMergeU.exe" "WinMerge".}..merge_cmd_help () {..echo "Use WinMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                                            Entropy (8bit):5.073558223699166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb00Y8uDAQnL+V5hpHJ7nixW/5Bg9DYNJH0sfW/nBg9DaApcY8uDAQnL+V5p:tVkb0OM7L+vJpWYNjAB0YM7L+dJp
                                                                                                                                                                                                            MD5:A40E406133EA05B03F980185C54E7CD6
                                                                                                                                                                                                            SHA1:DF10ED4E1E9E37540922B6E11137ECF67CECB76F
                                                                                                                                                                                                            SHA-256:294FD58816E5105234628D99AF3C64BCC105826171DA32EA8134649D9592613B
                                                                                                                                                                                                            SHA-512:FBBB1ABECB24E5F6FD4AB32BCF3629F91F011987974893B58F40F125FEC068734BA5CCDFFE0F5E1F03D17186A4F9201E90893F7DE90BBE3940C54496AA037A1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Guiffy's Diff Tool (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -s "$LOCAL" \..."$REMOTE" "$BASE" "$MERGED"..else..."$merge_tool_path" -m "$LOCAL" \..."$REMOTE" "$MERGED"..fi.}..merge_cmd_help () {..echo "Use Guiffy's Diff Tool (requires a graphical session)".}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                            Entropy (8bit):4.375222374437916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YWF6cIPCDPn:YS6XPAP
                                                                                                                                                                                                            MD5:BDD9FC39701396AAF483DB1D69C74F83
                                                                                                                                                                                                            SHA1:8D9B8962CF46AD994C1CAF2F6FDD58C893096D8B
                                                                                                                                                                                                            SHA-256:BC1D96063154A0E5A7F55F5F3579D275C124E84BA33EB50DB2F5802E259B479F
                                                                                                                                                                                                            SHA-512:666CEABD5FD66AF8905678EB481A2370D29BA2EE8CF0220E4B63893C85027701E7F602DAD3CA00B3D203D4F934F381F186798D6CBC7A604AD2FF50C9D673468C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. "$MERGE_TOOLS_DIR/vimdiff".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):4.96962690421861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/FCbyYG6Y8BEZ+V5hpHJ7nixW/FegyY/JH0sfW/FCbyYUApcY8BEZ+V5w:tV7CbBBS+vJVegbjMCb6BS+U
                                                                                                                                                                                                            MD5:BCE2BFC47FAAB8343CA9747A4704A62A
                                                                                                                                                                                                            SHA1:C8A85405750BA7BB16B062532325B620170162F1
                                                                                                                                                                                                            SHA-256:A40D6CAE6FA097464595C94FFCCA127672B7838D21C5B47EFAD880FD6AFE04F5
                                                                                                                                                                                                            SHA-512:E73CBCCE73D9DB6C25B718A6DB4282BB56AB0053C6446CD0DF186DA3B4E275115C58D0397C408165347D1B3D6D2BE79091E18C215EB6283DF2D7750A408F3D0A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" mergetool "$LOCAL" "$REMOTE" -o "$MERGED".}..diff_cmd_help () {..echo "Use Sublime Merge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" mergetool "$BASE" "$LOCAL" "$REMOTE" -o "$MERGED"..else..."$merge_tool_path" mergetool "$LOCAL" "$REMOTE" -o "$MERGED"..fi.}..merge_cmd_help () {..echo "Use Sublime Merge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                            Entropy (8bit):5.122022236962505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/KbcnDBPY8bkZ+V5hpHJ7nixW/uaDQwhP0bR0w0sfW/uhhxCb0DApcY8bkZ+9:tVkb8Rby+vJeNR0sdxCb0rby+dJp
                                                                                                                                                                                                            MD5:2EE9FAF953261A2A8F0EABBA838D457D
                                                                                                                                                                                                            SHA1:02A7F330136F75687CEDEB8A43258CD5230306AB
                                                                                                                                                                                                            SHA-256:D1B72AD340D905E6EA652069B870FCAC2CBFA5296E13B35701D99D3CABC7BFBF
                                                                                                                                                                                                            SHA-512:F7D7D257D10D38501ABD59C0E0BABD6EEE42A3F8C906516B69155D693408DC4A804D6183E33FA18D89468B0F3C1C4133C09B2CCC702DBCAB1E08F2A9B96BE472
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use DiffMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" --merge --result="$MERGED" \...."$LOCAL" "$BASE" "$REMOTE"..else..."$merge_tool_path" --merge \....--result="$MERGED" "$LOCAL" "$REMOTE"..fi.}..merge_cmd_help () {..echo "Use DiffMerge (requires a graphical session)".}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (470)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17505
                                                                                                                                                                                                            Entropy (8bit):5.3507371571697275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:cdH40sjq1Ak3+vAk3m9OEF/IkUgFqHAGcDCnKEi77lQHONgPraDsrm/rC:ch40sjQAk3sAk3m9OEMHAGcaKlflyONE
                                                                                                                                                                                                            MD5:DCB511C43AAAE21F30605942716DF125
                                                                                                                                                                                                            SHA1:34EB32B0BD315D5CA68EB2D7BAFB991014FCBD97
                                                                                                                                                                                                            SHA-256:39B3D50A9B5BEDC7F10B1A7C696ECBC94CFDDE014BD2A8F5726BB24524B7B5FF
                                                                                                                                                                                                            SHA-512:015D953AD3BEE873E76B3A8C87A0BFDAC829F36C8BED28774FE5B6A273C61863BF71FA9C7AC9CB8EE3FB784CBA282359608DCA6656B22D9B01442A15920B3ACC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This script can be run in two different contexts:.#.# - From git, when the user invokes the "vimdiff" merge tool. In this context.# this script expects the following environment variables (among others) to.# be defined (which is something "git" takes care of):.#.# - $BASE.# - $LOCAL.# - $REMOTE.# - $MERGED.#.# In this mode, all this script does is to run the next command:.#.# vim -f -c ... $LOCAL $BASE $REMOTE $MERGED.#.# ...where the "..." string depends on the value of the.# "mergetool.vimdiff.layout" configuration variable and is used to open vim.# with a certain layout of buffers, windows and tabs..#.# - From a script inside the unit tests framework folder ("t" folder) by.# sourcing this script and then manually calling "run_unit_tests", which.# will run a battery of unit tests to make sure nothing breaks..# In this context this script does not expect any particular environment.# variable to be set....###
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                            Entropy (8bit):4.995811088606424
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb/tY8ZZZ+V5hpHJ7nixW/Kb4fx7X0sfW/KbRCOx7KApcY8ZZZ+V5w:tVkbrV+vJabsJbOV+U
                                                                                                                                                                                                            MD5:C66C502AFBB69EC98D0C28C0044556BC
                                                                                                                                                                                                            SHA1:3891528A7514B457D14D7E1B7E59ABAC92994918
                                                                                                                                                                                                            SHA-256:B43BB602AFF994BC92F007D72398CB1439BFAA8D5EB5DF3CC99F9E6AAEC73901
                                                                                                                                                                                                            SHA-512:DBFE6101683DC025EC2247AF50839719F6888B3F69E3406F69EE91D22F9E556B62273E2AFDFFB3D461FD4EBDFC99C372F994B539E73175B08F0BF41F24D2427B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" | cat.}..diff_cmd_help () {..echo "Use FileMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" "$LOCAL" "$REMOTE" \....-ancestor "$BASE" -merge "$MERGED" | cat..else..."$merge_tool_path" "$LOCAL" "$REMOTE" \....-merge "$MERGED" | cat..fi.}..merge_cmd_help () {..echo "Use FileMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                            Entropy (8bit):5.203836139186393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tVkb8Rbw4+vNjdG/0EKOEVc3zUCf7aU/KVcAbNNjJb0Jbw4+WA4p:/A8R071dNEJEOA+aUIcErjdE0LI
                                                                                                                                                                                                            MD5:B3E1E269EC64DB80F665E03739A5DB34
                                                                                                                                                                                                            SHA1:AE2C8DA6A4039384F3B5AB8653A5824841C0AE31
                                                                                                                                                                                                            SHA-256:4C64C36C09BA536FC5BD822BE2750F6F6DD74B5C2FEFFC5564B5D51D55F120C1
                                                                                                                                                                                                            SHA-512:F9E5D5F6DC78028F8920EE9CA5FD61C780CA88057586BF915812F1C63B5C31DA98D602F0F9F7E1FA9FA3C12AF9F62EACB1F9AFCEF032ECE800724CB68295ABC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use DeltaWalker (requires a graphical session)".}..merge_cmd () {..# Adding $(pwd)/ in front of $MERGED should not be necessary...# However without it, DeltaWalker (at least v1.9.8 on Windows)..# crashes with a JRE exception. The DeltaWalker user manual,..# shows $(pwd)/ whenever the '-merged' options is given...# Adding it here seems to work around the problem...if $base_present..then..."$merge_tool_path" "$LOCAL" "$REMOTE" "$BASE" -merged="$(pwd)/$MERGED"..else..."$merge_tool_path" "$LOCAL" "$REMOTE" -merged="$(pwd)/$MERGED"..fi >/dev/null 2>&1.}..merge_cmd_help () {..echo "Use DeltaWalker (requires a graphical session)".}..translate_merge_tool_path () {..echo DeltaWalker.}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):535
                                                                                                                                                                                                            Entropy (8bit):4.980495810750976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/WQyag00Y8xYpHJ7nixW/yaAZoc8rU8/K/0sfW/yaAZyWrg/KyApcY8xIFQ47:tVMag0OAJCaA2rUFraAMWrMQp
                                                                                                                                                                                                            MD5:9948CDC58A4D193B9D879C570B33DC9C
                                                                                                                                                                                                            SHA1:52CF606CA670C44DD26572C7C5599D3049FC4B9F
                                                                                                                                                                                                            SHA-256:014C19E4A9C4227CC08B53703ADA35283882ECABADA96198CA98C7238CFC9135
                                                                                                                                                                                                            SHA-512:59D6998F973CC45FB03364C788F943A1DB8287733F88BF62664689BDC0186955C2C38B764EADDE5B10D6EB1A75EEE3D0BBF0D6F405F650FAC52FFC81BE0721D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" -f emerge-files-command "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Emacs' Emerge".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" \....-f emerge-files-with-ancestor-command \...."$LOCAL" "$REMOTE" "$BASE" \...."$(basename "$MERGED")"..else..."$merge_tool_path" \....-f emerge-files-command \...."$LOCAL" "$REMOTE" \...."$(basename "$MERGED")"..fi.}..merge_cmd_help () {..echo "Use Emacs' Emerge".}..translate_merge_tool_path() {..echo emacs.}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):913
                                                                                                                                                                                                            Entropy (8bit):5.198806370267601
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/8kf8r3E6QgcBFRJndf+7fZQNnl7P+7fZQNWIn2:Ak5rpBNnlrNWQ2
                                                                                                                                                                                                            MD5:51F1DDF0E49C9FEED925946500BB8AA1
                                                                                                                                                                                                            SHA1:3C82E5272C9E5BF6A1E170471EAD44D0A9BB4DB4
                                                                                                                                                                                                            SHA-256:9184E4EAB6BB40F09834F27DCA31244E8F9028047A97D07467D9C340ABB82A87
                                                                                                                                                                                                            SHA-512:8E27DF786F493C902AE3F9F49A4C27524BF906BF015E48C786295A65E70CE0A512FB6B9B6F5009CE0D4771C6151C1D3EC8064889EEB113941B94A3212A01C778
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" \...-R 'Accel.Search: "Ctrl+F"' \...-R 'Accel.SearchForward: "Ctrl+G"' \..."$LOCAL" "$REMOTE"...# xxdiff can segfault on binary files which are often uninteresting...# Do not allow segfaults to stop us from continuing on to the next file...if test $? = 128..then...return 1..fi.}..diff_cmd_help () {..echo "Use xxdiff (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -X --show-merged-pane \....-R 'Accel.SaveAsMerged: "Ctrl+S"' \....-R 'Accel.Search: "Ctrl+F"' \....-R 'Accel.SearchForward: "Ctrl+G"' \....--merged-file "$MERGED" "$LOCAL" "$BASE" "$REMOTE"..else..."$merge_tool_path" -X $extra \....-R 'Accel.SaveAsMerged: "Ctrl+S"' \....-R 'Accel.Search: "Ctrl+F"' \....-R 'Accel.SearchForward: "Ctrl+G"' \....--merged-file "$MERGED" "$LOCAL" "$REMOTE"..fi.}..merge_cmd_help () {..echo "Use xxdiff (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):515
                                                                                                                                                                                                            Entropy (8bit):5.185371719109056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/aCbcnDBPY8I0xZ+V5hpHJ7nixW/SXc53gRaAcDksfW/kjRaAcDvYvApcY8IQ:tVz8Rv+vJCIgRaAcrjRaADvv+zC
                                                                                                                                                                                                            MD5:FA9B059B33DDD42938A9D76EE9F58557
                                                                                                                                                                                                            SHA1:21A232230401EB83B89B9097DBF2DCED44DBE7B0
                                                                                                                                                                                                            SHA-256:49AA2286E6EC2D7C0FB4077A2F9C5A757537476C07F517694FCC79DCA021AA31
                                                                                                                                                                                                            SHA-512:3795A35A3F109B2729A53133CD02C2B8A9D069DA8A49F20AD8C06A81BDB2C97FBEB923DB1E733053B27462444BDB30BAC3D26B27826048F7B05A40CF3CFCE4BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" -wait -2 "$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use Araxis Merge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -wait -merge -3 -a1 \...."$BASE" "$LOCAL" "$REMOTE" "$MERGED" >/dev/null 2>&1..else..."$merge_tool_path" -wait -2 \...."$LOCAL" "$REMOTE" "$MERGED" >/dev/null 2>&1..fi.}..merge_cmd_help () {..echo "Use Araxis Merge (requires a graphical session)".}..translate_merge_tool_path() {..echo compare.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                            Entropy (8bit):5.26443571946273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tV8Bl8R++vJMo08ego9Qq8Cbo4v++dJBf/KEBizvNq2p:/8b8RRbpCcWZDTKEYzvNqo
                                                                                                                                                                                                            MD5:BF099B790C49984D7D6650C0120460E3
                                                                                                                                                                                                            SHA1:736D1802BA560CA0529937578FEE58AE9075A4FE
                                                                                                                                                                                                            SHA-256:B5C69D346DB89853A21287B3B2B9F0F923123B691E9F0EBEB0422125FDD8A5AC
                                                                                                                                                                                                            SHA-512:98E8E83643BC2664D6A5AF39B02231B830B62F792ADD7A8DE61C97021D45F2A36C99EA00637A7582F66C38359A041996124DF6C837CC068B6E663C4374CC3D42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" \...--L1 "$MERGED (A)" --L2 "$MERGED (B)" \..."$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use KDiff3 (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" --auto \....--L1 "$MERGED (Base)" \....--L2 "$MERGED (Local)" \....--L3 "$MERGED (Remote)" \....-o "$MERGED" "$BASE" "$LOCAL" "$REMOTE" \...>/dev/null 2>&1..else..."$merge_tool_path" --auto \....--L1 "$MERGED (Local)" \....--L2 "$MERGED (Remote)" \....-o "$MERGED" "$LOCAL" "$REMOTE" \...>/dev/null 2>&1..fi.}..merge_cmd_help () {..echo "Use KDiff3 (requires a graphical session)".}..exit_code_trustable () {..true.}..translate_merge_tool_path() {..if type kdiff3 >/dev/null 2>/dev/null..then...echo kdiff3..else...mergetool_find_win32_cmd "kdiff3.exe" "Kdiff3"..fi.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):584
                                                                                                                                                                                                            Entropy (8bit):5.096486267120575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tVkb0OfUpC+vJabUfjJbKfUpC+UqvCBu6KRwNVCn:/A0OfUpdMUfjdKfUpaI2NVCn
                                                                                                                                                                                                            MD5:090CA83F0BBEDA48FFAB183CBF9BF956
                                                                                                                                                                                                            SHA1:5997E071008FCF807D149D0DD33CBDCE369FF3A3
                                                                                                                                                                                                            SHA-256:E54E6E1B38BBCD7EDEDCAD7D6E05638453DD4C10631E392ECEBFAE8D396B01B6
                                                                                                                                                                                                            SHA-512:114D1F557EC59836B5F2D14A8644AFAB9447CA5D0B1F9EA0FCE1E43DB8B6B099A404416A51F8C7D4B6D598AACB25C2C4737E1BC5AC8D0B2AB0595D23E4440674
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Beyond Compare (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" "$LOCAL" "$REMOTE" "$BASE" \....-mergeoutput="$MERGED"..else..."$merge_tool_path" "$LOCAL" "$REMOTE" \....-mergeoutput="$MERGED"..fi.}..merge_cmd_help () {..echo "Use Beyond Compare (requires a graphical session)".}..translate_merge_tool_path() {..if type bcomp >/dev/null 2>/dev/null..then...echo bcomp..else...echo bcompare..fi.}..list_tool_variants () {..echo bc..echo bc3..echo bc4.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                            Entropy (8bit):4.375222374437916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YWF6cIPCDPn:YS6XPAP
                                                                                                                                                                                                            MD5:BDD9FC39701396AAF483DB1D69C74F83
                                                                                                                                                                                                            SHA1:8D9B8962CF46AD994C1CAF2F6FDD58C893096D8B
                                                                                                                                                                                                            SHA-256:BC1D96063154A0E5A7F55F5F3579D275C124E84BA33EB50DB2F5802E259B479F
                                                                                                                                                                                                            SHA-512:666CEABD5FD66AF8905678EB481A2370D29BA2EE8CF0220E4B63893C85027701E7F602DAD3CA00B3D203D4F934F381F186798D6CBC7A604AD2FF50C9D673468C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. "$MERGE_TOOLS_DIR/vimdiff".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):493
                                                                                                                                                                                                            Entropy (8bit):5.090393597006929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kby5vg6Y8WZFFL+V5hpHJ7nixW/uVRyu1At0sfW/uOyu1QKApcY8WZFFL+Vz:tVkbgvgIW7h+vJMRRKj0RCIW7h+p
                                                                                                                                                                                                            MD5:499F0E77EA26A7255FCBC634F3A93926
                                                                                                                                                                                                            SHA1:A32B37C8496B457953C37E4346C8EB4FD2A0CF05
                                                                                                                                                                                                            SHA-256:162A10DB12C2574D424172FDF00C1B097E0C1BE900458DA27D4619A9005D281D
                                                                                                                                                                                                            SHA-512:6BA6A973B438E9649E7211DCE6CA86B8FD0489F77FE1ECF2FE78780B351F3E45D245828F3A18BFF92960709B5218D41E2C57D12ADEE1078729F7B45D22F5E5C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" -nh.}..diff_cmd_help () {..echo "Use ExamDiff Pro (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -merge "$LOCAL" "$BASE" "$REMOTE" -o:"$MERGED" -nh..else..."$merge_tool_path" -merge "$LOCAL" "$REMOTE" -o:"$MERGED" -nh..fi.}..merge_cmd_help () {..echo "Use ExamDiff Pro (requires a graphical session)".}..translate_merge_tool_path() {..mergetool_find_win32_cmd "ExamDiff.com" "ExamDiff Pro".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                            Entropy (8bit):5.002524913211334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb/tY8bDZ+V5hpHJ7nixW/ywbRdX0sfW/ywb/KApcY8bDZ+V5w:tVkbrbN+vJCwblrwbAbN+U
                                                                                                                                                                                                            MD5:6EFD5DC25EFFED3AF22E374CCC134306
                                                                                                                                                                                                            SHA1:A7D420A01D1F1F1ED0D0A6BB83A9CF8E08630DD0
                                                                                                                                                                                                            SHA-256:BA5C97C501CAE4219A7F4DB36EA3934DBDE0768A06818B1D49ACC63070ACBDAF
                                                                                                                                                                                                            SHA-512:3C92EB5E176BA98A3350E73FCB6CE3536BA13659162D1D6753822DF4CA0F5D17F21FF6AAF79F3B7B494F3D73A5B3062B8542A1DC028C497903F6F6039D6B9A15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" | cat.}..diff_cmd_help () {..echo "Use Diffuse (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" \...."$LOCAL" "$MERGED" "$REMOTE" \...."$BASE" | cat..else..."$merge_tool_path" \...."$LOCAL" "$MERGED" "$REMOTE" | cat..fi.}..merge_cmd_help () {..echo "Use Diffuse (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):5.059786037196863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tVkb0O8C+vJHtkzQjo/8C+UWhZAdXRzmJy:/A0O8d9uQjo/8NCdXRzH
                                                                                                                                                                                                            MD5:4BD8894C5831C2A9543B18FDBB25BB2D
                                                                                                                                                                                                            SHA1:4AC9F6FEE1E2C6B4511C338CF9D79A0B789F843E
                                                                                                                                                                                                            SHA-256:7EE88C614EDF10653D6C66F94A6F19A469551CD21AAB224AD97101661CDA0DC2
                                                                                                                                                                                                            SHA-512:13DFC49163A8BFB12A38BD12F16F4C0A8C8484B58CD3A9EDE61B5645508530D369B903963E82CCE7E501FA26EB2312D0C245B18042DB738337190FFFF04D4E6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Code Compare (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -MF="$LOCAL" -TF="$REMOTE" -BF="$BASE" \....-RF="$MERGED"..else..."$merge_tool_path" -MF="$LOCAL" -TF="$REMOTE" \....-RF="$MERGED"..fi.}..merge_cmd_help () {..echo "Use Code Compare (requires a graphical session)".}..translate_merge_tool_path() {..if merge_mode..then...echo CodeMerge..else...echo CodeCompare..fi.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):403
                                                                                                                                                                                                            Entropy (8bit):5.0416861795014745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb00Y8L3+V5hpHJ7nixW/7BnYHCb0w0sfW/1Cb0DwrNNbDINpcY8L3+V5w:tVkb0OL3+vJLBUCb0sGCb0eB/L3+U
                                                                                                                                                                                                            MD5:70A96DE2EB07663D35B65A3B01E903B7
                                                                                                                                                                                                            SHA1:3FB1F48C92BAE4DE3853279FAC2E5CEC40FC312B
                                                                                                                                                                                                            SHA-256:F1C788423C7A7792319168CE5C5C871918B7F6F428C7304E511692702BF260D9
                                                                                                                                                                                                            SHA-512:94FF77F3672B01201FF201CFC9BB26F9B0000B508AA8C7DF12BD23C1757AE98D1203EE5A4BCBA38258706CC4B0AAB07BA8E351D5803D0C14578AC8FCB5A8FD0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use TkDiff (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -a "$BASE" -o "$MERGED" "$LOCAL" "$REMOTE"..else..."$merge_tool_path" -o "$MERGED" "$LOCAL" "$REMOTE"..fi.}..exit_code_trustable () {..true.}..merge_cmd_help () {..echo "Use TkDiff (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2213
                                                                                                                                                                                                            Entropy (8bit):5.037471660418027
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:I08KmKb01EalU0b/OZcP7QElp8gAX8UGM37TSEj0xpl/pU4mGs3DvveE+R:I08KmKb01EalU0b/wcPNvtAX8UGM37T4
                                                                                                                                                                                                            MD5:B349141CA739E1856A39779213BC42E0
                                                                                                                                                                                                            SHA1:C6ADD35B3FCACBC29DC448B43B14AC6ED00C69F2
                                                                                                                                                                                                            SHA-256:8913BD55B2AB6AFD4B9776B18CC7B409E134BEEB3DD63AA05D21B53FE027312B
                                                                                                                                                                                                            SHA-512:32D982ECFC1D5FC11DE18C3E15A777AD42E9CABCE2C72F8A9E59345D9D48CAC239E398445CA0015B052A1F872BDB0D740652AA886C3403B412FB91874B71A9B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Meld (requires a graphical session)".}..merge_cmd () {..check_meld_for_features...option_auto_merge=..if test "$meld_use_auto_merge_option" = true..then...option_auto_merge="--auto-merge"..fi...if test "$meld_has_output_option" = true..then..."$merge_tool_path" $option_auto_merge --output="$MERGED" \...."$LOCAL" "$BASE" "$REMOTE"..else..."$merge_tool_path" $option_auto_merge "$LOCAL" "$MERGED" "$REMOTE"..fi.}..merge_cmd_help () {..echo "Use Meld (requires a graphical session) with optional \`auto merge\` (see \`git help mergetool\`'s \`CONFIGURATION\` section)".}..# Get meld help message.init_meld_help_msg () {..if test -z "$meld_help_msg"..then...meld_path="$(git config mergetool.meld.path || echo meld)"...meld_help_msg=$("$meld_path" --help 2>&1)..fi.}..# Check the features and set flags.check_meld_for_features () {..# Check whether we should use 'meld --output <file>'..if test -z "$meld_has_output_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):264
                                                                                                                                                                                                            Entropy (8bit):4.848481672843229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HIAKPY88IC+V52V9/Kb0YpcY88IC+V5prNNbz:HmRRC+qVkb0/RC+dJp
                                                                                                                                                                                                            MD5:AEBBCBAAA9ECDFFBEE48F2F52F3E28C7
                                                                                                                                                                                                            SHA1:9BB231AFD61C4673CB16B9B9CA81C4428CCE542B
                                                                                                                                                                                                            SHA-256:1E57841FF2F88C6D66CB979B43F382A3E476A747825C1ABD32A95F0C26E64B6F
                                                                                                                                                                                                            SHA-512:3DDBA4FA82B78140803280AA04CA167AACC7A7A4FAB73713071AAB4C7A9575A81A1BB75C16E9A5C4E77E7159C0969BD3EDC579567DB79359B9B7C3BF460A9362
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:can_merge () {..return 1.}..diff_cmd_help () {..echo "Use Kompare (requires a graphical session)".}..diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..merge_cmd_help () {..echo "Use Kompare (requires a graphical session)".}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                            Entropy (8bit):5.26443571946273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tV8Bl8R++vJMo08ego9Qq8Cbo4v++dJBf/KEBizvNq2p:/8b8RRbpCcWZDTKEYzvNqo
                                                                                                                                                                                                            MD5:BF099B790C49984D7D6650C0120460E3
                                                                                                                                                                                                            SHA1:736D1802BA560CA0529937578FEE58AE9075A4FE
                                                                                                                                                                                                            SHA-256:B5C69D346DB89853A21287B3B2B9F0F923123B691E9F0EBEB0422125FDD8A5AC
                                                                                                                                                                                                            SHA-512:98E8E83643BC2664D6A5AF39B02231B830B62F792ADD7A8DE61C97021D45F2A36C99EA00637A7582F66C38359A041996124DF6C837CC068B6E663C4374CC3D42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" \...--L1 "$MERGED (A)" --L2 "$MERGED (B)" \..."$LOCAL" "$REMOTE" >/dev/null 2>&1.}..diff_cmd_help () {..echo "Use KDiff3 (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" --auto \....--L1 "$MERGED (Base)" \....--L2 "$MERGED (Local)" \....--L3 "$MERGED (Remote)" \....-o "$MERGED" "$BASE" "$LOCAL" "$REMOTE" \...>/dev/null 2>&1..else..."$merge_tool_path" --auto \....--L1 "$MERGED (Local)" \....--L2 "$MERGED (Remote)" \....-o "$MERGED" "$LOCAL" "$REMOTE" \...>/dev/null 2>&1..fi.}..merge_cmd_help () {..echo "Use KDiff3 (requires a graphical session)".}..exit_code_trustable () {..true.}..translate_merge_tool_path() {..if type kdiff3 >/dev/null 2>/dev/null..then...echo kdiff3..else...mergetool_find_win32_cmd "kdiff3.exe" "Kdiff3"..fi.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):264
                                                                                                                                                                                                            Entropy (8bit):4.848481672843229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HIAKPY88IC+V52V9/Kb0YpcY88IC+V5prNNbz:HmRRC+qVkb0/RC+dJp
                                                                                                                                                                                                            MD5:AEBBCBAAA9ECDFFBEE48F2F52F3E28C7
                                                                                                                                                                                                            SHA1:9BB231AFD61C4673CB16B9B9CA81C4428CCE542B
                                                                                                                                                                                                            SHA-256:1E57841FF2F88C6D66CB979B43F382A3E476A747825C1ABD32A95F0C26E64B6F
                                                                                                                                                                                                            SHA-512:3DDBA4FA82B78140803280AA04CA167AACC7A7A4FAB73713071AAB4C7A9575A81A1BB75C16E9A5C4E77E7159C0969BD3EDC579567DB79359B9B7C3BF460A9362
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:can_merge () {..return 1.}..diff_cmd_help () {..echo "Use Kompare (requires a graphical session)".}..diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..merge_cmd_help () {..echo "Use Kompare (requires a graphical session)".}..exit_code_trustable () {..true.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2213
                                                                                                                                                                                                            Entropy (8bit):5.037471660418027
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:I08KmKb01EalU0b/OZcP7QElp8gAX8UGM37TSEj0xpl/pU4mGs3DvveE+R:I08KmKb01EalU0b/wcPNvtAX8UGM37T4
                                                                                                                                                                                                            MD5:B349141CA739E1856A39779213BC42E0
                                                                                                                                                                                                            SHA1:C6ADD35B3FCACBC29DC448B43B14AC6ED00C69F2
                                                                                                                                                                                                            SHA-256:8913BD55B2AB6AFD4B9776B18CC7B409E134BEEB3DD63AA05D21B53FE027312B
                                                                                                                                                                                                            SHA-512:32D982ECFC1D5FC11DE18C3E15A777AD42E9CABCE2C72F8A9E59345D9D48CAC239E398445CA0015B052A1F872BDB0D740652AA886C3403B412FB91874B71A9B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use Meld (requires a graphical session)".}..merge_cmd () {..check_meld_for_features...option_auto_merge=..if test "$meld_use_auto_merge_option" = true..then...option_auto_merge="--auto-merge"..fi...if test "$meld_has_output_option" = true..then..."$merge_tool_path" $option_auto_merge --output="$MERGED" \...."$LOCAL" "$BASE" "$REMOTE"..else..."$merge_tool_path" $option_auto_merge "$LOCAL" "$MERGED" "$REMOTE"..fi.}..merge_cmd_help () {..echo "Use Meld (requires a graphical session) with optional \`auto merge\` (see \`git help mergetool\`'s \`CONFIGURATION\` section)".}..# Get meld help message.init_meld_help_msg () {..if test -z "$meld_help_msg"..then...meld_path="$(git config mergetool.meld.path || echo meld)"...meld_help_msg=$("$meld_path" --help 2>&1)..fi.}..# Check the features and set flags.check_meld_for_features () {..# Check whether we should use 'meld --output <file>'..if test -z "$meld_has_output_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                            Entropy (8bit):4.375222374437916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YWF6cIPCDPn:YS6XPAP
                                                                                                                                                                                                            MD5:BDD9FC39701396AAF483DB1D69C74F83
                                                                                                                                                                                                            SHA1:8D9B8962CF46AD994C1CAF2F6FDD58C893096D8B
                                                                                                                                                                                                            SHA-256:BC1D96063154A0E5A7F55F5F3579D275C124E84BA33EB50DB2F5802E259B479F
                                                                                                                                                                                                            SHA-512:666CEABD5FD66AF8905678EB481A2370D29BA2EE8CF0220E4B63893C85027701E7F602DAD3CA00B3D203D4F934F381F186798D6CBC7A604AD2FF50C9D673468C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. "$MERGE_TOOLS_DIR/vimdiff".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                            Entropy (8bit):4.995811088606424
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb/tY8ZZZ+V5hpHJ7nixW/Kb4fx7X0sfW/KbRCOx7KApcY8ZZZ+V5w:tVkbrV+vJabsJbOV+U
                                                                                                                                                                                                            MD5:C66C502AFBB69EC98D0C28C0044556BC
                                                                                                                                                                                                            SHA1:3891528A7514B457D14D7E1B7E59ABAC92994918
                                                                                                                                                                                                            SHA-256:B43BB602AFF994BC92F007D72398CB1439BFAA8D5EB5DF3CC99F9E6AAEC73901
                                                                                                                                                                                                            SHA-512:DBFE6101683DC025EC2247AF50839719F6888B3F69E3406F69EE91D22F9E556B62273E2AFDFFB3D461FD4EBDFC99C372F994B539E73175B08F0BF41F24D2427B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE" | cat.}..diff_cmd_help () {..echo "Use FileMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" "$LOCAL" "$REMOTE" \....-ancestor "$BASE" -merge "$MERGED" | cat..else..."$merge_tool_path" "$LOCAL" "$REMOTE" \....-merge "$MERGED" | cat..fi.}..merge_cmd_help () {..echo "Use FileMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):784
                                                                                                                                                                                                            Entropy (8bit):5.139829064517854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/xA9FU3fAXTw1pfAXYTHMXd5CwPjw8AdV3qXdS:JA923oXTw1poXY7E1bwRf3SI
                                                                                                                                                                                                            MD5:608CB7E3CC89BC474E90FC08B3B30617
                                                                                                                                                                                                            SHA1:6BBBF083513B36F4A2D0DFB2339B6BE4AF7616D3
                                                                                                                                                                                                            SHA-256:4D1F6E3CDD1A06D600C672EE4CA88D83B50B8CF42C4F7BE0FAC323B5C4B32993
                                                                                                                                                                                                            SHA-512:1A87FAF17C06458C1E8D568D7A14104B65216834026EF6E2EB058845BFCA5DAFBB60D9BD5363550DF9151ACCF42572FB018F2B167792C667CD88C86126D408DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {..empty_file=...# p4merge does not like /dev/null..if test "/dev/null" = "$LOCAL"..then...LOCAL="$(create_empty_file)"..fi..if test "/dev/null" = "$REMOTE"..then...REMOTE="$(create_empty_file)"..fi..."$merge_tool_path" "$LOCAL" "$REMOTE"...if test -n "$empty_file"..then...rm -f "$empty_file"..fi.}..diff_cmd_help () {..echo "Use HelixCore P4Merge (requires a graphical session)".}..merge_cmd () {..if ! $base_present..then...cp -- "$LOCAL" "$BASE"...create_virtual_base "$BASE" "$REMOTE"..fi.."$merge_tool_path" "$BASE" "$REMOTE" "$LOCAL" "$MERGED".}..create_empty_file () {..empty_file="${TMPDIR:-/tmp}/git-difftool-p4merge-empty-file.$$"..>"$empty_file"...printf "%s" "$empty_file".}..merge_cmd_help () {..echo "Use HelixCore P4Merge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):4.96962690421861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/FCbyYG6Y8BEZ+V5hpHJ7nixW/FegyY/JH0sfW/FCbyYUApcY8BEZ+V5w:tV7CbBBS+vJVegbjMCb6BS+U
                                                                                                                                                                                                            MD5:BCE2BFC47FAAB8343CA9747A4704A62A
                                                                                                                                                                                                            SHA1:C8A85405750BA7BB16B062532325B620170162F1
                                                                                                                                                                                                            SHA-256:A40D6CAE6FA097464595C94FFCCA127672B7838D21C5B47EFAD880FD6AFE04F5
                                                                                                                                                                                                            SHA-512:E73CBCCE73D9DB6C25B718A6DB4282BB56AB0053C6446CD0DF186DA3B4E275115C58D0397C408165347D1B3D6D2BE79091E18C215EB6283DF2D7750A408F3D0A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" mergetool "$LOCAL" "$REMOTE" -o "$MERGED".}..diff_cmd_help () {..echo "Use Sublime Merge (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" mergetool "$BASE" "$LOCAL" "$REMOTE" -o "$MERGED"..else..."$merge_tool_path" mergetool "$LOCAL" "$REMOTE" -o "$MERGED"..fi.}..merge_cmd_help () {..echo "Use Sublime Merge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):403
                                                                                                                                                                                                            Entropy (8bit):5.0416861795014745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/Kb00Y8L3+V5hpHJ7nixW/7BnYHCb0w0sfW/1Cb0DwrNNbDINpcY8L3+V5w:tVkb0OL3+vJLBUCb0sGCb0eB/L3+U
                                                                                                                                                                                                            MD5:70A96DE2EB07663D35B65A3B01E903B7
                                                                                                                                                                                                            SHA1:3FB1F48C92BAE4DE3853279FAC2E5CEC40FC312B
                                                                                                                                                                                                            SHA-256:F1C788423C7A7792319168CE5C5C871918B7F6F428C7304E511692702BF260D9
                                                                                                                                                                                                            SHA-512:94FF77F3672B01201FF201CFC9BB26F9B0000B508AA8C7DF12BD23C1757AE98D1203EE5A4BCBA38258706CC4B0AAB07BA8E351D5803D0C14578AC8FCB5A8FD0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" "$LOCAL" "$REMOTE".}..diff_cmd_help () {..echo "Use TkDiff (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -a "$BASE" -o "$MERGED" "$LOCAL" "$REMOTE"..else..."$merge_tool_path" -o "$MERGED" "$LOCAL" "$REMOTE"..fi.}..exit_code_trustable () {..true.}..merge_cmd_help () {..echo "Use TkDiff (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):761
                                                                                                                                                                                                            Entropy (8bit):4.973998606498254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:H8cRL18+vJN1GZH3D0dQOQBSYD0NbXVnOXWNPPuaB9Y74XL18+U:HZR5RGdz/OQY0UbXVnOmJU0S
                                                                                                                                                                                                            MD5:940CD7741FEE743C1CBAF3E09444C049
                                                                                                                                                                                                            SHA1:8B097B562D59F1A84111BD4CB62FE2CA4AC9F88F
                                                                                                                                                                                                            SHA-256:6D0A7E1F66EB108327816949B6CBAEF0C727D05FC77C60870A2555B401A93C5B
                                                                                                                                                                                                            SHA-512:C689825C00140332A54F645B1870352E9F0ACB3D421062FD2862C6700790D1B36E4B398F6A175404B545103F7A40F000233A7527C61C21E7CA10921BFBEE72B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:can_diff () {..return 1.}..diff_cmd_help () {..echo "Use TortoiseMerge (requires a graphical session)".}..merge_cmd () {..if $base_present..then...basename="$(basename "$merge_tool_path" .exe)"...if test "$basename" = "tortoisegitmerge"...then...."$merge_tool_path" \.....-base "$BASE" -mine "$LOCAL" \.....-theirs "$REMOTE" -merged "$MERGED"...else...."$merge_tool_path" \.....-base:"$BASE" -mine:"$LOCAL" \.....-theirs:"$REMOTE" -merged:"$MERGED"...fi..else...echo "$merge_tool_path cannot be used without a base" 1>&2...return 1..fi.}..translate_merge_tool_path() {..if type tortoisegitmerge >/dev/null 2>/dev/null..then...echo tortoisegitmerge..else...echo tortoisemerge..fi.}..merge_cmd_help () {..echo "Use TortoiseMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (470)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17505
                                                                                                                                                                                                            Entropy (8bit):5.3507371571697275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:cdH40sjq1Ak3+vAk3m9OEF/IkUgFqHAGcDCnKEi77lQHONgPraDsrm/rC:ch40sjQAk3sAk3m9OEMHAGcaKlflyONE
                                                                                                                                                                                                            MD5:DCB511C43AAAE21F30605942716DF125
                                                                                                                                                                                                            SHA1:34EB32B0BD315D5CA68EB2D7BAFB991014FCBD97
                                                                                                                                                                                                            SHA-256:39B3D50A9B5BEDC7F10B1A7C696ECBC94CFDDE014BD2A8F5726BB24524B7B5FF
                                                                                                                                                                                                            SHA-512:015D953AD3BEE873E76B3A8C87A0BFDAC829F36C8BED28774FE5B6A273C61863BF71FA9C7AC9CB8EE3FB784CBA282359608DCA6656B22D9B01442A15920B3ACC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This script can be run in two different contexts:.#.# - From git, when the user invokes the "vimdiff" merge tool. In this context.# this script expects the following environment variables (among others) to.# be defined (which is something "git" takes care of):.#.# - $BASE.# - $LOCAL.# - $REMOTE.# - $MERGED.#.# In this mode, all this script does is to run the next command:.#.# vim -f -c ... $LOCAL $BASE $REMOTE $MERGED.#.# ...where the "..." string depends on the value of the.# "mergetool.vimdiff.layout" configuration variable and is used to open vim.# with a certain layout of buffers, windows and tabs..#.# - From a script inside the unit tests framework folder ("t" folder) by.# sourcing this script and then manually calling "run_unit_tests", which.# will run a battery of unit tests to make sure nothing breaks..# In this context this script does not expect any particular environment.# variable to be set....###
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):5.0877421028161445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tV9/XO059PY862Z+V5hpHNIAqJK/SZMP/g+ITrHBgYSFQ7LPYpcY862Z+V5w:tVpO05nT+vN9q9ZnvHWgLXT+U
                                                                                                                                                                                                            MD5:AF627DE095775F7F323B0E8728B792B9
                                                                                                                                                                                                            SHA1:236CA1DC29EF24C83D93938D82A6E2E47ED25155
                                                                                                                                                                                                            SHA-256:18E584EFA573FEF5A04D5701FA237F83DFA5FB058B790C6AAFF27EBA33835F07
                                                                                                                                                                                                            SHA-512:1D51E23F8BBEC8A68EE6310FDB0933CBDD6FAE57BC63DB1F85EEF2B96B01BDCE411FE0FDF1BBBC76E6F408ECC22CED14AD9509C628E3ABB553388BBF03066BF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" -u -e "$LOCAL" "$REMOTE"..return 0.}..diff_cmd_help () {..echo "Use WinMerge (requires a graphical session)".}..merge_cmd () {..# mergetool.winmerge.trustExitCode is implicitly false...# touch $BACKUP so that we can check_unchanged..."$merge_tool_path" -u -e -dl Local -dr Remote \..."$LOCAL" "$REMOTE" "$MERGED".}..translate_merge_tool_path() {..mergetool_find_win32_cmd "WinMergeU.exe" "WinMerge".}..merge_cmd_help () {..echo "Use WinMerge (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):913
                                                                                                                                                                                                            Entropy (8bit):5.198806370267601
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/8kf8r3E6QgcBFRJndf+7fZQNnl7P+7fZQNWIn2:Ak5rpBNnlrNWQ2
                                                                                                                                                                                                            MD5:51F1DDF0E49C9FEED925946500BB8AA1
                                                                                                                                                                                                            SHA1:3C82E5272C9E5BF6A1E170471EAD44D0A9BB4DB4
                                                                                                                                                                                                            SHA-256:9184E4EAB6BB40F09834F27DCA31244E8F9028047A97D07467D9C340ABB82A87
                                                                                                                                                                                                            SHA-512:8E27DF786F493C902AE3F9F49A4C27524BF906BF015E48C786295A65E70CE0A512FB6B9B6F5009CE0D4771C6151C1D3EC8064889EEB113941B94A3212A01C778
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff_cmd () {.."$merge_tool_path" \...-R 'Accel.Search: "Ctrl+F"' \...-R 'Accel.SearchForward: "Ctrl+G"' \..."$LOCAL" "$REMOTE"...# xxdiff can segfault on binary files which are often uninteresting...# Do not allow segfaults to stop us from continuing on to the next file...if test $? = 128..then...return 1..fi.}..diff_cmd_help () {..echo "Use xxdiff (requires a graphical session)".}..merge_cmd () {..if $base_present..then..."$merge_tool_path" -X --show-merged-pane \....-R 'Accel.SaveAsMerged: "Ctrl+S"' \....-R 'Accel.Search: "Ctrl+F"' \....-R 'Accel.SearchForward: "Ctrl+G"' \....--merged-file "$MERGED" "$LOCAL" "$BASE" "$REMOTE"..else..."$merge_tool_path" -X $extra \....-R 'Accel.SaveAsMerged: "Ctrl+S"' \....-R 'Accel.Search: "Ctrl+F"' \....-R 'Accel.SearchForward: "Ctrl+G"' \....--merged-file "$MERGED" "$LOCAL" "$REMOTE"..fi.}..merge_cmd_help () {..echo "Use xxdiff (requires a graphical session)".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):142
                                                                                                                                                                                                            Entropy (8bit):4.73033054878804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YujXMR6jKDA9XnspvcFnMbcIAqALjOvZWU5MmL2e2uMSZ:YaA6jkkFU1AfaWPE2uMS
                                                                                                                                                                                                            MD5:4FCC7D1EFFD5D9789581801BD86B27D2
                                                                                                                                                                                                            SHA1:A502AB6EBD4206DD8384111279B42821FE442B6F
                                                                                                                                                                                                            SHA-256:59F14371C6B75912CFEBB46E6247EE5146766E803A0365B124E5D3011E7D0877
                                                                                                                                                                                                            SHA-512:C26314E8E6F40477427E313C7ED08E77AF6F5EC24CF1B033135ABB4962289486CC8912EF66FC162DC54E5FDA45C49A9B76FD58E43464209D419DC232C2DD1AE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Expat is brought to you by:..Clark Cooper.Fred L. Drake, Jr..Greg Stein.James Clark.Karl Waclawek.Rhodri James.Sebastian Pipping.Steven Solie.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):142
                                                                                                                                                                                                            Entropy (8bit):4.73033054878804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YujXMR6jKDA9XnspvcFnMbcIAqALjOvZWU5MmL2e2uMSZ:YaA6jkkFU1AfaWPE2uMS
                                                                                                                                                                                                            MD5:4FCC7D1EFFD5D9789581801BD86B27D2
                                                                                                                                                                                                            SHA1:A502AB6EBD4206DD8384111279B42821FE442B6F
                                                                                                                                                                                                            SHA-256:59F14371C6B75912CFEBB46E6247EE5146766E803A0365B124E5D3011E7D0877
                                                                                                                                                                                                            SHA-512:C26314E8E6F40477427E313C7ED08E77AF6F5EC24CF1B033135ABB4962289486CC8912EF66FC162DC54E5FDA45C49A9B76FD58E43464209D419DC232C2DD1AE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Expat is brought to you by:..Clark Cooper.Fred L. Drake, Jr..Greg Stein.James Clark.Karl Waclawek.Rhodri James.Sebastian Pipping.Steven Solie.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1375
                                                                                                                                                                                                            Entropy (8bit):4.554107302904299
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:VgrcT2JKlz3MmwWRE1mivE7B0lU/LeCdm8ev/Xh:iIT2Ilz8u8DvEVe0Led8e/h
                                                                                                                                                                                                            MD5:54B85AB3081307D3D44C68DB05BC3051
                                                                                                                                                                                                            SHA1:B525D649F2389477D06E208680D6B2CF53020510
                                                                                                                                                                                                            SHA-256:DC8A7D86B688287EA3F6F20B3D7AA1F6F757253C1B9DC100D7E5DC5EB7B0058D
                                                                                                                                                                                                            SHA-512:ACBF291B1AD29D46285E6EEE130725DA622369A8DB2DDD312D07657BC14FEE050AB4198E0AF9DB087CF51865692D3BE5FB9312F0CDC2C7920B6C6FF62CD89A26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Authors of MPFR (in chronological order of initial contribution):..Guillaume Hanrot Main author.Fabrice Rouillier Original version of mul_ui.c, gmp_op.c.Paul Zimmermann Main author.Sylvie Boldo Original version of agm.c and log.c.Jean-Luc R.my Original version of zeta.c.Emmanuel Jeandel Original version of exp3.c, const_pi.c, sincos.c.Mathieu Dutour acos.c, asin.c, atan.c and early gamma.c.Vincent Lef.vre Main author.David Daney Hyperbolic and inverse hyperbolic functions, base-2. and base-10 exponential and logarithm, factorial.Alain Delplanque Rewritten get_str.c.Ludovic Meunier Error function (erf.c).Patrick P.lissier Main author.Laurent Fousse Original version of sum.c.Damien Stehl. Function mpfr_get_ld_2exp.Philippe Th.veny Main author.Sylvain Chevillard Original version of ai.c.Charles Karney mpfr_nrandom and mpfr_e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35149
                                                                                                                                                                                                            Entropy (8bit):4.57328272673034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Fo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7J:Fhcycsrfrnoum
                                                                                                                                                                                                            MD5:1EBBD3E34237AF26DA5DC08A4E440464
                                                                                                                                                                                                            SHA1:31A3D460BB3C7D98845187C716A30DB81C44B615
                                                                                                                                                                                                            SHA-256:3972DC9744F6499F0F9B2DBF76696F2AE7AD8AF9B23DDE66D6AF86C9DFB36986
                                                                                                                                                                                                            SHA-512:D361E5E8201481C6346EE6A886592C51265112BE550D5224F1A7A6E116255C2F1AB8788DF579D9B8372ED7BFD19BAC4B6E70E00B472642966AB5B319B99A2686
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7652
                                                                                                                                                                                                            Entropy (8bit):4.498418602838688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6L:qvjxhYWpce48engvA
                                                                                                                                                                                                            MD5:3000208D539EC061B899BCE1D9CE9404
                                                                                                                                                                                                            SHA1:A8A12E6867D7EE39C21D9B11A984066099B6FB6B
                                                                                                                                                                                                            SHA-256:E3A994D82E644B03A792A930F574002658412F62407F5FEE083F2555C5F23118
                                                                                                                                                                                                            SHA-512:6A21E9F6706DACB99162DD4C70EC704E3FDF283B93CA2CC1521E08E55E0727DB4C7384D027D54739F100CD26C8D3D5BE717715C6B21086A9BB22EFB893C34FCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35149
                                                                                                                                                                                                            Entropy (8bit):4.57328272673034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Fo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7J:Fhcycsrfrnoum
                                                                                                                                                                                                            MD5:1EBBD3E34237AF26DA5DC08A4E440464
                                                                                                                                                                                                            SHA1:31A3D460BB3C7D98845187C716A30DB81C44B615
                                                                                                                                                                                                            SHA-256:3972DC9744F6499F0F9B2DBF76696F2AE7AD8AF9B23DDE66D6AF86C9DFB36986
                                                                                                                                                                                                            SHA-512:D361E5E8201481C6346EE6A886592C51265112BE550D5224F1A7A6E116255C2F1AB8788DF579D9B8372ED7BFD19BAC4B6E70E00B472642966AB5B319B99A2686
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1375
                                                                                                                                                                                                            Entropy (8bit):4.554107302904299
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:VgrcT2JKlz3MmwWRE1mivE7B0lU/LeCdm8ev/Xh:iIT2Ilz8u8DvEVe0Led8e/h
                                                                                                                                                                                                            MD5:54B85AB3081307D3D44C68DB05BC3051
                                                                                                                                                                                                            SHA1:B525D649F2389477D06E208680D6B2CF53020510
                                                                                                                                                                                                            SHA-256:DC8A7D86B688287EA3F6F20B3D7AA1F6F757253C1B9DC100D7E5DC5EB7B0058D
                                                                                                                                                                                                            SHA-512:ACBF291B1AD29D46285E6EEE130725DA622369A8DB2DDD312D07657BC14FEE050AB4198E0AF9DB087CF51865692D3BE5FB9312F0CDC2C7920B6C6FF62CD89A26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Authors of MPFR (in chronological order of initial contribution):..Guillaume Hanrot Main author.Fabrice Rouillier Original version of mul_ui.c, gmp_op.c.Paul Zimmermann Main author.Sylvie Boldo Original version of agm.c and log.c.Jean-Luc R.my Original version of zeta.c.Emmanuel Jeandel Original version of exp3.c, const_pi.c, sincos.c.Mathieu Dutour acos.c, asin.c, atan.c and early gamma.c.Vincent Lef.vre Main author.David Daney Hyperbolic and inverse hyperbolic functions, base-2. and base-10 exponential and logarithm, factorial.Alain Delplanque Rewritten get_str.c.Ludovic Meunier Error function (erf.c).Patrick P.lissier Main author.Laurent Fousse Original version of sum.c.Damien Stehl. Function mpfr_get_ld_2exp.Philippe Th.veny Main author.Sylvain Chevillard Original version of ai.c.Charles Karney mpfr_nrandom and mpfr_e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7652
                                                                                                                                                                                                            Entropy (8bit):4.498418602838688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6L:qvjxhYWpce48engvA
                                                                                                                                                                                                            MD5:3000208D539EC061B899BCE1D9CE9404
                                                                                                                                                                                                            SHA1:A8A12E6867D7EE39C21D9B11A984066099B6FB6B
                                                                                                                                                                                                            SHA-256:E3A994D82E644B03A792A930F574002658412F62407F5FEE083F2555C5F23118
                                                                                                                                                                                                            SHA-512:6A21E9F6706DACB99162DD4C70EC704E3FDF283B93CA2CC1521E08E55E0727DB4C7384D027D54739F100CD26C8D3D5BE717715C6B21086A9BB22EFB893C34FCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                            Entropy (8bit):4.073913813607716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:+w97AA2d75XUNGkwIA+FOM2E:+iOd7JU5ih/E
                                                                                                                                                                                                            MD5:A0A7C3FFF21F2AEA3CFA1D0316DD816C
                                                                                                                                                                                                            SHA1:9635F1B7E12C045212819DD934D809EF07EFA2F4
                                                                                                                                                                                                            SHA-256:85AB6C163D43A17EA9CF7788308BCA1466F1B0A8D1CC92E26E9BF63DA4062AEE
                                                                                                                                                                                                            SHA-512:F7E152F75B124C3E1C5D12F00427729D9EEC4E2C1BF70D7606440A6600D003367EB178331E75AB976A61496E79C2C822020849D28FFD170946397B934611B471
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Unnamed repository; edit this file 'description' to name the repository..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                            Entropy (8bit):4.628819384045908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBL5R137AUoFJREeFMZRmgBRycJVbXgANj:ssP5AUAf2vm0DaKj
                                                                                                                                                                                                            MD5:CE562E08D8098926A3862FC6E7905199
                                                                                                                                                                                                            SHA1:4DE88EB95A5E93FD27E78B5FB3B5231A8D8917DD
                                                                                                                                                                                                            SHA-256:0223497A0B8B033AA58A3A521B8629869386CF7AB0E2F101963D328AA62193F7
                                                                                                                                                                                                            SHA-512:536CCE804D84E25813993EFDD240537B52D00CE9CDCECF1982F85096D56A521290104C825C00B370B2752201952A9616A3F4E28C5D27A5B4E4842101A2FF9BEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to check the commit log message taken by.# applypatch from an e-mail message..#.# The hook should exit with non-zero status after issuing an.# appropriate message if it wants to stop the commit. The hook is.# allowed to edit the commit message file..#.# To enable this hook, rename this file to "applypatch-msg".... git-sh-setup.commitmsg="$(git rev-parse --git-path hooks/commit-msg)".test -x "$commitmsg" && exec "$commitmsg" ${1+"$@"}.:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):896
                                                                                                                                                                                                            Entropy (8bit):4.957289835923775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ssPP0Q1bt9yuu0DIMopdXia7qiDWY5HNF9HS:TXFQlGalFtvHS
                                                                                                                                                                                                            MD5:579A3C1E12A1E74A98169175FB913012
                                                                                                                                                                                                            SHA1:EE1ED5AAD98A435F2020B6DE35C173B75D9AFFAC
                                                                                                                                                                                                            SHA-256:1F74D5E9292979B573EBD59741D46CB93FF391ACDD083D340B94370753D92437
                                                                                                                                                                                                            SHA-512:D6BB7FA747F4625ADF1877F546565CBE812CA7DD4168F7E9068E6732555D8737EBA549546CF5946649E3F38DE82D173AAF9C160A4C9F9445655258B4C5F955EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to check the commit log message..# Called by "git commit" with one argument, the name of the file.# that has the commit message. The hook should exit with non-zero.# status after issuing an appropriate message if it wants to stop the.# commit. The hook is allowed to edit the commit message file..#.# To enable this hook, rename this file to "commit-msg"...# Uncomment the below to add a Signed-off-by line to the message..# Doing this in a hook is a bad idea in general, but the prepare-commit-msg.# hook is more suited to it..#.# SOB=$(git var GIT_AUTHOR_IDENT | sed -n 's/^\(.*>\).*$/Signed-off-by: \1/p').# grep -qs "^$SOB" "$1" || echo "$SOB" >> "$1"..# This example catches duplicate Signed-off-by lines...test "" = "$(grep '^Signed-off-by: ' "$1" |.. sort | uniq -c | sed -e '/^[ .]*1[ .]/d')" || {..echo >&2 Duplicate Signed-off-by lines...exit 1.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Perl script text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4726
                                                                                                                                                                                                            Entropy (8bit):5.195031986133579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GFCscBOvOFXDgRvi/3UCwN4ZlkRo/j5SpoNOBoi+geBIzCa:GFCsEOmWRa8CwN4ZqRo7geEk3IzCa
                                                                                                                                                                                                            MD5:A0B2633A2C8E97501610BD3F73DA66FC
                                                                                                                                                                                                            SHA1:0EC0EC9AC11111433D17EA79E0AE8CEC650DCFA4
                                                                                                                                                                                                            SHA-256:E0549964E93897B519BD8E333C037E51FFF0F88BA13E086A331592BF801FA1D0
                                                                                                                                                                                                            SHA-512:5168643C1768EC83554A9066754507A781B6D14251A46A469222D462EFC6CA87A72C90679154E8A723349C91E7772B32AC9B08DFE313CDED0EE0A6F17885079E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/usr/bin/perl..use strict;.use warnings;.use IPC::Open2;..# An example hook script to integrate Watchman.# (https://facebook.github.io/watchman/) with git to speed up detecting.# new and modified files..#.# The hook is passed a version (currently 2) and last update token.# formatted as a string and outputs to stdout a new update token and.# all files that have been modified since the update token. Paths must.# be relative to the root of the working tree and separated by a single NUL..#.# To enable this hook, rename this file to "query-watchman" and set.# 'git config core.fsmonitor .git/hooks/query-watchman'.#.my ($version, $last_update_token) = @ARGV;..# Uncomment for debugging.# print STDERR "$0 $version $last_update_token\n";..# Check the hook interface version.if ($version ne 2) {..die "Unsupported query-fsmonitor hook version '$version'.\n" ... "Falling back to scanning...\n";.}..my $git_work_tree = get_working_dir();..my $retry = 1;..my $json_pkg;.eval {..require JSON::XS;..$
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3650
                                                                                                                                                                                                            Entropy (8bit):4.996088117571221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pCaVHgjBOTCaEQ0fPSBu/BoB0BzBaRoO/suBVb+/YrbXkV/IJVCIMoJzXTIEuc4A:hHGwkVE3Lb+/Yrzs/IJVzHRXTyc4m3
                                                                                                                                                                                                            MD5:647AE13C682F7827C22F5FC08A03674E
                                                                                                                                                                                                            SHA1:730E6BD5225478BAB6147B7A62A6E2AE21D40507
                                                                                                                                                                                                            SHA-256:8D5F2FA83E103CF08B57EAA67521DF9194F45CBDBCB37DA52AD586097A14D106
                                                                                                                                                                                                            SHA-512:BE3780974589D06EDDBA6FA0AA15A3E3DFE390E2827A1A6AE5CB83D6AC47E79EF9B1BBB53F067372F8DC70DB0350D3770E78537FD3CFE734200FF824ECA4CADA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to block unannotated tags from entering..# Called by "git receive-pack" with arguments: refname sha1-old sha1-new.#.# To enable this hook, rename this file to "update"..#.# Config.# ------.# hooks.allowunannotated.# This boolean sets whether unannotated tags will be allowed into the.# repository. By default they won't be..# hooks.allowdeletetag.# This boolean sets whether deleting tags will be allowed in the.# repository. By default they won't be..# hooks.allowmodifytag.# This boolean sets whether a tag may be modified after creation. By default.# it won't be..# hooks.allowdeletebranch.# This boolean sets whether deleting branches will be allowed in the.# repository. By default they won't be..# hooks.denycreatebranch.# This boolean sets whether remotely creating branches will be denied.# in the repository. By default this is allowed..#..# --- Command line.refname="$1".oldrev="$2".newrev="$3"..# --- Safety check.if [ -z "$GIT_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1374
                                                                                                                                                                                                            Entropy (8bit):4.859887909095222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:sNVtggvTgpbpnkORBm4Hr+qR3obBTga88xNAvG/wNQeZ+tVnacxdCWT2Be:ytgmTgVdBbVloNT5xNAvG/wNzZ+fnLdr
                                                                                                                                                                                                            MD5:2C642152299A94E05EA26EAE11993B13
                                                                                                                                                                                                            SHA1:A599B773B930CA83DBC3A5C7C13059AC4A6EAEDC
                                                                                                                                                                                                            SHA-256:ECCE9C7E04D3F5DD9D8ADA81753DD1D549A9634B26770042B58DDA00217D086A
                                                                                                                                                                                                            SHA-512:CC98BBE0E3865E2023AF04416E10689E3AECD3F3928CF90C2ACC0D3D7306388886779025C8967C8EA198AF1F4FE29D16C65D4E1D546C7A8FA513F5BA7DF16850
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# An example hook script to verify what is about to be pushed. Called by "git.# push" after it has checked the remote status, but before anything has been.# pushed. If this script exits with a non-zero status nothing will be pushed..#.# This hook is called with the following parameters:.#.# $1 -- Name of the remote to which the push is being done.# $2 -- URL to which the push is being done.#.# If pushing without using a named remote those arguments will be equal..#.# Information about the commits which are being pushed is supplied as lines to.# the standard input in the form:.#.# <local ref> <local oid> <remote ref> <remote oid>.#.# This sample shows how to prevent push of commits where the log message starts.# with "WIP" (work in progress)...remote="$1".url="$2"..zero=$(git hash-object --stdin </dev/null | tr '[0-9a-f]' '0')..while read local_ref local_oid remote_ref remote_oid.do..if test "$local_oid" = "$zero"..then...# Handle delete...:..else...if test "$remote_oid"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):544
                                                                                                                                                                                                            Entropy (8bit):5.13234064089237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBHFd7bwSKwixs2h6iwDJeAGplTGph02dG7qP+qHO:sQYR/lwteAGDTGBGeWEO
                                                                                                                                                                                                            MD5:2AD18EC82C20AF7B5926ED9CEA6AEEDD
                                                                                                                                                                                                            SHA1:705A17D259E7896F0082FE2E9F2C0C3B127BE5AC
                                                                                                                                                                                                            SHA-256:A4C3D2B9C7BB3FD8D1441C31BD4EE71A595D66B44FCF49DDB310252320169989
                                                                                                                                                                                                            SHA-512:EE08C11FAB7E896B2E09C241954BA7640338B12C75CD8040DAF053C31B2F22236D7A0DEAC736F89D305236312FDB4F560A38D4D8DEBDCC9DCDD23B2D975907D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to make use of push options..# The example simply echoes all push options that start with 'echoback='.# and rejects all pushes when the "reject" push option is used..#.# To enable this hook, rename this file to "pre-receive"...if test -n "$GIT_PUSH_OPTION_COUNT".then..i=0..while test "$i" -lt "$GIT_PUSH_OPTION_COUNT"..do...eval "value=\$GIT_PUSH_OPTION_$i"...case "$value" in...echoback=*)....echo "echo from the pre-receive-hook: ${value#*=}" >&2....;;...reject)....exit 1...esac...i=$((i + 1))..done.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1492
                                                                                                                                                                                                            Entropy (8bit):5.094384720791357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:s4IP0Tbe8HeBedTr2MRMacqAKYg45CKASoQdIv4Qz51vQV3QQFJA8Z1mgVkQ6SUA:byF/gdTqHa6g0UdQuQk5VQpQQzAmm0kY
                                                                                                                                                                                                            MD5:2B5C047BDB474555E1787DB32B2D2FC5
                                                                                                                                                                                                            SHA1:2584806BA147152AE005CB675AA4F01D5D068456
                                                                                                                                                                                                            SHA-256:E9DDCAA4189FDDD25ED97FC8C789ECA7B6CA16390B2392AE3276F0C8E1AA4619
                                                                                                                                                                                                            SHA-512:50EC8A0DD98427E80A82A8D8CE44462A845876E1594C9D0E89483CE9A8AAAD616EDEA0E5C45C1BB69D8FE7F520C6F2260D6FA350D77B400899C3AE375E965BFB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to prepare the commit log message..# Called by "git commit" with the name of the file that has the.# commit message, followed by the description of the commit.# message's source. The hook's purpose is to edit the commit.# message file. If the hook fails with a non-zero status,.# the commit is aborted..#.# To enable this hook, rename this file to "prepare-commit-msg"...# This hook includes three examples. The first one removes the.# "# Please enter the commit message..." help message..#.# The second includes the output of "git diff --name-status -r".# into the message, just before the "git status" output. It is.# commented because it doesn't cope with --amend or with squashed.# commits..#.# The third example adds a Signed-off-by line to the message, that can.# still be edited. This is rarely a good idea...COMMIT_MSG_FILE=$1.COMMIT_SOURCE=$2.SHA1=$3../usr/bin/perl -i.bak -ne 'print unless(m/^. Please enter the commit message/..m/^#$/)' "$COMMIT_MS
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2783
                                                                                                                                                                                                            Entropy (8bit):4.6348218152936065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cjxQLPiGRb3I35HAXgITKt4lGQ6TuAFdMI1xTDZnHYBHg2dVm1IhFsu:yJGBI3RigzFTuGZ4B1cmhOu
                                                                                                                                                                                                            MD5:C7AB00C7784EFEADAD3AE9B228D4B4DB
                                                                                                                                                                                                            SHA1:508240328C8B55F8157C93C43BF5E291E5D2FBCB
                                                                                                                                                                                                            SHA-256:A53D0741798B287C6DD7AFA64AEE473F305E65D3F49463BB9D7408EC3B12BF5F
                                                                                                                                                                                                            SHA-512:586EFB6A206F73D8A94561266153A624E2753830BC431A283BED998C46AC00A9DF4995DDFD0AA852B1A22B4672C80F2C33CEE3FE2E3321E392FF4CEF26DBF75E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# An example hook script to update a checked-out tree on a git push..#.# This hook is invoked by git-receive-pack(1) when it reacts to git.# push and updates reference(s) in its repository, and when the push.# tries to update the branch that is currently checked out and the.# receive.denyCurrentBranch configuration variable is set to.# updateInstead..#.# By default, such a push is refused if the working tree and the index.# of the remote repository has any difference from the currently.# checked out commit; when both the working tree and the index match.# the current commit, they are updated to match the newly pushed tip.# of the branch. This hook is to be used to override the default.# behaviour; however the code below reimplements the default behaviour.# as a starting point for convenient modification..#.# The hook receives the commit with which the tip of the current.# branch is going to be updated:.commit=$1..# It can exit with a non-zero status to refuse the push (when
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):896
                                                                                                                                                                                                            Entropy (8bit):4.957289835923775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ssPP0Q1bt9yuu0DIMopdXia7qiDWY5HNF9HS:TXFQlGalFtvHS
                                                                                                                                                                                                            MD5:579A3C1E12A1E74A98169175FB913012
                                                                                                                                                                                                            SHA1:EE1ED5AAD98A435F2020B6DE35C173B75D9AFFAC
                                                                                                                                                                                                            SHA-256:1F74D5E9292979B573EBD59741D46CB93FF391ACDD083D340B94370753D92437
                                                                                                                                                                                                            SHA-512:D6BB7FA747F4625ADF1877F546565CBE812CA7DD4168F7E9068E6732555D8737EBA549546CF5946649E3F38DE82D173AAF9C160A4C9F9445655258B4C5F955EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to check the commit log message..# Called by "git commit" with one argument, the name of the file.# that has the commit message. The hook should exit with non-zero.# status after issuing an appropriate message if it wants to stop the.# commit. The hook is allowed to edit the commit message file..#.# To enable this hook, rename this file to "commit-msg"...# Uncomment the below to add a Signed-off-by line to the message..# Doing this in a hook is a bad idea in general, but the prepare-commit-msg.# hook is more suited to it..#.# SOB=$(git var GIT_AUTHOR_IDENT | sed -n 's/^\(.*>\).*$/Signed-off-by: \1/p').# grep -qs "^$SOB" "$1" || echo "$SOB" >> "$1"..# This example catches duplicate Signed-off-by lines...test "" = "$(grep '^Signed-off-by: ' "$1" |.. sort | uniq -c | sed -e '/^[ .]*1[ .]/d')" || {..echo >&2 Duplicate Signed-off-by lines...exit 1.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4898
                                                                                                                                                                                                            Entropy (8bit):4.846789819360513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vJ7EgXasqXq6zaqK1ep8m5MDVUT2bTEwEWDhG38deyig9yhCLtQH:vJ4gXasI1zaqKwUTHhzeyil4tm
                                                                                                                                                                                                            MD5:56E45F2BCBC8226D2B4200F7C46371BF
                                                                                                                                                                                                            SHA1:288EFDC0027DB4CFD8B7C47C4AEDDBA09B6DED12
                                                                                                                                                                                                            SHA-256:4FEBCE867790052338076F4E66CC47EFB14879D18097D1D61C8261859EAAA7B3
                                                                                                                                                                                                            SHA-512:00D21D5D72386C3D9B5A1C36BA85201F730556A8295D4353AF54AF7892AB81010D42AFF209EC1FDA61C54E4DDA3737CEA5FDA64F09D40CE5004AE28239565025
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) 2006, 2008 Junio C Hamano.#.# The "pre-rebase" hook is run just before "git rebase" starts doing.# its job, and can prevent the command from running by exiting with.# non-zero status..#.# The hook is called with the following parameters:.#.# $1 -- the upstream the series was forked from..# $2 -- the branch being rebased (or empty when rebasing the current branch)..#.# This sample shows how to prevent topic branches that are already.# merged to 'next' branch from getting rebased, because allowing it.# would result in rebasing already published history...publish=next.basebranch="$1".if test "$#" = 2.then..topic="refs/heads/$2".else..topic=`git symbolic-ref HEAD` ||..exit 0 ;# we do not interrupt rebasing detached HEAD.fi..case "$topic" in.refs/heads/??/*)..;;.*)..exit 0 ;# we do not interrupt others...;;.esac..# Now we are dealing with a topic branch being rebased.# on top of master. Is it OK to rebase it?..# Does the topic really exist?.git show-ref -q "$top
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Perl script text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4726
                                                                                                                                                                                                            Entropy (8bit):5.195031986133579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GFCscBOvOFXDgRvi/3UCwN4ZlkRo/j5SpoNOBoi+geBIzCa:GFCsEOmWRa8CwN4ZqRo7geEk3IzCa
                                                                                                                                                                                                            MD5:A0B2633A2C8E97501610BD3F73DA66FC
                                                                                                                                                                                                            SHA1:0EC0EC9AC11111433D17EA79E0AE8CEC650DCFA4
                                                                                                                                                                                                            SHA-256:E0549964E93897B519BD8E333C037E51FFF0F88BA13E086A331592BF801FA1D0
                                                                                                                                                                                                            SHA-512:5168643C1768EC83554A9066754507A781B6D14251A46A469222D462EFC6CA87A72C90679154E8A723349C91E7772B32AC9B08DFE313CDED0EE0A6F17885079E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/usr/bin/perl..use strict;.use warnings;.use IPC::Open2;..# An example hook script to integrate Watchman.# (https://facebook.github.io/watchman/) with git to speed up detecting.# new and modified files..#.# The hook is passed a version (currently 2) and last update token.# formatted as a string and outputs to stdout a new update token and.# all files that have been modified since the update token. Paths must.# be relative to the root of the working tree and separated by a single NUL..#.# To enable this hook, rename this file to "query-watchman" and set.# 'git config core.fsmonitor .git/hooks/query-watchman'.#.my ($version, $last_update_token) = @ARGV;..# Uncomment for debugging.# print STDERR "$0 $version $last_update_token\n";..# Check the hook interface version.if ($version ne 2) {..die "Unsupported query-fsmonitor hook version '$version'.\n" ... "Falling back to scanning...\n";.}..my $git_work_tree = get_working_dir();..my $retry = 1;..my $json_pkg;.eval {..require JSON::XS;..$
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                            Entropy (8bit):4.82528150591187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Mef567fpi5HBeGz/szFpc+6xuw50FGVcczwK9MFhp:M/fozcFG+8ZG+VMFr
                                                                                                                                                                                                            MD5:305EADBBCD6F6D2567E033AD12AABBC4
                                                                                                                                                                                                            SHA1:A79D057388EE2C2FE6561D7697F1F5EFCFF96F23
                                                                                                                                                                                                            SHA-256:F9AF7D95EB1231ECF2EBA9770FEDFA8D4797A12B02D7240E98D568201251244A
                                                                                                                                                                                                            SHA-512:7CFB0A58ABED1915EE1B261A1C661C7E2DEEA4E9227F77F5875AF1A25C82E19245BA12DCB2F5052D994D0E81A3465DAF37F9D8C670E17F9C96742F60FDFAAA56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to verify what is about to be committed..# Called by "git commit" with no arguments. The hook should.# exit with non-zero status after issuing an appropriate message if.# it wants to stop the commit..#.# To enable this hook, rename this file to "pre-commit"...if git rev-parse --verify HEAD >/dev/null 2>&1.then..against=HEAD.else..# Initial commit: diff against an empty tree object..against=$(git hash-object -t tree /dev/null).fi..# If you want to allow non-ASCII filenames set this variable to true..allownonascii=$(git config --type=bool hooks.allownonascii)..# Redirect output to stderr..exec 1>&2..# Cross platform projects tend to avoid non-ASCII filenames; prevent.# them from being added to the repository. We exploit the fact that the.# printable range starts at the space character and ends with tilde..if [ "$allownonascii" != "true" ] &&..# Note that the use of brackets around a tr range is ok here, (it's..# even required, for portability to Sola
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                            Entropy (8bit):4.628819384045908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBL5R137AUoFJREeFMZRmgBRycJVbXgANj:ssP5AUAf2vm0DaKj
                                                                                                                                                                                                            MD5:CE562E08D8098926A3862FC6E7905199
                                                                                                                                                                                                            SHA1:4DE88EB95A5E93FD27E78B5FB3B5231A8D8917DD
                                                                                                                                                                                                            SHA-256:0223497A0B8B033AA58A3A521B8629869386CF7AB0E2F101963D328AA62193F7
                                                                                                                                                                                                            SHA-512:536CCE804D84E25813993EFDD240537B52D00CE9CDCECF1982F85096D56A521290104C825C00B370B2752201952A9616A3F4E28C5D27A5B4E4842101A2FF9BEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to check the commit log message taken by.# applypatch from an e-mail message..#.# The hook should exit with non-zero status after issuing an.# appropriate message if it wants to stop the commit. The hook is.# allowed to edit the commit message file..#.# To enable this hook, rename this file to "applypatch-msg".... git-sh-setup.commitmsg="$(git rev-parse --git-path hooks/commit-msg)".test -x "$commitmsg" && exec "$commitmsg" ${1+"$@"}.:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                                            Entropy (8bit):4.680234847331966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBkSPFdGRmUUoFJREeFMZRHUJxtPd9HTLb:seN0mUUAf2vcZ9z/
                                                                                                                                                                                                            MD5:054F9FFB8BFE04A599751CC757226DDA
                                                                                                                                                                                                            SHA1:F208287C1A92525DE9F5462E905A9D31DE1E2D75
                                                                                                                                                                                                            SHA-256:E15C5B469EA3E0A695BEA6F2C82BCF8E62821074939DDD85B77E0007FF165475
                                                                                                                                                                                                            SHA-512:CB78AA7E9B9C146E5DB65D86DD83F04E2B6942A06FAB50C704A0FD900683F3B6AD1164E74AFE2F267F6DA91CDFF0B9AB07713E12CEFC6F8D741B5DF194F4FDA6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to verify what is about to be committed.# by applypatch from an e-mail message..#.# The hook should exit with non-zero status after issuing an.# appropriate message if it wants to stop the commit..#.# To enable this hook, rename this file to "pre-applypatch".... git-sh-setup.precommit="$(git rev-parse --git-path hooks/pre-commit)".test -x "$precommit" && exec "$precommit" ${1+"$@"}.:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):416
                                                                                                                                                                                                            Entropy (8bit):4.665148264690098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBkSPFdGRms9r5FJREehRHUJuyVMDqdQ0x2qd0:seN0ms9rffHc7+Denx2e0
                                                                                                                                                                                                            MD5:39CB268E2A85D436B9EB6F47614C3CBC
                                                                                                                                                                                                            SHA1:04C64E58BC25C149482ED45DBD79E40EFFB89EB7
                                                                                                                                                                                                            SHA-256:D3825A70337940EBBD0A5C072984E13245920CDF8898BD225C8D27A6DFC9CB53
                                                                                                                                                                                                            SHA-512:E4DC204494F5062EFA3032B00C64707A4F38978040482501B3E085F071E3EE5A9737D537E6A52002CEB4EBE2BFE09E555C5D969581E80B3EBA2A922015C67960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to verify what is about to be committed..# Called by "git merge" with no arguments. The hook should.# exit with non-zero status after issuing an appropriate message to.# stderr if it wants to stop the merge commit..#.# To enable this hook, rename this file to "pre-merge-commit".... git-sh-setup.test -x "$GIT_DIR/hooks/pre-commit" &&. exec "$GIT_DIR/hooks/pre-commit".:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                            Entropy (8bit):4.488007575888407
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:TKH4viGdhGtAIrejpTj2BNTyamIjfDb34uyl5sAFReWX7dCQQrNrlh6v:hKGdh6ajIBBya7Lbouy3sgRJXxCZbhE
                                                                                                                                                                                                            MD5:2B7EA5CEE3C49FF53D41E00785EB974C
                                                                                                                                                                                                            SHA1:B614C2F63DA7DCA9F1DB2E7ADE61EF30448FC96C
                                                                                                                                                                                                            SHA-256:81765AF2DAEF323061DCBC5E61FC16481CB74B3BAC9AD8A174B186523586F6C5
                                                                                                                                                                                                            SHA-512:473AD124642571656276BF83B9FF63AB1804D3C23A5BDAE52391C6F70A894849AC60C10C9D31DEFF3938922CE83B68B1E60C11592BBF7EA503F4ACD39968CEFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to prepare a packed repository for use over.# dumb transports..#.# To enable this hook, rename this file to "post-update"...exec git update-server-info.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                            Entropy (8bit):4.488007575888407
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:TKH4viGdhGtAIrejpTj2BNTyamIjfDb34uyl5sAFReWX7dCQQrNrlh6v:hKGdh6ajIBBya7Lbouy3sgRJXxCZbhE
                                                                                                                                                                                                            MD5:2B7EA5CEE3C49FF53D41E00785EB974C
                                                                                                                                                                                                            SHA1:B614C2F63DA7DCA9F1DB2E7ADE61EF30448FC96C
                                                                                                                                                                                                            SHA-256:81765AF2DAEF323061DCBC5E61FC16481CB74B3BAC9AD8A174B186523586F6C5
                                                                                                                                                                                                            SHA-512:473AD124642571656276BF83B9FF63AB1804D3C23A5BDAE52391C6F70A894849AC60C10C9D31DEFF3938922CE83B68B1E60C11592BBF7EA503F4ACD39968CEFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to prepare a packed repository for use over.# dumb transports..#.# To enable this hook, rename this file to "post-update"...exec git update-server-info.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                                            Entropy (8bit):4.680234847331966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBkSPFdGRmUUoFJREeFMZRHUJxtPd9HTLb:seN0mUUAf2vcZ9z/
                                                                                                                                                                                                            MD5:054F9FFB8BFE04A599751CC757226DDA
                                                                                                                                                                                                            SHA1:F208287C1A92525DE9F5462E905A9D31DE1E2D75
                                                                                                                                                                                                            SHA-256:E15C5B469EA3E0A695BEA6F2C82BCF8E62821074939DDD85B77E0007FF165475
                                                                                                                                                                                                            SHA-512:CB78AA7E9B9C146E5DB65D86DD83F04E2B6942A06FAB50C704A0FD900683F3B6AD1164E74AFE2F267F6DA91CDFF0B9AB07713E12CEFC6F8D741B5DF194F4FDA6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to verify what is about to be committed.# by applypatch from an e-mail message..#.# The hook should exit with non-zero status after issuing an.# appropriate message if it wants to stop the commit..#.# To enable this hook, rename this file to "pre-applypatch".... git-sh-setup.precommit="$(git rev-parse --git-path hooks/pre-commit)".test -x "$precommit" && exec "$precommit" ${1+"$@"}.:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                            Entropy (8bit):4.82528150591187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Mef567fpi5HBeGz/szFpc+6xuw50FGVcczwK9MFhp:M/fozcFG+8ZG+VMFr
                                                                                                                                                                                                            MD5:305EADBBCD6F6D2567E033AD12AABBC4
                                                                                                                                                                                                            SHA1:A79D057388EE2C2FE6561D7697F1F5EFCFF96F23
                                                                                                                                                                                                            SHA-256:F9AF7D95EB1231ECF2EBA9770FEDFA8D4797A12B02D7240E98D568201251244A
                                                                                                                                                                                                            SHA-512:7CFB0A58ABED1915EE1B261A1C661C7E2DEEA4E9227F77F5875AF1A25C82E19245BA12DCB2F5052D994D0E81A3465DAF37F9D8C670E17F9C96742F60FDFAAA56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to verify what is about to be committed..# Called by "git commit" with no arguments. The hook should.# exit with non-zero status after issuing an appropriate message if.# it wants to stop the commit..#.# To enable this hook, rename this file to "pre-commit"...if git rev-parse --verify HEAD >/dev/null 2>&1.then..against=HEAD.else..# Initial commit: diff against an empty tree object..against=$(git hash-object -t tree /dev/null).fi..# If you want to allow non-ASCII filenames set this variable to true..allownonascii=$(git config --type=bool hooks.allownonascii)..# Redirect output to stderr..exec 1>&2..# Cross platform projects tend to avoid non-ASCII filenames; prevent.# them from being added to the repository. We exploit the fact that the.# printable range starts at the space character and ends with tilde..if [ "$allownonascii" != "true" ] &&..# Note that the use of brackets around a tr range is ok here, (it's..# even required, for portability to Sola
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):416
                                                                                                                                                                                                            Entropy (8bit):4.665148264690098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBkSPFdGRms9r5FJREehRHUJuyVMDqdQ0x2qd0:seN0ms9rffHc7+Denx2e0
                                                                                                                                                                                                            MD5:39CB268E2A85D436B9EB6F47614C3CBC
                                                                                                                                                                                                            SHA1:04C64E58BC25C149482ED45DBD79E40EFFB89EB7
                                                                                                                                                                                                            SHA-256:D3825A70337940EBBD0A5C072984E13245920CDF8898BD225C8D27A6DFC9CB53
                                                                                                                                                                                                            SHA-512:E4DC204494F5062EFA3032B00C64707A4F38978040482501B3E085F071E3EE5A9737D537E6A52002CEB4EBE2BFE09E555C5D969581E80B3EBA2A922015C67960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to verify what is about to be committed..# Called by "git merge" with no arguments. The hook should.# exit with non-zero status after issuing an appropriate message to.# stderr if it wants to stop the merge commit..#.# To enable this hook, rename this file to "pre-merge-commit".... git-sh-setup.test -x "$GIT_DIR/hooks/pre-commit" &&. exec "$GIT_DIR/hooks/pre-commit".:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1374
                                                                                                                                                                                                            Entropy (8bit):4.859887909095222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:sNVtggvTgpbpnkORBm4Hr+qR3obBTga88xNAvG/wNQeZ+tVnacxdCWT2Be:ytgmTgVdBbVloNT5xNAvG/wNzZ+fnLdr
                                                                                                                                                                                                            MD5:2C642152299A94E05EA26EAE11993B13
                                                                                                                                                                                                            SHA1:A599B773B930CA83DBC3A5C7C13059AC4A6EAEDC
                                                                                                                                                                                                            SHA-256:ECCE9C7E04D3F5DD9D8ADA81753DD1D549A9634B26770042B58DDA00217D086A
                                                                                                                                                                                                            SHA-512:CC98BBE0E3865E2023AF04416E10689E3AECD3F3928CF90C2ACC0D3D7306388886779025C8967C8EA198AF1F4FE29D16C65D4E1D546C7A8FA513F5BA7DF16850
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# An example hook script to verify what is about to be pushed. Called by "git.# push" after it has checked the remote status, but before anything has been.# pushed. If this script exits with a non-zero status nothing will be pushed..#.# This hook is called with the following parameters:.#.# $1 -- Name of the remote to which the push is being done.# $2 -- URL to which the push is being done.#.# If pushing without using a named remote those arguments will be equal..#.# Information about the commits which are being pushed is supplied as lines to.# the standard input in the form:.#.# <local ref> <local oid> <remote ref> <remote oid>.#.# This sample shows how to prevent push of commits where the log message starts.# with "WIP" (work in progress)...remote="$1".url="$2"..zero=$(git hash-object --stdin </dev/null | tr '[0-9a-f]' '0')..while read local_ref local_oid remote_ref remote_oid.do..if test "$local_oid" = "$zero"..then...# Handle delete...:..else...if test "$remote_oid"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4898
                                                                                                                                                                                                            Entropy (8bit):4.846789819360513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vJ7EgXasqXq6zaqK1ep8m5MDVUT2bTEwEWDhG38deyig9yhCLtQH:vJ4gXasI1zaqKwUTHhzeyil4tm
                                                                                                                                                                                                            MD5:56E45F2BCBC8226D2B4200F7C46371BF
                                                                                                                                                                                                            SHA1:288EFDC0027DB4CFD8B7C47C4AEDDBA09B6DED12
                                                                                                                                                                                                            SHA-256:4FEBCE867790052338076F4E66CC47EFB14879D18097D1D61C8261859EAAA7B3
                                                                                                                                                                                                            SHA-512:00D21D5D72386C3D9B5A1C36BA85201F730556A8295D4353AF54AF7892AB81010D42AFF209EC1FDA61C54E4DDA3737CEA5FDA64F09D40CE5004AE28239565025
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# Copyright (c) 2006, 2008 Junio C Hamano.#.# The "pre-rebase" hook is run just before "git rebase" starts doing.# its job, and can prevent the command from running by exiting with.# non-zero status..#.# The hook is called with the following parameters:.#.# $1 -- the upstream the series was forked from..# $2 -- the branch being rebased (or empty when rebasing the current branch)..#.# This sample shows how to prevent topic branches that are already.# merged to 'next' branch from getting rebased, because allowing it.# would result in rebasing already published history...publish=next.basebranch="$1".if test "$#" = 2.then..topic="refs/heads/$2".else..topic=`git symbolic-ref HEAD` ||..exit 0 ;# we do not interrupt rebasing detached HEAD.fi..case "$topic" in.refs/heads/??/*)..;;.*)..exit 0 ;# we do not interrupt others...;;.esac..# Now we are dealing with a topic branch being rebased.# on top of master. Is it OK to rebase it?..# Does the topic really exist?.git show-ref -q "$top
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):544
                                                                                                                                                                                                            Entropy (8bit):5.13234064089237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:sGdBHFd7bwSKwixs2h6iwDJeAGplTGph02dG7qP+qHO:sQYR/lwteAGDTGBGeWEO
                                                                                                                                                                                                            MD5:2AD18EC82C20AF7B5926ED9CEA6AEEDD
                                                                                                                                                                                                            SHA1:705A17D259E7896F0082FE2E9F2C0C3B127BE5AC
                                                                                                                                                                                                            SHA-256:A4C3D2B9C7BB3FD8D1441C31BD4EE71A595D66B44FCF49DDB310252320169989
                                                                                                                                                                                                            SHA-512:EE08C11FAB7E896B2E09C241954BA7640338B12C75CD8040DAF053C31B2F22236D7A0DEAC736F89D305236312FDB4F560A38D4D8DEBDCC9DCDD23B2D975907D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to make use of push options..# The example simply echoes all push options that start with 'echoback='.# and rejects all pushes when the "reject" push option is used..#.# To enable this hook, rename this file to "pre-receive"...if test -n "$GIT_PUSH_OPTION_COUNT".then..i=0..while test "$i" -lt "$GIT_PUSH_OPTION_COUNT"..do...eval "value=\$GIT_PUSH_OPTION_$i"...case "$value" in...echoback=*)....echo "echo from the pre-receive-hook: ${value#*=}" >&2....;;...reject)....exit 1...esac...i=$((i + 1))..done.fi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1492
                                                                                                                                                                                                            Entropy (8bit):5.094384720791357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:s4IP0Tbe8HeBedTr2MRMacqAKYg45CKASoQdIv4Qz51vQV3QQFJA8Z1mgVkQ6SUA:byF/gdTqHa6g0UdQuQk5VQpQQzAmm0kY
                                                                                                                                                                                                            MD5:2B5C047BDB474555E1787DB32B2D2FC5
                                                                                                                                                                                                            SHA1:2584806BA147152AE005CB675AA4F01D5D068456
                                                                                                                                                                                                            SHA-256:E9DDCAA4189FDDD25ED97FC8C789ECA7B6CA16390B2392AE3276F0C8E1AA4619
                                                                                                                                                                                                            SHA-512:50EC8A0DD98427E80A82A8D8CE44462A845876E1594C9D0E89483CE9A8AAAD616EDEA0E5C45C1BB69D8FE7F520C6F2260D6FA350D77B400899C3AE375E965BFB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to prepare the commit log message..# Called by "git commit" with the name of the file that has the.# commit message, followed by the description of the commit.# message's source. The hook's purpose is to edit the commit.# message file. If the hook fails with a non-zero status,.# the commit is aborted..#.# To enable this hook, rename this file to "prepare-commit-msg"...# This hook includes three examples. The first one removes the.# "# Please enter the commit message..." help message..#.# The second includes the output of "git diff --name-status -r".# into the message, just before the "git status" output. It is.# commented because it doesn't cope with --amend or with squashed.# commits..#.# The third example adds a Signed-off-by line to the message, that can.# still be edited. This is rarely a good idea...COMMIT_MSG_FILE=$1.COMMIT_SOURCE=$2.SHA1=$3../usr/bin/perl -i.bak -ne 'print unless(m/^. Please enter the commit message/..m/^#$/)' "$COMMIT_MS
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2783
                                                                                                                                                                                                            Entropy (8bit):4.6348218152936065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cjxQLPiGRb3I35HAXgITKt4lGQ6TuAFdMI1xTDZnHYBHg2dVm1IhFsu:yJGBI3RigzFTuGZ4B1cmhOu
                                                                                                                                                                                                            MD5:C7AB00C7784EFEADAD3AE9B228D4B4DB
                                                                                                                                                                                                            SHA1:508240328C8B55F8157C93C43BF5E291E5D2FBCB
                                                                                                                                                                                                            SHA-256:A53D0741798B287C6DD7AFA64AEE473F305E65D3F49463BB9D7408EC3B12BF5F
                                                                                                                                                                                                            SHA-512:586EFB6A206F73D8A94561266153A624E2753830BC431A283BED998C46AC00A9DF4995DDFD0AA852B1A22B4672C80F2C33CEE3FE2E3321E392FF4CEF26DBF75E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh..# An example hook script to update a checked-out tree on a git push..#.# This hook is invoked by git-receive-pack(1) when it reacts to git.# push and updates reference(s) in its repository, and when the push.# tries to update the branch that is currently checked out and the.# receive.denyCurrentBranch configuration variable is set to.# updateInstead..#.# By default, such a push is refused if the working tree and the index.# of the remote repository has any difference from the currently.# checked out commit; when both the working tree and the index match.# the current commit, they are updated to match the newly pushed tip.# of the branch. This hook is to be used to override the default.# behaviour; however the code below reimplements the default behaviour.# as a starting point for convenient modification..#.# The hook receives the commit with which the tip of the current.# branch is going to be updated:.commit=$1..# It can exit with a non-zero status to refuse the push (when
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3650
                                                                                                                                                                                                            Entropy (8bit):4.996088117571221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pCaVHgjBOTCaEQ0fPSBu/BoB0BzBaRoO/suBVb+/YrbXkV/IJVCIMoJzXTIEuc4A:hHGwkVE3Lb+/Yrzs/IJVzHRXTyc4m3
                                                                                                                                                                                                            MD5:647AE13C682F7827C22F5FC08A03674E
                                                                                                                                                                                                            SHA1:730E6BD5225478BAB6147B7A62A6E2AE21D40507
                                                                                                                                                                                                            SHA-256:8D5F2FA83E103CF08B57EAA67521DF9194F45CBDBCB37DA52AD586097A14D106
                                                                                                                                                                                                            SHA-512:BE3780974589D06EDDBA6FA0AA15A3E3DFE390E2827A1A6AE5CB83D6AC47E79EF9B1BBB53F067372F8DC70DB0350D3770E78537FD3CFE734200FF824ECA4CADA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# An example hook script to block unannotated tags from entering..# Called by "git receive-pack" with arguments: refname sha1-old sha1-new.#.# To enable this hook, rename this file to "update"..#.# Config.# ------.# hooks.allowunannotated.# This boolean sets whether unannotated tags will be allowed into the.# repository. By default they won't be..# hooks.allowdeletetag.# This boolean sets whether deleting tags will be allowed in the.# repository. By default they won't be..# hooks.allowmodifytag.# This boolean sets whether a tag may be modified after creation. By default.# it won't be..# hooks.allowdeletebranch.# This boolean sets whether deleting branches will be allowed in the.# repository. By default they won't be..# hooks.denycreatebranch.# This boolean sets whether remotely creating branches will be denied.# in the repository. By default this is allowed..#..# --- Command line.refname="$1".oldrev="$2".newrev="$3"..# --- Safety check.if [ -z "$GIT_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                            Entropy (8bit):4.633791568623328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Sl2KRMesbgNLFIj1LQQ3qoEjcOe8mSLeiebNeMTJ+KC:2RMBgNBC0Q3qhkSLMNeO+KC
                                                                                                                                                                                                            MD5:036208B4A1AB4A235D75C181E685E5A3
                                                                                                                                                                                                            SHA1:C879DF015D97615050AFA7B9641E3352A1E701AC
                                                                                                                                                                                                            SHA-256:6671FE83B7A07C8932EE89164D1F2793B2318058EB8B98DC5C06EE0A5A3B0EC1
                                                                                                                                                                                                            SHA-512:9828C6ECDF91BF117416E17F4EE9CAEE2E1E37B6FB00B9FF04035ACE17A3089B9D0A25C6BAA1046C0E1C62D3DA88838E8FCA74EA82973D6B975905FDE58F3072
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# git ls-files --others --exclude-from=.git/info/exclude.# Lines that start with '#' are comments..# For a project mostly in C, the following would be a good set of.# exclude patterns (uncomment them if you want to use them):.# *.[oa].# *~.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                            Entropy (8bit):4.633791568623328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Sl2KRMesbgNLFIj1LQQ3qoEjcOe8mSLeiebNeMTJ+KC:2RMBgNBC0Q3qhkSLMNeO+KC
                                                                                                                                                                                                            MD5:036208B4A1AB4A235D75C181E685E5A3
                                                                                                                                                                                                            SHA1:C879DF015D97615050AFA7B9641E3352A1E701AC
                                                                                                                                                                                                            SHA-256:6671FE83B7A07C8932EE89164D1F2793B2318058EB8B98DC5C06EE0A5A3B0EC1
                                                                                                                                                                                                            SHA-512:9828C6ECDF91BF117416E17F4EE9CAEE2E1E37B6FB00B9FF04035ACE17A3089B9D0A25C6BAA1046C0E1C62D3DA88838E8FCA74EA82973D6B975905FDE58F3072
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# git ls-files --others --exclude-from=.git/info/exclude.# Lines that start with '#' are comments..# For a project mostly in C, the following would be a good set of.# exclude patterns (uncomment them if you want to use them):.# *.[oa].# *~.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                            Entropy (8bit):4.073913813607716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:+w97AA2d75XUNGkwIA+FOM2E:+iOd7JU5ih/E
                                                                                                                                                                                                            MD5:A0A7C3FFF21F2AEA3CFA1D0316DD816C
                                                                                                                                                                                                            SHA1:9635F1B7E12C045212819DD934D809EF07EFA2F4
                                                                                                                                                                                                            SHA-256:85AB6C163D43A17EA9CF7788308BCA1466F1B0A8D1CC92E26E9BF63DA4062AEE
                                                                                                                                                                                                            SHA-512:F7E152F75B124C3E1C5D12F00427729D9EEC4E2C1BF70D7606440A6600D003367EB178331E75AB976A61496E79C2C822020849D28FFD170946397B934611B471
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Unnamed repository; edit this file 'description' to name the repository..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):126000
                                                                                                                                                                                                            Entropy (8bit):5.3200827298284095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eznckZpHWx/hNG5s+xfkfvIhoOfidCd+YgTZIdWUhJ72oZ/7uUNRMivHQgaI32Lw:e7ZZp2lGW+xf3bDzur4+w
                                                                                                                                                                                                            MD5:131C41DB0CA1E59B05A704CB615B5984
                                                                                                                                                                                                            SHA1:B471F228EB85620F943019C27742432DCA3AEBDB
                                                                                                                                                                                                            SHA-256:7952649DAAF957192F31A30E00B29C2FA20C1ECD9C229982BBC52D393A5D765A
                                                                                                                                                                                                            SHA-512:A7A55C552E2E4C3EE82C7388FFC5C50AD67301DD62AAAFC3A05734F4D9616B5BFD2B6E438B8CA33AF79BC33D38D8919FD71EEF6EECBC50EFCFEFF49BCCE977DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c.t..|.....&....'.....B.................@.............................p.......d....`... .........................................:....................P..................x............................@..(.......................H............................text...............................`..`.data........0....... ..............@....rdata.......@......."..............@..@.pdata.......P......................@..@.xdata.......`.......2..............@..@.bss.........p...........................edata..:............4..............@..@.idata...............6..............@....CRT....`............<..............@....tls.................>..............@....rsrc................@..............@....reloc..x............F..............@..B/4......@............H..............@..B/19.....-............N..............@..B/31.....b...........................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45104
                                                                                                                                                                                                            Entropy (8bit):6.203089470945605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:neK3cjV4skGOBK82DA0BM/T/uWvsYWCyiR8uF:eHKskG6KNq/T/uWvsrCyipF
                                                                                                                                                                                                            MD5:7EAA5432063C9C7D26593F4D2E130412
                                                                                                                                                                                                            SHA1:BE46E1514C6C406B76E457A643BC3F3EFEC0C7B5
                                                                                                                                                                                                            SHA-256:D372C1454A5928FDC3D24F792F70DC5255E50B8715626A3321BBBFBABB55A79F
                                                                                                                                                                                                            SHA-512:CEF80155F3D0A10B6FC47D26AE7056B8B9E09B1C7DC565391C999A09161857CD0BF453C8DED35ABEE3517E17B09D96617CA6C6AD0939086AEADD75DB0FD4F1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c..........&....'.:...|.................@............................. ......t.....`... .........................................8................................-......x............................j..(...................P................................text...X9.......:..................`..`.data........P.......@..............@....rdata..0....`.......B..............@..@.pdata...............X..............@..@.xdata..@............\..............@..@.bss.....................................edata..8............`..............@..@.idata...............b..............@....CRT....`............p..............@....tls.................r..............@....rsrc................t..............@....reloc..x...........................@..B.debug..............................@.../19.......... ......................@..B/31...... ......."...J..............@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):126000
                                                                                                                                                                                                            Entropy (8bit):5.3200827298284095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eznckZpHWx/hNG5s+xfkfvIhoOfidCd+YgTZIdWUhJ72oZ/7uUNRMivHQgaI32Lw:e7ZZp2lGW+xf3bDzur4+w
                                                                                                                                                                                                            MD5:131C41DB0CA1E59B05A704CB615B5984
                                                                                                                                                                                                            SHA1:B471F228EB85620F943019C27742432DCA3AEBDB
                                                                                                                                                                                                            SHA-256:7952649DAAF957192F31A30E00B29C2FA20C1ECD9C229982BBC52D393A5D765A
                                                                                                                                                                                                            SHA-512:A7A55C552E2E4C3EE82C7388FFC5C50AD67301DD62AAAFC3A05734F4D9616B5BFD2B6E438B8CA33AF79BC33D38D8919FD71EEF6EECBC50EFCFEFF49BCCE977DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8.c.t..|.....&....'.....B.................@.............................p.......d....`... .........................................:....................P..................x............................@..(.......................H............................text...............................`..`.data........0....... ..............@....rdata.......@......."..............@..@.pdata.......P......................@..@.xdata.......`.......2..............@..@.bss.........p...........................edata..:............4..............@..@.idata...............6..............@....CRT....`............<..............@....tls.................>..............@....rsrc................@..............@....reloc..x............F..............@..B/4......@............H..............@..B/19.....-............N..............@..B/31.....b...........................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                            Entropy (8bit):5.14131125223171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gL2rmJHHH0yN3gtsHw1hj9QHOsUv4eOk4q/m3oqLF5n:E2aJHlxE35QHOs5e/m3ogF5n
                                                                                                                                                                                                            MD5:941EE9CD1609382F946352712A319B4B
                                                                                                                                                                                                            SHA1:C045813A6C514F2D30D60A07C6AAF3603850E608
                                                                                                                                                                                                            SHA-256:3D180008E36922A4E8DAEC11C34C7AF264FED5962D07924AEA928C38E8663C94
                                                                                                                                                                                                            SHA-512:BAE78184C2F50F86D8C727826D3982C469454C42B9AF81F4EF007E39036434FA894CF5BE3BF5FC65B7DE2301F0A72D067A8186E303327DB8A96BD14867E0A3A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2009, 2010, 2013-2016 by the Brotli Authors...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                            Entropy (8bit):5.14131125223171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gL2rmJHHH0yN3gtsHw1hj9QHOsUv4eOk4q/m3oqLF5n:E2aJHlxE35QHOs5e/m3ogF5n
                                                                                                                                                                                                            MD5:941EE9CD1609382F946352712A319B4B
                                                                                                                                                                                                            SHA1:C045813A6C514F2D30D60A07C6AAF3603850E608
                                                                                                                                                                                                            SHA-256:3D180008E36922A4E8DAEC11C34C7AF264FED5962D07924AEA928C38E8663C94
                                                                                                                                                                                                            SHA-512:BAE78184C2F50F86D8C727826D3982C469454C42B9AF81F4EF007E39036434FA894CF5BE3BF5FC65B7DE2301F0A72D067A8186E303327DB8A96BD14867E0A3A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2009, 2010, 2013-2016 by the Brotli Authors...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1144
                                                                                                                                                                                                            Entropy (8bit):5.153878926571173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:FSiJHxRHuyPP3GtIHw1h39QH+sUW8Ok4odZo3U/qldFD:QiJzfPvGt7NQH+sfINi3OMFD
                                                                                                                                                                                                            MD5:7B3B078238D0901D3B339289117CB7FB
                                                                                                                                                                                                            SHA1:39E6F567A10E36B2E77727E98E60BBCB3EB3AF0B
                                                                                                                                                                                                            SHA-256:122F2C27000472A201D337B9B31F7EB2B52D091B02857061A8880371612D9534
                                                                                                                                                                                                            SHA-512:953BD4187B12643880BB15DD564F3A51A447851942509CCBB80E80F7CFC8496749429038E91BCB24ACEB6BD94E45C170EF5EA6BF29D9840687C87DE1577F3412
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper.Copyright (c) 2001-2022 Expat maintainers..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1144
                                                                                                                                                                                                            Entropy (8bit):5.153878926571173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:FSiJHxRHuyPP3GtIHw1h39QH+sUW8Ok4odZo3U/qldFD:QiJzfPvGt7NQH+sfINi3OMFD
                                                                                                                                                                                                            MD5:7B3B078238D0901D3B339289117CB7FB
                                                                                                                                                                                                            SHA1:39E6F567A10E36B2E77727E98E60BBCB3EB3AF0B
                                                                                                                                                                                                            SHA-256:122F2C27000472A201D337B9B31F7EB2B52D091B02857061A8880371612D9534
                                                                                                                                                                                                            SHA-512:953BD4187B12643880BB15DD564F3A51A447851942509CCBB80E80F7CFC8496749429038E91BCB24ACEB6BD94E45C170EF5EA6BF29D9840687C87DE1577F3412
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper.Copyright (c) 2001-2022 Expat maintainers..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26527
                                                                                                                                                                                                            Entropy (8bit):4.60187022934322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Db5sOuAbnnkURSX6wFDVxnFw7xqsvzt+z3k8E9HinIhFkspcMtxc7ups0C7uQY:Db53rLSDnFMz1ReScMc7Gsh7uQY
                                                                                                                                                                                                            MD5:2D5025D4AA3495BEFEF8F17206A5B0A1
                                                                                                                                                                                                            SHA1:9A1929F4700D2407C70B507B3B2AAF6226A9543C
                                                                                                                                                                                                            SHA-256:A9BDDE5616ECDD1E980B44F360600EE8783B1F99B8CC83A2BEB163A0A390E861
                                                                                                                                                                                                            SHA-512:6EBF5D6AB9519B8909C0A481D1CB6AFD2AD663FD53923398315F40727656F346112F046256327D91BD0F0C1B1051EE440F8A7B065F93EE1063CF865D888BBD6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc...51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3324
                                                                                                                                                                                                            Entropy (8bit):4.657970991150273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SDLuUETp4Y6+qu+vvQwmIYBQ2wzNade4BtT2eC7XL:SDaESS4wgqjc9qeC7XL
                                                                                                                                                                                                            MD5:FE60D87048567D4FE8C8A0ED2448BCC8
                                                                                                                                                                                                            SHA1:C0AD296B24F96E7C77CE564CAD2FA1A4F76024D8
                                                                                                                                                                                                            SHA-256:9D6B43CE4D8DE0C878BF16B54D8E7A10D9BD42B75178153E3AF6A815BDC90F74
                                                                                                                                                                                                            SHA-512:0FA9CDD317B02A5706DBB619231DDE8AD843F4052DBF2C8DAEF97FDAEEC81AF413BE12FAEC4D3BFBA583E77604596B5AAB62F1C9D54758DD32358AAA9BEBEF5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GCC RUNTIME LIBRARY EXCEPTION..Version 3.1, 31 March 2009..Copyright (C) 2009 Free Software Foundation, Inc. <http://fsf.org/>..Everyone is permitted to copy and distribute verbatim copies of this.license document, but changing it is not allowed...This GCC Runtime Library Exception ("Exception") is an additional.permission under section 7 of the GNU General Public License, version.3 ("GPLv3"). It applies to a given file (the "Runtime Library") that.bears a notice placed by the copyright holder of the file stating that.the file is governed by GPLv3 along with this Exception...When you use GCC to compile a program, GCC may combine portions of.certain GCC header files and runtime libraries with the compiled.program. The purpose of this Exception is to allow compilation of.non-GPL (including proprietary) programs to use, in this way, the.header files and runtime libraries covered by this Exception...0. Definitions...A file is an "Independent Module" if it either requires the Runtime.Librar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                            Entropy (8bit):4.656788723432296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:2VW5OkoFE1FKUctAYL6+jGwZe/eMZnJcEHQKOFGslV:vc+PK1y/+jFOBZnXqGM
                                                                                                                                                                                                            MD5:DD6DEAE672D54CE3791876600262A13E
                                                                                                                                                                                                            SHA1:B48C565F1009F771DDAF0425827402C38A229FDB
                                                                                                                                                                                                            SHA-256:2BD5D7A51C0CF75FB7A20FD15B3AFEF8874EBC32535BB8E2DDB1CF400FE26407
                                                                                                                                                                                                            SHA-512:A67E7A500100D5495B38D55C1B055B40C1C3107FB297739C70721E945328451BED9DEF8D3B6A16176A93A9CCA61AAF6121AF2672475106AF5CCB5A081B3863E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The libgcc, libssp, libstdc++, libgomp and libatomic libraries are covered by.GPL3+ with the GCC Runtime Library Exception. The libquadmath library is covered.by LGPL2+. The package as a whole can be redistributed under GPL3+..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                            Entropy (8bit):4.656788723432296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:2VW5OkoFE1FKUctAYL6+jGwZe/eMZnJcEHQKOFGslV:vc+PK1y/+jFOBZnXqGM
                                                                                                                                                                                                            MD5:DD6DEAE672D54CE3791876600262A13E
                                                                                                                                                                                                            SHA1:B48C565F1009F771DDAF0425827402C38A229FDB
                                                                                                                                                                                                            SHA-256:2BD5D7A51C0CF75FB7A20FD15B3AFEF8874EBC32535BB8E2DDB1CF400FE26407
                                                                                                                                                                                                            SHA-512:A67E7A500100D5495B38D55C1B055B40C1C3107FB297739C70721E945328451BED9DEF8D3B6A16176A93A9CCA61AAF6121AF2672475106AF5CCB5A081B3863E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The libgcc, libssp, libstdc++, libgomp and libatomic libraries are covered by.GPL3+ with the GCC Runtime Library Exception. The libquadmath library is covered.by LGPL2+. The package as a whole can be redistributed under GPL3+..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3324
                                                                                                                                                                                                            Entropy (8bit):4.657970991150273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SDLuUETp4Y6+qu+vvQwmIYBQ2wzNade4BtT2eC7XL:SDaESS4wgqjc9qeC7XL
                                                                                                                                                                                                            MD5:FE60D87048567D4FE8C8A0ED2448BCC8
                                                                                                                                                                                                            SHA1:C0AD296B24F96E7C77CE564CAD2FA1A4F76024D8
                                                                                                                                                                                                            SHA-256:9D6B43CE4D8DE0C878BF16B54D8E7A10D9BD42B75178153E3AF6A815BDC90F74
                                                                                                                                                                                                            SHA-512:0FA9CDD317B02A5706DBB619231DDE8AD843F4052DBF2C8DAEF97FDAEEC81AF413BE12FAEC4D3BFBA583E77604596B5AAB62F1C9D54758DD32358AAA9BEBEF5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GCC RUNTIME LIBRARY EXCEPTION..Version 3.1, 31 March 2009..Copyright (C) 2009 Free Software Foundation, Inc. <http://fsf.org/>..Everyone is permitted to copy and distribute verbatim copies of this.license document, but changing it is not allowed...This GCC Runtime Library Exception ("Exception") is an additional.permission under section 7 of the GNU General Public License, version.3 ("GPLv3"). It applies to a given file (the "Runtime Library") that.bears a notice placed by the copyright holder of the file stating that.the file is governed by GPLv3 along with this Exception...When you use GCC to compile a program, GCC may combine portions of.certain GCC header files and runtime libraries with the compiled.program. The purpose of this Exception is to allow compilation of.non-GPL (including proprietary) programs to use, in this way, the.header files and runtime libraries covered by this Exception...0. Definitions...A file is an "Independent Module" if it either requires the Runtime.Librar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26527
                                                                                                                                                                                                            Entropy (8bit):4.60187022934322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Db5sOuAbnnkURSX6wFDVxnFw7xqsvzt+z3k8E9HinIhFkspcMtxc7ups0C7uQY:Db53rLSDnFMz1ReScMc7Gsh7uQY
                                                                                                                                                                                                            MD5:2D5025D4AA3495BEFEF8F17206A5B0A1
                                                                                                                                                                                                            SHA1:9A1929F4700D2407C70B507B3B2AAF6226A9543C
                                                                                                                                                                                                            SHA-256:A9BDDE5616ECDD1E980B44F360600EE8783B1F99B8CC83A2BEB163A0A390E861
                                                                                                                                                                                                            SHA-512:6EBF5D6AB9519B8909C0A481D1CB6AFD2AD663FD53923398315F40727656F346112F046256327D91BD0F0C1B1051EE440F8A7B065F93EE1063CF865D888BBD6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc...51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35151
                                                                                                                                                                                                            Entropy (8bit):4.573431714141348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Fo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A72:FhcycsrfrnouF
                                                                                                                                                                                                            MD5:C678957B0C8E964AA6C70FD77641A71E
                                                                                                                                                                                                            SHA1:0DD432EDFAB90223F22E49C02E2124F87D6F0A56
                                                                                                                                                                                                            SHA-256:E79E9C8A0C85D735FF98185918EC94ED7D175EFC377012787AEBCF3B80F0D90B
                                                                                                                                                                                                            SHA-512:54D2AF2E51B3A0E263E9FBAB956D02CCB533AB3A155E526FE90385AE6AB954976EE92CD8B55F3DA187F1BA88EEA15C6B91AF76CF1EB817AB93B3C4B1919191C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):495
                                                                                                                                                                                                            Entropy (8bit):4.630294749114476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:T0qqj9+cMlGTrm1ZFUFJBCCKXjnAK0AfQ43G65F3wQXwFC7WZrDnYkdgJBCCKXMV:9HLlFNC2IyG652QEtZrnfC6YE3IPV
                                                                                                                                                                                                            MD5:E1A7656C2476BFEB84E6ECC00A3FF1B1
                                                                                                                                                                                                            SHA1:B50E61B44F348769338DEF2B672F3BDA98A9680B
                                                                                                                                                                                                            SHA-256:7EF2CDFE58E0C0460657B6598B49AF29D4E03C1E41CBAF0E1DA1EB8AD74B95D0
                                                                                                                                                                                                            SHA-512:65EE064AE35623E154409D51F6BD5A846F21054A052B418F37248FBD5B8098442B7897AC56FCCB399F75F1381972F9C62FD4CC4D50887DB2AA7E0E1376E37BE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The gettext-runtime package is partially under the LGPL and partially under.the GPL...The following parts are under the LGPL, see file intl/COPYING.LIB:. - the libintl and libasprintf libraries and their header files,. - the libintl.jar Java library,. - the GNU.Gettext.dll C# library,. - the gettext.sh shells script function library...The following parts are under the GPL, see file COPYING in the toplevel.directory:. - the _programs_ gettext, ngettext, envsubst,. - the documentation..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26545
                                                                                                                                                                                                            Entropy (8bit):4.602410540521722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Dy5sOuAbnNyUfoX6wFDVxnFM7xqsvxt+z/k8E9HinIzFksp4Mtxc7Cps0GJQ+:Dy53rxoDnFQx1jeS4Mc7CsjJQ+
                                                                                                                                                                                                            MD5:A4B192F7208753FC0FC8D88C733E6106
                                                                                                                                                                                                            SHA1:66C77EFD1CF9C70D4F982EA59487B2EEB6338E26
                                                                                                                                                                                                            SHA-256:3FE5361F24B7C49BA12911C08F5A33F9CB18871D95D9FB881F5B8A4793E04288
                                                                                                                                                                                                            SHA-512:3F5AA630F3701D28436EC12898E53BC855EDD7D34A37A0690077C4307BBCD8DCEE213E9BA292CA6353E3AC403DD49CDA894FBC3E2DA6FBE812B8ABFAC2452404
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other author
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26545
                                                                                                                                                                                                            Entropy (8bit):4.602410540521722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Dy5sOuAbnNyUfoX6wFDVxnFM7xqsvxt+z/k8E9HinIzFksp4Mtxc7Cps0GJQ+:Dy53rxoDnFQx1jeS4Mc7CsjJQ+
                                                                                                                                                                                                            MD5:A4B192F7208753FC0FC8D88C733E6106
                                                                                                                                                                                                            SHA1:66C77EFD1CF9C70D4F982EA59487B2EEB6338E26
                                                                                                                                                                                                            SHA-256:3FE5361F24B7C49BA12911C08F5A33F9CB18871D95D9FB881F5B8A4793E04288
                                                                                                                                                                                                            SHA-512:3F5AA630F3701D28436EC12898E53BC855EDD7D34A37A0690077C4307BBCD8DCEE213E9BA292CA6353E3AC403DD49CDA894FBC3E2DA6FBE812B8ABFAC2452404
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other author
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):495
                                                                                                                                                                                                            Entropy (8bit):4.630294749114476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:T0qqj9+cMlGTrm1ZFUFJBCCKXjnAK0AfQ43G65F3wQXwFC7WZrDnYkdgJBCCKXMV:9HLlFNC2IyG652QEtZrnfC6YE3IPV
                                                                                                                                                                                                            MD5:E1A7656C2476BFEB84E6ECC00A3FF1B1
                                                                                                                                                                                                            SHA1:B50E61B44F348769338DEF2B672F3BDA98A9680B
                                                                                                                                                                                                            SHA-256:7EF2CDFE58E0C0460657B6598B49AF29D4E03C1E41CBAF0E1DA1EB8AD74B95D0
                                                                                                                                                                                                            SHA-512:65EE064AE35623E154409D51F6BD5A846F21054A052B418F37248FBD5B8098442B7897AC56FCCB399F75F1381972F9C62FD4CC4D50887DB2AA7E0E1376E37BE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The gettext-runtime package is partially under the LGPL and partially under.the GPL...The following parts are under the LGPL, see file intl/COPYING.LIB:. - the libintl and libasprintf libraries and their header files,. - the libintl.jar Java library,. - the GNU.Gettext.dll C# library,. - the gettext.sh shells script function library...The following parts are under the GPL, see file COPYING in the toplevel.directory:. - the _programs_ gettext, ngettext, envsubst,. - the documentation..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65
                                                                                                                                                                                                            Entropy (8bit):4.600129782661155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YDrvOEZMQZpnsr6sn:yrDZMQjnAzn
                                                                                                                                                                                                            MD5:39E8B72F8E088923EEC2BCDA306BDCF7
                                                                                                                                                                                                            SHA1:54160CA9AFFA68B0CB83BE6F41C35EFC194DEB0C
                                                                                                                                                                                                            SHA-256:03133ADDAE5B99A6148C538300E6D97074453089BE1423B741BD081F18E2B298
                                                                                                                                                                                                            SHA-512:FB5D866F1872D3F17A47415E99BF6A1AE748DD70EBBF0743DB30EDECA5235D303666C47754BE939514AA144E62F52C61D5524E870EEC2091BE5FB44C73448529
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The libasprintf package is under the LGPL, see file COPYING.LIB..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26545
                                                                                                                                                                                                            Entropy (8bit):4.602410540521722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Dy5sOuAbnNyUfoX6wFDVxnFM7xqsvxt+z/k8E9HinIzFksp4Mtxc7Cps0GJQ+:Dy53rxoDnFQx1jeS4Mc7CsjJQ+
                                                                                                                                                                                                            MD5:A4B192F7208753FC0FC8D88C733E6106
                                                                                                                                                                                                            SHA1:66C77EFD1CF9C70D4F982EA59487B2EEB6338E26
                                                                                                                                                                                                            SHA-256:3FE5361F24B7C49BA12911C08F5A33F9CB18871D95D9FB881F5B8A4793E04288
                                                                                                                                                                                                            SHA-512:3F5AA630F3701D28436EC12898E53BC855EDD7D34A37A0690077C4307BBCD8DCEE213E9BA292CA6353E3AC403DD49CDA894FBC3E2DA6FBE812B8ABFAC2452404
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other author
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26545
                                                                                                                                                                                                            Entropy (8bit):4.602410540521722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Dy5sOuAbnNyUfoX6wFDVxnFM7xqsvxt+z/k8E9HinIzFksp4Mtxc7Cps0GJQ+:Dy53rxoDnFQx1jeS4Mc7CsjJQ+
                                                                                                                                                                                                            MD5:A4B192F7208753FC0FC8D88C733E6106
                                                                                                                                                                                                            SHA1:66C77EFD1CF9C70D4F982EA59487B2EEB6338E26
                                                                                                                                                                                                            SHA-256:3FE5361F24B7C49BA12911C08F5A33F9CB18871D95D9FB881F5B8A4793E04288
                                                                                                                                                                                                            SHA-512:3F5AA630F3701D28436EC12898E53BC855EDD7D34A37A0690077C4307BBCD8DCEE213E9BA292CA6353E3AC403DD49CDA894FBC3E2DA6FBE812B8ABFAC2452404
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other author
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65
                                                                                                                                                                                                            Entropy (8bit):4.600129782661155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YDrvOEZMQZpnsr6sn:yrDZMQjnAzn
                                                                                                                                                                                                            MD5:39E8B72F8E088923EEC2BCDA306BDCF7
                                                                                                                                                                                                            SHA1:54160CA9AFFA68B0CB83BE6F41C35EFC194DEB0C
                                                                                                                                                                                                            SHA-256:03133ADDAE5B99A6148C538300E6D97074453089BE1423B741BD081F18E2B298
                                                                                                                                                                                                            SHA-512:FB5D866F1872D3F17A47415E99BF6A1AE748DD70EBBF0743DB30EDECA5235D303666C47754BE939514AA144E62F52C61D5524E870EEC2091BE5FB44C73448529
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The libasprintf package is under the LGPL, see file COPYING.LIB..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                                                            Entropy (8bit):4.54036204016411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:hWSUgMQZ+0MLZAK8s7WtJv:hkgMQMBD8XJv
                                                                                                                                                                                                            MD5:89D972B45EAFEDE90D59F194431EC292
                                                                                                                                                                                                            SHA1:E04EE5EF8864B1AD305B660DDFD653B86BEA6975
                                                                                                                                                                                                            SHA-256:5D4CFF30D5038F82A0EDC79798456049B61E1752FDB7E9AB1F4BFB9FAE3A7303
                                                                                                                                                                                                            SHA-512:08B26A01E1F8CFADFFA7D26305199AB15B8A3896FD3A0901750AD977486A873DCE52A7D4433205ED123451AD30C4CE743CFA25D933509771BE7DD3EECC7DDDA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This subpackage is under the GPL, see file COPYING in the toplevel directory..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                            Entropy (8bit):5.098155085902387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EYNhV6LrmJHHH0yN3gtbHw1hj9QHOsUv4DOk4q/m3oqLF5n:EYNXOaJHlxEs5QHOs5N/m3ogF5n
                                                                                                                                                                                                            MD5:2044417E2E5006B65A8B9067B683FCF1
                                                                                                                                                                                                            SHA1:3C21506A45E8D0171FC92FD4FF6903C13ADDE660
                                                                                                                                                                                                            SHA-256:C5C63674F8A83C4D2E385D96D1C670A03CB871BA2927755467017317878574BD
                                                                                                                                                                                                            SHA-512:08955E4168147A848EF90A9793F2EBE32C8318A5C38FEFC3680A00F5D92646CA0619067C8D55FA7D33F96E887467823590FB55AC0803C49B4BEF31B3ED8C2B07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Except where otherwise noted in the source code (e.g. the files hash.c,.list.c and the trio files, which are covered by a similar licence but.with different Copyright notices) all the files are:.. Copyright (C) 1998-2012 Daniel Veillard. All Rights Reserved...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is fur-.nished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FIT-.NESS FOR A PARTICULAR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                            Entropy (8bit):5.098155085902387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EYNhV6LrmJHHH0yN3gtbHw1hj9QHOsUv4DOk4q/m3oqLF5n:EYNXOaJHlxEs5QHOs5N/m3ogF5n
                                                                                                                                                                                                            MD5:2044417E2E5006B65A8B9067B683FCF1
                                                                                                                                                                                                            SHA1:3C21506A45E8D0171FC92FD4FF6903C13ADDE660
                                                                                                                                                                                                            SHA-256:C5C63674F8A83C4D2E385D96D1C670A03CB871BA2927755467017317878574BD
                                                                                                                                                                                                            SHA-512:08955E4168147A848EF90A9793F2EBE32C8318A5C38FEFC3680A00F5D92646CA0619067C8D55FA7D33F96E887467823590FB55AC0803C49B4BEF31B3ED8C2B07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Except where otherwise noted in the source code (e.g. the files hash.c,.list.c and the trio files, which are covered by a similar licence but.with different Copyright notices) all the files are:.. Copyright (C) 1998-2012 Daniel Veillard. All Rights Reserved...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is fur-.nished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FIT-.NESS FOR A PARTICULAR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                                                            Entropy (8bit):4.54036204016411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:hWSUgMQZ+0MLZAK8s7WtJv:hkgMQMBD8XJv
                                                                                                                                                                                                            MD5:89D972B45EAFEDE90D59F194431EC292
                                                                                                                                                                                                            SHA1:E04EE5EF8864B1AD305B660DDFD653B86BEA6975
                                                                                                                                                                                                            SHA-256:5D4CFF30D5038F82A0EDC79798456049B61E1752FDB7E9AB1F4BFB9FAE3A7303
                                                                                                                                                                                                            SHA-512:08B26A01E1F8CFADFFA7D26305199AB15B8A3896FD3A0901750AD977486A873DCE52A7D4433205ED123451AD30C4CE743CFA25D933509771BE7DD3EECC7DDDA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This subpackage is under the GPL, see file COPYING in the toplevel directory..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                            Entropy (8bit):5.098155085902387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EYNhV6LrmJHHH0yN3gtbHw1hj9QHOsUv4DOk4q/m3oqLF5n:EYNXOaJHlxEs5QHOs5N/m3ogF5n
                                                                                                                                                                                                            MD5:2044417E2E5006B65A8B9067B683FCF1
                                                                                                                                                                                                            SHA1:3C21506A45E8D0171FC92FD4FF6903C13ADDE660
                                                                                                                                                                                                            SHA-256:C5C63674F8A83C4D2E385D96D1C670A03CB871BA2927755467017317878574BD
                                                                                                                                                                                                            SHA-512:08955E4168147A848EF90A9793F2EBE32C8318A5C38FEFC3680A00F5D92646CA0619067C8D55FA7D33F96E887467823590FB55AC0803C49B4BEF31B3ED8C2B07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Except where otherwise noted in the source code (e.g. the files hash.c,.list.c and the trio files, which are covered by a similar licence but.with different Copyright notices) all the files are:.. Copyright (C) 1998-2012 Daniel Veillard. All Rights Reserved...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is fur-.nished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FIT-.NESS FOR A PARTICULAR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                            Entropy (8bit):5.098155085902387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EYNhV6LrmJHHH0yN3gtbHw1hj9QHOsUv4DOk4q/m3oqLF5n:EYNXOaJHlxEs5QHOs5N/m3ogF5n
                                                                                                                                                                                                            MD5:2044417E2E5006B65A8B9067B683FCF1
                                                                                                                                                                                                            SHA1:3C21506A45E8D0171FC92FD4FF6903C13ADDE660
                                                                                                                                                                                                            SHA-256:C5C63674F8A83C4D2E385D96D1C670A03CB871BA2927755467017317878574BD
                                                                                                                                                                                                            SHA-512:08955E4168147A848EF90A9793F2EBE32C8318A5C38FEFC3680A00F5D92646CA0619067C8D55FA7D33F96E887467823590FB55AC0803C49B4BEF31B3ED8C2B07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Except where otherwise noted in the source code (e.g. the files hash.c,.list.c and the trio files, which are covered by a similar licence but.with different Copyright notices) all the files are:.. Copyright (C) 1998-2012 Daniel Veillard. All Rights Reserved...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is fur-.nished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FIT-.NESS FOR A PARTICULAR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35151
                                                                                                                                                                                                            Entropy (8bit):4.573431714141348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Fo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A72:FhcycsrfrnouF
                                                                                                                                                                                                            MD5:C678957B0C8E964AA6C70FD77641A71E
                                                                                                                                                                                                            SHA1:0DD432EDFAB90223F22E49C02E2124F87D6F0A56
                                                                                                                                                                                                            SHA-256:E79E9C8A0C85D735FF98185918EC94ED7D175EFC377012787AEBCF3B80F0D90B
                                                                                                                                                                                                            SHA-512:54D2AF2E51B3A0E263E9FBAB956D02CCB533AB3A155E526FE90385AE6AB954976EE92CD8B55F3DA187F1BA88EEA15C6B91AF76CF1EB817AB93B3C4B1919191C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                                                            Entropy (8bit):5.126128868977439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WzXiJHTHuyPP3GtIHw1Gg9WPH+sUW8Ok4odZo3U/qldFD:WDiJTfPvGt7ICWPH+sfINi3OMFD
                                                                                                                                                                                                            MD5:32C0D09A0641DAF4903E5D61CC8F23A8
                                                                                                                                                                                                            SHA1:FAD8637B50934CA226059878C444DCD0FBF2C071
                                                                                                                                                                                                            SHA-256:2C9C2ACB9743E6B007B91350475308AEE44691D96AA20EACEF8E199988C8C388
                                                                                                                                                                                                            SHA-512:F9898316051199765CAFA1B768D4362F91CB93BCF334BF170AEF95F0E0D7100310712809BB78C112DD140AB8E7ABDF3DC66EC1D81663A09081E2E0CF588B259C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:libffi - Copyright (c) 1996-2022 Anthony Green, Red Hat, Inc and others..See source files for details...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the.``Software''), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED ``AS IS'', WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                                                            Entropy (8bit):5.126128868977439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WzXiJHTHuyPP3GtIHw1Gg9WPH+sUW8Ok4odZo3U/qldFD:WDiJTfPvGt7ICWPH+sfINi3OMFD
                                                                                                                                                                                                            MD5:32C0D09A0641DAF4903E5D61CC8F23A8
                                                                                                                                                                                                            SHA1:FAD8637B50934CA226059878C444DCD0FBF2C071
                                                                                                                                                                                                            SHA-256:2C9C2ACB9743E6B007B91350475308AEE44691D96AA20EACEF8E199988C8C388
                                                                                                                                                                                                            SHA-512:F9898316051199765CAFA1B768D4362F91CB93BCF334BF170AEF95F0E0D7100310712809BB78C112DD140AB8E7ABDF3DC66EC1D81663A09081E2E0CF588B259C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:libffi - Copyright (c) 1996-2022 Anthony Green, Red Hat, Inc and others..See source files for details...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the.``Software''), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED ``AS IS'', WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5664
                                                                                                                                                                                                            Entropy (8bit):5.087577314932365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GTQ9hJYF9lkfGR6OD56fcDcDE2/DvMTUU6W+x6fBKpqJyDqzxTQ4w1EAQt+4Y:GT6jf6qMcDE2LvqUU6W+OBKpcyezGZOQ
                                                                                                                                                                                                            MD5:0B095D8BE105027DC2AA0A4805F1439E
                                                                                                                                                                                                            SHA1:0B6D9743604421DE0BB79A631757466D723EA2EF
                                                                                                                                                                                                            SHA-256:DD37AF33149D9722D6EDCA08AEB1E18591DDA95BB645D81A2F011A5D83088929
                                                                                                                                                                                                            SHA-512:C3D9088C4245CF6B2B1790E9455692DCD60401DDC7D7E298A36DAD7A7F41ACFA5837C94DB95E53D9F12FC80503FEEAF5B47F0C84DB5FF4064B74A9A5BA35A6B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LIBICONV - character set conversion library..This library provides an iconv() implementation, for use on systems which.don't have one, or whose implementation cannot convert from/to Unicode...It provides support for the encodings:.. European languages. ASCII, ISO-8859-{1,2,3,4,5,7,9,10,13,14,15,16},. KOI8-R, KOI8-U, KOI8-RU,. CP{1250,1251,1252,1253,1254,1257}, CP{850,866,1131},. Mac{Roman,CentralEurope,Iceland,Croatian,Romania},. Mac{Cyrillic,Ukraine,Greek,Turkish},. Macintosh. Semitic languages. ISO-8859-{6,8}, CP{1255,1256}, CP862, Mac{Hebrew,Arabic}. Japanese. EUC-JP, SHIFT_JIS, CP932, ISO-2022-JP, ISO-2022-JP-2, ISO-2022-JP-1,. ISO-2022-JP-MS. Chinese. EUC-CN, HZ, GBK, CP936, GB18030, EUC-TW, BIG5, CP950, BIG5-HKSCS,. BIG5-HKSCS:2004, BIG5-HKSCS:2001, BIG5-HKSCS:1999, ISO-2022-CN,. ISO-2022-CN-EXT. Korean. EUC-KR, CP949, ISO-2022-KR, JOHAB. Armenian. A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5664
                                                                                                                                                                                                            Entropy (8bit):5.087577314932365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GTQ9hJYF9lkfGR6OD56fcDcDE2/DvMTUU6W+x6fBKpqJyDqzxTQ4w1EAQt+4Y:GT6jf6qMcDE2LvqUU6W+OBKpcyezGZOQ
                                                                                                                                                                                                            MD5:0B095D8BE105027DC2AA0A4805F1439E
                                                                                                                                                                                                            SHA1:0B6D9743604421DE0BB79A631757466D723EA2EF
                                                                                                                                                                                                            SHA-256:DD37AF33149D9722D6EDCA08AEB1E18591DDA95BB645D81A2F011A5D83088929
                                                                                                                                                                                                            SHA-512:C3D9088C4245CF6B2B1790E9455692DCD60401DDC7D7E298A36DAD7A7F41ACFA5837C94DB95E53D9F12FC80503FEEAF5B47F0C84DB5FF4064B74A9A5BA35A6B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LIBICONV - character set conversion library..This library provides an iconv() implementation, for use on systems which.don't have one, or whose implementation cannot convert from/to Unicode...It provides support for the encodings:.. European languages. ASCII, ISO-8859-{1,2,3,4,5,7,9,10,13,14,15,16},. KOI8-R, KOI8-U, KOI8-RU,. CP{1250,1251,1252,1253,1254,1257}, CP{850,866,1131},. Mac{Roman,CentralEurope,Iceland,Croatian,Romania},. Mac{Cyrillic,Ukraine,Greek,Turkish},. Macintosh. Semitic languages. ISO-8859-{6,8}, CP{1255,1256}, CP862, Mac{Hebrew,Arabic}. Japanese. EUC-JP, SHIFT_JIS, CP932, ISO-2022-JP, ISO-2022-JP-2, ISO-2022-JP-1,. ISO-2022-JP-MS. Chinese. EUC-CN, HZ, GBK, CP936, GB18030, EUC-TW, BIG5, CP950, BIG5-HKSCS,. BIG5-HKSCS:2004, BIG5-HKSCS:2001, BIG5-HKSCS:1999, ISO-2022-CN,. ISO-2022-CN-EXT. Korean. EUC-KR, CP949, ISO-2022-KR, JOHAB. Armenian. A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1060
                                                                                                                                                                                                            Entropy (8bit):5.1300176513890055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jrRONJHLH0cPP3gtkHw1hj9QHOsUv4eOk4/+/m3oqMSFB:jtONJbbvE/5QHOs5exm3oEFB
                                                                                                                                                                                                            MD5:F41D10997A12DA5EE3C24CEEB0148D18
                                                                                                                                                                                                            SHA1:11688B6F9D81A04ED799175031D1EDFE9AA6A0CF
                                                                                                                                                                                                            SHA-256:7903413E7AA0BBCB77AA19150A3F1034EDC0A760CFF174F9A53EFE4DE6F056A4
                                                                                                                                                                                                            SHA-512:A33A966E18D26A746407692A648F1F35F069183006B901BECEE612FDBEFF658B06A1407CED81549580DB82E71E4B7B21A38D56636150D02EFB43AC24872B031D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (C) 2014-2018 Tim R.hsen..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1060
                                                                                                                                                                                                            Entropy (8bit):5.1300176513890055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jrRONJHLH0cPP3gtkHw1hj9QHOsUv4eOk4/+/m3oqMSFB:jtONJbbvE/5QHOs5exm3oEFB
                                                                                                                                                                                                            MD5:F41D10997A12DA5EE3C24CEEB0148D18
                                                                                                                                                                                                            SHA1:11688B6F9D81A04ED799175031D1EDFE9AA6A0CF
                                                                                                                                                                                                            SHA-256:7903413E7AA0BBCB77AA19150A3F1034EDC0A760CFF174F9A53EFE4DE6F056A4
                                                                                                                                                                                                            SHA-512:A33A966E18D26A746407692A648F1F35F069183006B901BECEE612FDBEFF658B06A1407CED81549580DB82E71E4B7B21A38D56636150D02EFB43AC24872B031D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (C) 2014-2018 Tim R.hsen..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1960
                                                                                                                                                                                                            Entropy (8bit):5.217346528172009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/XfQF7ECQDMbnOzsrYxsrYJTVVPXJ932sBX4s3Stq1Zt+bs:P4FpQDMSzsrYxsrYJTV5J93tJb04
                                                                                                                                                                                                            MD5:3E089AD0CF27EDF1E7F261DFCD06ACC7
                                                                                                                                                                                                            SHA1:19B306B372FDAE0F6390C0D4192C2A8F7973DAC7
                                                                                                                                                                                                            SHA-256:859E60D760A3446ECAF777339F1EEF98C527AEA40714384D24B882A83FFDD23A
                                                                                                                                                                                                            SHA-512:0FB47F39E19258E851C91E79B5047043B7663BC121AFE030C13FFFFDD9CDAB16C897E47C057955D445E227ECB70054C99FDEB14E6E7DAE8B4665FF810D4B6770
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Copyright (c) 2004-2007 Sara Golemon <sarag@libssh2.org>. * Copyright (c) 2005,2006 Mikhail Gusarov <dottedmag@dottedmag.net>. * Copyright (c) 2006-2007 The Written Word, Inc.. * Copyright (c) 2007 Eli Fant <elifantu@mail.ru>. * Copyright (c) 2009-2021 Daniel Stenberg. * Copyright (C) 2008, 2009 Simon Josefsson. * Copyright (c) 2000 Markus Friedl. * Copyright (c) 2015 Microsoft Corp.. * All rights reserved.. *. * Redistribution and use in source and binary forms,. * with or without modification, are permitted provided. * that the following conditions are met:. *. * Redistributions of source code must retain the above. * copyright notice, this list of conditions and the. * following disclaimer.. *. * Redistributions in binary form must reproduce the above. * copyright notice, this list of conditions and the following. * disclaimer in the documentation and/or other materials. * provided with the distribution.. *. * Neither the name of the copyright holder nor the names
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1960
                                                                                                                                                                                                            Entropy (8bit):5.217346528172009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/XfQF7ECQDMbnOzsrYxsrYJTVVPXJ932sBX4s3Stq1Zt+bs:P4FpQDMSzsrYxsrYJTV5J93tJb04
                                                                                                                                                                                                            MD5:3E089AD0CF27EDF1E7F261DFCD06ACC7
                                                                                                                                                                                                            SHA1:19B306B372FDAE0F6390C0D4192C2A8F7973DAC7
                                                                                                                                                                                                            SHA-256:859E60D760A3446ECAF777339F1EEF98C527AEA40714384D24B882A83FFDD23A
                                                                                                                                                                                                            SHA-512:0FB47F39E19258E851C91E79B5047043B7663BC121AFE030C13FFFFDD9CDAB16C897E47C057955D445E227ECB70054C99FDEB14E6E7DAE8B4665FF810D4B6770
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Copyright (c) 2004-2007 Sara Golemon <sarag@libssh2.org>. * Copyright (c) 2005,2006 Mikhail Gusarov <dottedmag@dottedmag.net>. * Copyright (c) 2006-2007 The Written Word, Inc.. * Copyright (c) 2007 Eli Fant <elifantu@mail.ru>. * Copyright (c) 2009-2021 Daniel Stenberg. * Copyright (C) 2008, 2009 Simon Josefsson. * Copyright (c) 2000 Markus Friedl. * Copyright (c) 2015 Microsoft Corp.. * All rights reserved.. *. * Redistribution and use in source and binary forms,. * with or without modification, are permitted provided. * that the following conditions are met:. *. * Redistributions of source code must retain the above. * copyright notice, this list of conditions and the. * following disclaimer.. *. * Redistributions in binary form must reproduce the above. * copyright notice, this list of conditions and the following. * disclaimer in the documentation and/or other materials. * provided with the distribution.. *. * Neither the name of the copyright holder nor the names
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7639
                                                                                                                                                                                                            Entropy (8bit):4.504461845403901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Che7vhVL0qhYqlpIle4RrJQSsOBng4kS/cKM6L:bvjxhYWpce48OngvA
                                                                                                                                                                                                            MD5:6A6A8E020838B23406C81B19C1D46DF6
                                                                                                                                                                                                            SHA1:E7D563F52BF5295E6DBA1D67AC23E9F6A160FAB9
                                                                                                                                                                                                            SHA-256:A853C2FFEC17057872340EEE242AE4D96CBF2B520AE27D903E1B2FEF1A5F9D1C
                                                                                                                                                                                                            SHA-512:12291AFDBC1DAF063A0829E93FBD95FB8EAC599CFB962408DD900CE261DC1117D3AE2B7FD27B90C3ED69E57C4398A0B678B0FFD1DF8BA7C1ED02D0280825D3AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.. GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions. .. As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35147
                                                                                                                                                                                                            Entropy (8bit):4.573442652974749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Mo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:Mhcycsrfrnoue
                                                                                                                                                                                                            MD5:D32239BCB673463AB874E80D47FAE504
                                                                                                                                                                                                            SHA1:8624BCDAE55BAEEF00CD11D5DFCFA60F68710A02
                                                                                                                                                                                                            SHA-256:8CEB4B9EE5ADEDDE47B31E975C1D90C73AD27B6B165A1DCD80C7C545EB65B903
                                                                                                                                                                                                            SHA-512:7633623B66B5E686BB94DD96A7CDB5A7E5EE00E87004FAB416A5610D59C62BADAF512A2E26E34E2455B7ED6B76690D2CD47464836D7D85D78B51D50F7E933D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7639
                                                                                                                                                                                                            Entropy (8bit):4.504461845403901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Che7vhVL0qhYqlpIle4RrJQSsOBng4kS/cKM6L:bvjxhYWpce48OngvA
                                                                                                                                                                                                            MD5:6A6A8E020838B23406C81B19C1D46DF6
                                                                                                                                                                                                            SHA1:E7D563F52BF5295E6DBA1D67AC23E9F6A160FAB9
                                                                                                                                                                                                            SHA-256:A853C2FFEC17057872340EEE242AE4D96CBF2B520AE27D903E1B2FEF1A5F9D1C
                                                                                                                                                                                                            SHA-512:12291AFDBC1DAF063A0829E93FBD95FB8EAC599CFB962408DD900CE261DC1117D3AE2B7FD27B90C3ED69E57C4398A0B678B0FFD1DF8BA7C1ED02D0280825D3AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.. GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions. .. As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2326
                                                                                                                                                                                                            Entropy (8bit):5.054606216639493
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Plalx3IWFYOJSrYHNirYH1D3kPE6q74VDxZ6WHA432svix3hEW33tEFHv:t6x13QrYHcrYH1D3J4tP6Wj3+3hjOFP
                                                                                                                                                                                                            MD5:BB936F0E04D8F1E19AD545100CEE9654
                                                                                                                                                                                                            SHA1:CA7A993958B886D2435DA65FE6996B89E57E8354
                                                                                                                                                                                                            SHA-256:99A69660981156C21336FDB5661F89341B013C94E4BF9E1C7467B4745718397F
                                                                                                                                                                                                            SHA-512:07E171B66B74E967E3A233639DE62DF503304C8EC7185019CD61849EC82C5F0E33FCCE1B92FC3FC2FC3116B6B17F332D1B31571F804E970A8A624FAFB625B693
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:With exception of certain parts that are prominently marked as being.in the Public Domain, BSD, or LGPL this Software is provided under the.Zope Public License (ZPL) Version 2.1...Copyright (c) 2009 - 2013 by the mingw-w64 project..See the AUTHORS file for the list of contributors to the mingw-w64 project...This license has been certified as open source. It has also been designated.as GPL compatible by the Free Software Foundation (FSF)...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions in source code must retain the accompanying copyright. notice, this list of conditions, and the following disclaimer.. 2. Redistributions in binary form must reproduce the accompanying. copyright notice, this list of conditions, and the following disclaimer. in the documentation and/or other materials provided with the. distribution.. 3. Names of the copyright hold
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2326
                                                                                                                                                                                                            Entropy (8bit):5.054606216639493
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Plalx3IWFYOJSrYHNirYH1D3kPE6q74VDxZ6WHA432svix3hEW33tEFHv:t6x13QrYHcrYH1D3J4tP6Wj3+3hjOFP
                                                                                                                                                                                                            MD5:BB936F0E04D8F1E19AD545100CEE9654
                                                                                                                                                                                                            SHA1:CA7A993958B886D2435DA65FE6996B89E57E8354
                                                                                                                                                                                                            SHA-256:99A69660981156C21336FDB5661F89341B013C94E4BF9E1C7467B4745718397F
                                                                                                                                                                                                            SHA-512:07E171B66B74E967E3A233639DE62DF503304C8EC7185019CD61849EC82C5F0E33FCCE1B92FC3FC2FC3116B6B17F332D1B31571F804E970A8A624FAFB625B693
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:With exception of certain parts that are prominently marked as being.in the Public Domain, BSD, or LGPL this Software is provided under the.Zope Public License (ZPL) Version 2.1...Copyright (c) 2009 - 2013 by the mingw-w64 project..See the AUTHORS file for the list of contributors to the mingw-w64 project...This license has been certified as open source. It has also been designated.as GPL compatible by the Free Software Foundation (FSF)...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions in source code must retain the accompanying copyright. notice, this list of conditions, and the following disclaimer.. 2. Redistributions in binary form must reproduce the accompanying. copyright notice, this list of conditions, and the following disclaimer. in the documentation and/or other materials provided with the. distribution.. 3. Names of the copyright hold
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2883
                                                                                                                                                                                                            Entropy (8bit):5.1050957404814925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ItONJbbvE/5QHOs5exm3oEF1OvjyyVzq1wbJFO3JPJz3JRPTY432spVs3EZmJ3tn:sqshQHToOOv/zq2W3JPJz3J9r36TeVi
                                                                                                                                                                                                            MD5:06A442D2C46DD1E90807932A0C544789
                                                                                                                                                                                                            SHA1:107213526BE152AD43A78FCF38B067629FD82782
                                                                                                                                                                                                            SHA-256:63263614CDD29F2F93CBA85E992F041B31F9FC7B4033692F31269489A8A1B177
                                                                                                                                                                                                            SHA-512:5ED1321E3A2A1B0F0E300844530215BBBCF5BDB72A3D8DA1457C2717D64B7AF107A5AE954045F4163CFF793C73A689426C2D4DC5EA785D869EE9292E98478727
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2011 mingw-w64 project..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WIT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2883
                                                                                                                                                                                                            Entropy (8bit):5.1050957404814925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ItONJbbvE/5QHOs5exm3oEF1OvjyyVzq1wbJFO3JPJz3JRPTY432spVs3EZmJ3tn:sqshQHToOOv/zq2W3JPJz3J9r36TeVi
                                                                                                                                                                                                            MD5:06A442D2C46DD1E90807932A0C544789
                                                                                                                                                                                                            SHA1:107213526BE152AD43A78FCF38B067629FD82782
                                                                                                                                                                                                            SHA-256:63263614CDD29F2F93CBA85E992F041B31F9FC7B4033692F31269489A8A1B177
                                                                                                                                                                                                            SHA-512:5ED1321E3A2A1B0F0E300844530215BBBCF5BDB72A3D8DA1457C2717D64B7AF107A5AE954045F4163CFF793C73A689426C2D4DC5EA785D869EE9292E98478727
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2011 mingw-w64 project..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WIT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1156
                                                                                                                                                                                                            Entropy (8bit):5.184232908038811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:M0iJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:NiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                            MD5:764ABDF30B2EADD37CE47DCBCE0EA1EC
                                                                                                                                                                                                            SHA1:7F6F3C0C08925232459E499D66231CB5DA01D811
                                                                                                                                                                                                            SHA-256:6B94F3ABC1AABD0C72A7C7D92A77F79DDA7C8A0CB3DF839A97890B4116A2DE2A
                                                                                                                                                                                                            SHA-512:CC4391060110DBD880720A36EC58C8C146744B3723A41FC0C936E76C3B6D3CE9C89EBF12A88B5001C8F8BBF34F97DCED250D8564A15C51E4920FFAA5BABD9072
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License..Copyright (c) 2012, 2014, 2015, 2016 Tatsuhiro Tsujikawa.Copyright (c) 2012, 2014, 2015, 2016 nghttp2 contributors..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1156
                                                                                                                                                                                                            Entropy (8bit):5.184232908038811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:M0iJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:NiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                            MD5:764ABDF30B2EADD37CE47DCBCE0EA1EC
                                                                                                                                                                                                            SHA1:7F6F3C0C08925232459E499D66231CB5DA01D811
                                                                                                                                                                                                            SHA-256:6B94F3ABC1AABD0C72A7C7D92A77F79DDA7C8A0CB3DF839A97890B4116A2DE2A
                                                                                                                                                                                                            SHA-512:CC4391060110DBD880720A36EC58C8C146744B3723A41FC0C936E76C3B6D3CE9C89EBF12A88B5001C8F8BBF34F97DCED250D8564A15C51E4920FFAA5BABD9072
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License..Copyright (c) 2012, 2014, 2015, 2016 Tatsuhiro Tsujikawa.Copyright (c) 2012, 2014, 2015, 2016 nghttp2 contributors..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6121
                                                                                                                                                                                                            Entropy (8bit):5.131101092967376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MuZOOrYJarYJTqBMvgQgk3bzAxxnkVbYCk1MbrYJArYJOHbSLli3+3zX4T3CCg:TZOOrsarslvgQgk3eZ++1MbrsArsQoi8
                                                                                                                                                                                                            MD5:D343E62FC9C833710BBBED25F27364C8
                                                                                                                                                                                                            SHA1:607E96D7BC75D9F884A8E210D276CCA4006E0753
                                                                                                                                                                                                            SHA-256:C32913B33252E71190AF2066F08115C69BC9FDDADF3BF29296E20C835389841C
                                                                                                                                                                                                            SHA-512:F6B814B83D94FAA74194B5E01EF586F045A87A31CE41A0D647867A4BF6C8CE82A36DB7C39F3531F833E271F28F8A51587747055E46E773A038168620FF10BD3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. LICENSE ISSUES. ==============.. The OpenSSL toolkit stays under a double license, i.e. both the conditions of. the OpenSSL License and the original SSLeay license apply to the toolkit.. See below for the actual license texts... OpenSSL License. ---------------../* ====================================================================. * Copyright (c) 1998-2019 The OpenSSL Project. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. *. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in. * the documentation and/or other materials provided with the. * distribution.. *. * 3. All advertising materials mentioning features or use
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6121
                                                                                                                                                                                                            Entropy (8bit):5.131101092967376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MuZOOrYJarYJTqBMvgQgk3bzAxxnkVbYCk1MbrYJArYJOHbSLli3+3zX4T3CCg:TZOOrsarslvgQgk3eZ++1MbrsArsQoi8
                                                                                                                                                                                                            MD5:D343E62FC9C833710BBBED25F27364C8
                                                                                                                                                                                                            SHA1:607E96D7BC75D9F884A8E210D276CCA4006E0753
                                                                                                                                                                                                            SHA-256:C32913B33252E71190AF2066F08115C69BC9FDDADF3BF29296E20C835389841C
                                                                                                                                                                                                            SHA-512:F6B814B83D94FAA74194B5E01EF586F045A87A31CE41A0D647867A4BF6C8CE82A36DB7C39F3531F833E271F28F8A51587747055E46E773A038168620FF10BD3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. LICENSE ISSUES. ==============.. The OpenSSL toolkit stays under a double license, i.e. both the conditions of. the OpenSSL License and the original SSLeay license apply to the toolkit.. See below for the actual license texts... OpenSSL License. ---------------../* ====================================================================. * Copyright (c) 1998-2019 The OpenSSL Project. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. *. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in. * the documentation and/or other materials provided with the. * distribution.. *. * 3. All advertising materials mentioning features or use
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                            Entropy (8bit):4.386938910409406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:XFDg31JheABgkRNA97KwNUzA+MJMv41v:aJLqfu6Ju4l
                                                                                                                                                                                                            MD5:004FC4969A3FC6B4A40ABB8C655C701C
                                                                                                                                                                                                            SHA1:13294EAA0D7DC726A2FA73EEF7A4A140CD9630F4
                                                                                                                                                                                                            SHA-256:99272C55F3DCFA07A8A7E15A5C1A33096E4727DE74241D65FA049FCCFDD59507
                                                                                                                                                                                                            SHA-512:BB9D61BECC76C278ADE4D3F3C7CEDAC039F6405BC0C1FD9AC403F1B8A2AA79508001BDC324E4D2DD7FC2C94F29E1403F3617F770ED9C4602F224C4E5FAC37BFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PCRE2 LICENCE..Please see the file LICENCE in the PCRE2 distribution for licensing details...End.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3477
                                                                                                                                                                                                            Entropy (8bit):5.140651396440829
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:LD2c4cc558Uv9iHAKI9iHWOoJCJWPoj9O432sHj32sZEtY17wBHp/BOPpPs8:32Vcc5WUvlKIQoJCJWP29F3X31EBez
                                                                                                                                                                                                            MD5:41BFB977E4933C506588724CE69BF5D2
                                                                                                                                                                                                            SHA1:1E8D975C810890664D6ED3700FA41E135563BDA6
                                                                                                                                                                                                            SHA-256:87D884ECEB7FC54611470CE9F74280D28612B0C877ADFC767E9676892A638987
                                                                                                                                                                                                            SHA-512:AF550D2B3DEDA372BD6D0EA78C877BDA46F2A597D2960865854E07FFB30AB4AE78C768CF11B4EAD72A0D890970192442FD5EDB754EE54FCF3E633E9788B3CF6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PCRE2 LICENCE.-------------..PCRE2 is a library of functions to support regular expressions whose syntax.and semantics are as close as possible to those of the Perl 5 language...Releases 10.00 and above of PCRE2 are distributed under the terms of the "BSD".licence, as specified below, with one exemption for certain binary.redistributions. The documentation for PCRE2, supplied in the "doc" directory,.is distributed under the same terms as the software itself. The data in the.testdata directory is not copyrighted and is in the public domain...The basic library functions are written in C and are freestanding. Also.included in the distribution is a just-in-time compiler that can be used to.optimize pattern matching. This is an optional feature that can be omitted when.the library is built....THE BASIC LIBRARY FUNCTIONS.---------------------------..Written by: Philip Hazel.Email local part: Philip.Hazel.Email domain: gmail.com..Retired from University of Cambridge Computing Servic
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3477
                                                                                                                                                                                                            Entropy (8bit):5.140651396440829
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:LD2c4cc558Uv9iHAKI9iHWOoJCJWPoj9O432sHj32sZEtY17wBHp/BOPpPs8:32Vcc5WUvlKIQoJCJWP29F3X31EBez
                                                                                                                                                                                                            MD5:41BFB977E4933C506588724CE69BF5D2
                                                                                                                                                                                                            SHA1:1E8D975C810890664D6ED3700FA41E135563BDA6
                                                                                                                                                                                                            SHA-256:87D884ECEB7FC54611470CE9F74280D28612B0C877ADFC767E9676892A638987
                                                                                                                                                                                                            SHA-512:AF550D2B3DEDA372BD6D0EA78C877BDA46F2A597D2960865854E07FFB30AB4AE78C768CF11B4EAD72A0D890970192442FD5EDB754EE54FCF3E633E9788B3CF6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PCRE2 LICENCE.-------------..PCRE2 is a library of functions to support regular expressions whose syntax.and semantics are as close as possible to those of the Perl 5 language...Releases 10.00 and above of PCRE2 are distributed under the terms of the "BSD".licence, as specified below, with one exemption for certain binary.redistributions. The documentation for PCRE2, supplied in the "doc" directory,.is distributed under the same terms as the software itself. The data in the.testdata directory is not copyrighted and is in the public domain...The basic library functions are written in C and are freestanding. Also.included in the distribution is a just-in-time compiler that can be used to.optimize pattern matching. This is an optional feature that can be omitted when.the library is built....THE BASIC LIBRARY FUNCTIONS.---------------------------..Written by: Philip Hazel.Email local part: Philip.Hazel.Email domain: gmail.com..Retired from University of Cambridge Computing Servic
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                            Entropy (8bit):4.386938910409406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:XFDg31JheABgkRNA97KwNUzA+MJMv41v:aJLqfu6Ju4l
                                                                                                                                                                                                            MD5:004FC4969A3FC6B4A40ABB8C655C701C
                                                                                                                                                                                                            SHA1:13294EAA0D7DC726A2FA73EEF7A4A140CD9630F4
                                                                                                                                                                                                            SHA-256:99272C55F3DCFA07A8A7E15A5C1A33096E4727DE74241D65FA049FCCFDD59507
                                                                                                                                                                                                            SHA-512:BB9D61BECC76C278ADE4D3F3C7CEDAC039F6405BC0C1FD9AC403F1B8A2AA79508001BDC324E4D2DD7FC2C94F29E1403F3617F770ED9C4602F224C4E5FAC37BFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PCRE2 LICENCE..Please see the file LICENCE in the PCRE2 distribution for licensing details...End.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1002
                                                                                                                                                                                                            Entropy (8bit):4.440843931751654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ltxm0M+/jxAb/oyhQNKMTp4/GE+wjqt8PgBO:LW03/jeb/bh6KMTp4/z3jqeCO
                                                                                                                                                                                                            MD5:B51A40671BC46E961C0498897742C0B8
                                                                                                                                                                                                            SHA1:233F44AF3FB55DCC7FDDFEF8E77AC627B0008756
                                                                                                                                                                                                            SHA-256:845EFC77857D485D91FB3E0B884AAA929368C717AE8186B66FE1ED2495753243
                                                                                                                                                                                                            SHA-512:B2401AF44195A0409091E5B1849C5F8E75F49987B2D9D1CEFE043A34BC138596824E91F112DE0409D3C69B4BB21CB37C9BC84FE5A566565BEF884C846A3D4011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright notice:.. (C) 1995-2022 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution... Jean-loup Gailly Mark Adler. jloup@gzip.org madler@alumni.caltech.ed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1002
                                                                                                                                                                                                            Entropy (8bit):4.440843931751654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ltxm0M+/jxAb/oyhQNKMTp4/GE+wjqt8PgBO:LW03/jeb/bh6KMTp4/z3jqeCO
                                                                                                                                                                                                            MD5:B51A40671BC46E961C0498897742C0B8
                                                                                                                                                                                                            SHA1:233F44AF3FB55DCC7FDDFEF8E77AC627B0008756
                                                                                                                                                                                                            SHA-256:845EFC77857D485D91FB3E0B884AAA929368C717AE8186B66FE1ED2495753243
                                                                                                                                                                                                            SHA-512:B2401AF44195A0409091E5B1849C5F8E75F49987B2D9D1CEFE043A34BC138596824E91F112DE0409D3C69B4BB21CB37C9BC84FE5A566565BEF884C846A3D4011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright notice:.. (C) 1995-2022 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution... Jean-loup Gailly Mark Adler. jloup@gzip.org madler@alumni.caltech.ed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1530
                                                                                                                                                                                                            Entropy (8bit):5.124107137267993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jGejUneZXox+bOOrXIFTC+JPFTzTfMuHLofXBTPz96432s4EOkUs8QROJ32s3yxZ:jvfVOOrXIJ9JzA0EfRPJ6432sv832s3s
                                                                                                                                                                                                            MD5:C7F0B161EDBE52F5F345A3D1311D0B32
                                                                                                                                                                                                            SHA1:C4130945CA3D1F8EA4A3E8AF36D3C18B2232116C
                                                                                                                                                                                                            SHA-256:2C1A7FA704DF8F3A606F6FC010B8B5AAEBF403F3AEEC339A12048F1BA7331A0B
                                                                                                                                                                                                            SHA-512:52E46A93CDD99BA2F3FD234966C9E7388752D3DD9E5BFBD1F349B515BE6B2A9941E981562D8E8C26486576DDCE8C9475EAE41D79B8275FD1ED3A3B58F7CE37DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:BSD License..For Zstandard software..Copyright (c) 2016-present, Facebook, Inc. All rights reserved...Redistribution and use in source and binary forms, with or without modification,.are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution... * Neither the name Facebook nor the names of its contributors may be used to. endorse or promote products derived from this software without specific. prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1530
                                                                                                                                                                                                            Entropy (8bit):5.124107137267993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jGejUneZXox+bOOrXIFTC+JPFTzTfMuHLofXBTPz96432s4EOkUs8QROJ32s3yxZ:jvfVOOrXIJ9JzA0EfRPJ6432sv832s3s
                                                                                                                                                                                                            MD5:C7F0B161EDBE52F5F345A3D1311D0B32
                                                                                                                                                                                                            SHA1:C4130945CA3D1F8EA4A3E8AF36D3C18B2232116C
                                                                                                                                                                                                            SHA-256:2C1A7FA704DF8F3A606F6FC010B8B5AAEBF403F3AEEC339A12048F1BA7331A0B
                                                                                                                                                                                                            SHA-512:52E46A93CDD99BA2F3FD234966C9E7388752D3DD9E5BFBD1F349B515BE6B2A9941E981562D8E8C26486576DDCE8C9475EAE41D79B8275FD1ED3A3B58F7CE37DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:BSD License..For Zstandard software..Copyright (c) 2016-present, Facebook, Inc. All rights reserved...Redistribution and use in source and binary forms, with or without modification,.are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution... * Neither the name Facebook nor the names of its contributors may be used to. endorse or promote products derived from this software without specific. prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199360
                                                                                                                                                                                                            Entropy (8bit):5.984730442064373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QeUwSJhyIDqoVcwlhnVid4JSqgOoIL2tyzFvCfvnwV228MvSc1mVByqib4dFWvD1:QtwSQkFVa4n5mQ2U4BfCGswXwFjZB
                                                                                                                                                                                                            MD5:194E94A736822099695D5B96A80F1044
                                                                                                                                                                                                            SHA1:155438EC1B962B6C93642C3F49E61BA2AE1F1B89
                                                                                                                                                                                                            SHA-256:9EC0EB05C0E890E12A033FE941D275D6B7C806CD6788C468AB36A48904838857
                                                                                                                                                                                                            SHA-512:FF9676C39CDA8384290753244B224AA8B7B5658611FCAA791F22F5ACC0577376F053FC3A17A1D8E96BA68B7917ECC2DE2BB0F303B09A56362C15F383E8EEE25E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# AC RAIZ FNMT-RCM.-----BEGIN CERTIFICATE-----.MIIFgzCCA2ugAwIBAgIPXZONMGc2yAYdGsdUhGkHMA0GCSqGSIb3DQEBCwUAMDsx.CzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJ.WiBGTk1ULVJDTTAeFw0wODEwMjkxNTU5NTZaFw0zMDAxMDEwMDAwMDBaMDsxCzAJ.BgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJWiBG.Tk1ULVJDTTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALpxgHpMhm5/.yBNtwMZ9HACXjywMI7sQmkCpGreHiPibVmr75nuOi5KOpyVdWRHbNi63URcfqQgf.BBckWKo3Shjf5TnUV/3XwSyRAZHiItQDwFj8d0fsjz50Q7qsNI1NOHZnjrDIbzAz.WHFctPVrbtQBULgTfmxKo0nRIBnuvMApGGWn3v7v3QqQIecaZ5JCEJhfTzC8PhxF.tBDXaEAUwED653cXeuYLj2VbPNmaUtu1vZ5Gzz3rkQUCwJaydkxNEJY7kvqcfw+Z.374jNUUeAlz+taibmSXaXvMiwzn15Cou08YfxGyqxRxqAQVKL9LFwag0Jl1mpdIC.IfkYtwb1TplvqKtMUejPUBjFd8g5CSxJkjKZqLsXF3mwWsXmo8RZZUc1g16p6DUL.mbvkzSDGm0oGObVo/CK67lWMK07q87Hj/LaZmtVC+nFNCM+HHmpxffnTtOmlcYF7.wk5HlqX2doWjKI/pgG6BU6VtX7hI+cL5NqYuSf+4lsKMB7ObiFj86xsc3i1w4peS.MKGJ47xVqCfWS+2QrYv6YyVZLag13cqXM7zlzced0ezvXg5KkAYmY6252TUtB7p2.ZSysV4999AeU14ECll2jB0nVetBX+RvnU0Z1qrB5Qst
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199360
                                                                                                                                                                                                            Entropy (8bit):5.984730442064373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QeUwSJhyIDqoVcwlhnVid4JSqgOoIL2tyzFvCfvnwV228MvSc1mVByqib4dFWvD1:QtwSQkFVa4n5mQ2U4BfCGswXwFjZB
                                                                                                                                                                                                            MD5:194E94A736822099695D5B96A80F1044
                                                                                                                                                                                                            SHA1:155438EC1B962B6C93642C3F49E61BA2AE1F1B89
                                                                                                                                                                                                            SHA-256:9EC0EB05C0E890E12A033FE941D275D6B7C806CD6788C468AB36A48904838857
                                                                                                                                                                                                            SHA-512:FF9676C39CDA8384290753244B224AA8B7B5658611FCAA791F22F5ACC0577376F053FC3A17A1D8E96BA68B7917ECC2DE2BB0F303B09A56362C15F383E8EEE25E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# AC RAIZ FNMT-RCM.-----BEGIN CERTIFICATE-----.MIIFgzCCA2ugAwIBAgIPXZONMGc2yAYdGsdUhGkHMA0GCSqGSIb3DQEBCwUAMDsx.CzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJ.WiBGTk1ULVJDTTAeFw0wODEwMjkxNTU5NTZaFw0zMDAxMDEwMDAwMDBaMDsxCzAJ.BgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJWiBG.Tk1ULVJDTTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALpxgHpMhm5/.yBNtwMZ9HACXjywMI7sQmkCpGreHiPibVmr75nuOi5KOpyVdWRHbNi63URcfqQgf.BBckWKo3Shjf5TnUV/3XwSyRAZHiItQDwFj8d0fsjz50Q7qsNI1NOHZnjrDIbzAz.WHFctPVrbtQBULgTfmxKo0nRIBnuvMApGGWn3v7v3QqQIecaZ5JCEJhfTzC8PhxF.tBDXaEAUwED653cXeuYLj2VbPNmaUtu1vZ5Gzz3rkQUCwJaydkxNEJY7kvqcfw+Z.374jNUUeAlz+taibmSXaXvMiwzn15Cou08YfxGyqxRxqAQVKL9LFwag0Jl1mpdIC.IfkYtwb1TplvqKtMUejPUBjFd8g5CSxJkjKZqLsXF3mwWsXmo8RZZUc1g16p6DUL.mbvkzSDGm0oGObVo/CK67lWMK07q87Hj/LaZmtVC+nFNCM+HHmpxffnTtOmlcYF7.wk5HlqX2doWjKI/pgG6BU6VtX7hI+cL5NqYuSf+4lsKMB7ObiFj86xsc3i1w4peS.MKGJ47xVqCfWS+2QrYv6YyVZLag13cqXM7zlzced0ezvXg5KkAYmY6252TUtB7p2.ZSysV4999AeU14ECll2jB0nVetBX+RvnU0Z1qrB5Qst
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):237015
                                                                                                                                                                                                            Entropy (8bit):5.975359916420671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QauDrKuhi4Imc71qKAL/7CgMEkm6XRHr63:hirKAImUjALG8kmgM3
                                                                                                                                                                                                            MD5:91B1E9556CE10141275C35B125106043
                                                                                                                                                                                                            SHA1:F6E5478DFBF905CB25543BEF145E2A4DD36152BB
                                                                                                                                                                                                            SHA-256:FA6528B925874950A09F2B094D0D28D71258D06BFFD46E8312C1D18C9B7E86D0
                                                                                                                                                                                                            SHA-512:1BA34FE4C0C1C9988AB26A5AD26E82B1820A9568B18B80B2DA9A6E0E1D1E8B7C3F6B1EC784900AA74B9318C9B883E12F4851062F7CBBABCE499AD164D5C49E48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# AC RAIZ FNMT-RCM.-----BEGIN TRUSTED CERTIFICATE-----.MIIFgzCCA2ugAwIBAgIPXZONMGc2yAYdGsdUhGkHMA0GCSqGSIb3DQEBCwUAMDsx.CzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJ.WiBGTk1ULVJDTTAeFw0wODEwMjkxNTU5NTZaFw0zMDAxMDEwMDAwMDBaMDsxCzAJ.BgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJWiBG.Tk1ULVJDTTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALpxgHpMhm5/.yBNtwMZ9HACXjywMI7sQmkCpGreHiPibVmr75nuOi5KOpyVdWRHbNi63URcfqQgf.BBckWKo3Shjf5TnUV/3XwSyRAZHiItQDwFj8d0fsjz50Q7qsNI1NOHZnjrDIbzAz.WHFctPVrbtQBULgTfmxKo0nRIBnuvMApGGWn3v7v3QqQIecaZ5JCEJhfTzC8PhxF.tBDXaEAUwED653cXeuYLj2VbPNmaUtu1vZ5Gzz3rkQUCwJaydkxNEJY7kvqcfw+Z.374jNUUeAlz+taibmSXaXvMiwzn15Cou08YfxGyqxRxqAQVKL9LFwag0Jl1mpdIC.IfkYtwb1TplvqKtMUejPUBjFd8g5CSxJkjKZqLsXF3mwWsXmo8RZZUc1g16p6DUL.mbvkzSDGm0oGObVo/CK67lWMK07q87Hj/LaZmtVC+nFNCM+HHmpxffnTtOmlcYF7.wk5HlqX2doWjKI/pgG6BU6VtX7hI+cL5NqYuSf+4lsKMB7ObiFj86xsc3i1w4peS.MKGJ47xVqCfWS+2QrYv6YyVZLag13cqXM7zlzced0ezvXg5KkAYmY6252TUtB7p2.ZSysV4999AeU14ECll2jB0nVetBX+RvnU0Z
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):237015
                                                                                                                                                                                                            Entropy (8bit):5.975359916420671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QauDrKuhi4Imc71qKAL/7CgMEkm6XRHr63:hirKAImUjALG8kmgM3
                                                                                                                                                                                                            MD5:91B1E9556CE10141275C35B125106043
                                                                                                                                                                                                            SHA1:F6E5478DFBF905CB25543BEF145E2A4DD36152BB
                                                                                                                                                                                                            SHA-256:FA6528B925874950A09F2B094D0D28D71258D06BFFD46E8312C1D18C9B7E86D0
                                                                                                                                                                                                            SHA-512:1BA34FE4C0C1C9988AB26A5AD26E82B1820A9568B18B80B2DA9A6E0E1D1E8B7C3F6B1EC784900AA74B9318C9B883E12F4851062F7CBBABCE499AD164D5C49E48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# AC RAIZ FNMT-RCM.-----BEGIN TRUSTED CERTIFICATE-----.MIIFgzCCA2ugAwIBAgIPXZONMGc2yAYdGsdUhGkHMA0GCSqGSIb3DQEBCwUAMDsx.CzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJ.WiBGTk1ULVJDTTAeFw0wODEwMjkxNTU5NTZaFw0zMDAxMDEwMDAwMDBaMDsxCzAJ.BgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJWiBG.Tk1ULVJDTTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALpxgHpMhm5/.yBNtwMZ9HACXjywMI7sQmkCpGreHiPibVmr75nuOi5KOpyVdWRHbNi63URcfqQgf.BBckWKo3Shjf5TnUV/3XwSyRAZHiItQDwFj8d0fsjz50Q7qsNI1NOHZnjrDIbzAz.WHFctPVrbtQBULgTfmxKo0nRIBnuvMApGGWn3v7v3QqQIecaZ5JCEJhfTzC8PhxF.tBDXaEAUwED653cXeuYLj2VbPNmaUtu1vZ5Gzz3rkQUCwJaydkxNEJY7kvqcfw+Z.374jNUUeAlz+taibmSXaXvMiwzn15Cou08YfxGyqxRxqAQVKL9LFwag0Jl1mpdIC.IfkYtwb1TplvqKtMUejPUBjFd8g5CSxJkjKZqLsXF3mwWsXmo8RZZUc1g16p6DUL.mbvkzSDGm0oGObVo/CK67lWMK07q87Hj/LaZmtVC+nFNCM+HHmpxffnTtOmlcYF7.wk5HlqX2doWjKI/pgG6BU6VtX7hI+cL5NqYuSf+4lsKMB7ObiFj86xsc3i1w4peS.MKGJ47xVqCfWS+2QrYv6YyVZLag13cqXM7zlzced0ezvXg5KkAYmY6252TUtB7p2.ZSysV4999AeU14ECll2jB0nVetBX+RvnU0Z
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199360
                                                                                                                                                                                                            Entropy (8bit):5.984730442064373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QeUwSJhyIDqoVcwlhnVid4JSqgOoIL2tyzFvCfvnwV228MvSc1mVByqib4dFWvD1:QtwSQkFVa4n5mQ2U4BfCGswXwFjZB
                                                                                                                                                                                                            MD5:194E94A736822099695D5B96A80F1044
                                                                                                                                                                                                            SHA1:155438EC1B962B6C93642C3F49E61BA2AE1F1B89
                                                                                                                                                                                                            SHA-256:9EC0EB05C0E890E12A033FE941D275D6B7C806CD6788C468AB36A48904838857
                                                                                                                                                                                                            SHA-512:FF9676C39CDA8384290753244B224AA8B7B5658611FCAA791F22F5ACC0577376F053FC3A17A1D8E96BA68B7917ECC2DE2BB0F303B09A56362C15F383E8EEE25E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# AC RAIZ FNMT-RCM.-----BEGIN CERTIFICATE-----.MIIFgzCCA2ugAwIBAgIPXZONMGc2yAYdGsdUhGkHMA0GCSqGSIb3DQEBCwUAMDsx.CzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJ.WiBGTk1ULVJDTTAeFw0wODEwMjkxNTU5NTZaFw0zMDAxMDEwMDAwMDBaMDsxCzAJ.BgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJWiBG.Tk1ULVJDTTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALpxgHpMhm5/.yBNtwMZ9HACXjywMI7sQmkCpGreHiPibVmr75nuOi5KOpyVdWRHbNi63URcfqQgf.BBckWKo3Shjf5TnUV/3XwSyRAZHiItQDwFj8d0fsjz50Q7qsNI1NOHZnjrDIbzAz.WHFctPVrbtQBULgTfmxKo0nRIBnuvMApGGWn3v7v3QqQIecaZ5JCEJhfTzC8PhxF.tBDXaEAUwED653cXeuYLj2VbPNmaUtu1vZ5Gzz3rkQUCwJaydkxNEJY7kvqcfw+Z.374jNUUeAlz+taibmSXaXvMiwzn15Cou08YfxGyqxRxqAQVKL9LFwag0Jl1mpdIC.IfkYtwb1TplvqKtMUejPUBjFd8g5CSxJkjKZqLsXF3mwWsXmo8RZZUc1g16p6DUL.mbvkzSDGm0oGObVo/CK67lWMK07q87Hj/LaZmtVC+nFNCM+HHmpxffnTtOmlcYF7.wk5HlqX2doWjKI/pgG6BU6VtX7hI+cL5NqYuSf+4lsKMB7ObiFj86xsc3i1w4peS.MKGJ47xVqCfWS+2QrYv6YyVZLag13cqXM7zlzced0ezvXg5KkAYmY6252TUtB7p2.ZSysV4999AeU14ECll2jB0nVetBX+RvnU0Z1qrB5Qst
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997790879396199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYZNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yh0pr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:FB92A2DAB53F11F4F5F22ADC5257B553
                                                                                                                                                                                                            SHA1:C06BB154438AF6218B8F58BC0F70520674FB3090
                                                                                                                                                                                                            SHA-256:F10BA64917B4458FAFC1E078C2EB9E6A7602E68FC98C2E9E6DF5E1636AE27D6B
                                                                                                                                                                                                            SHA-512:D10A30DB53495BD947CC1BA6C3CE293EC356398CA98059BACFDEB4381D585FA65F8E5C159AAA9B220D343B4BB3BC85C0F3216F7AEEF26A2477068FF43A78B38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997790879396199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYZNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yh0pr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:FB92A2DAB53F11F4F5F22ADC5257B553
                                                                                                                                                                                                            SHA1:C06BB154438AF6218B8F58BC0F70520674FB3090
                                                                                                                                                                                                            SHA-256:F10BA64917B4458FAFC1E078C2EB9E6A7602E68FC98C2E9E6DF5E1636AE27D6B
                                                                                                                                                                                                            SHA-512:D10A30DB53495BD947CC1BA6C3CE293EC356398CA98059BACFDEB4381D585FA65F8E5C159AAA9B220D343B4BB3BC85C0F3216F7AEEF26A2477068FF43A78B38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199360
                                                                                                                                                                                                            Entropy (8bit):5.984730442064373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QeUwSJhyIDqoVcwlhnVid4JSqgOoIL2tyzFvCfvnwV228MvSc1mVByqib4dFWvD1:QtwSQkFVa4n5mQ2U4BfCGswXwFjZB
                                                                                                                                                                                                            MD5:194E94A736822099695D5B96A80F1044
                                                                                                                                                                                                            SHA1:155438EC1B962B6C93642C3F49E61BA2AE1F1B89
                                                                                                                                                                                                            SHA-256:9EC0EB05C0E890E12A033FE941D275D6B7C806CD6788C468AB36A48904838857
                                                                                                                                                                                                            SHA-512:FF9676C39CDA8384290753244B224AA8B7B5658611FCAA791F22F5ACC0577376F053FC3A17A1D8E96BA68B7917ECC2DE2BB0F303B09A56362C15F383E8EEE25E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# AC RAIZ FNMT-RCM.-----BEGIN CERTIFICATE-----.MIIFgzCCA2ugAwIBAgIPXZONMGc2yAYdGsdUhGkHMA0GCSqGSIb3DQEBCwUAMDsx.CzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJ.WiBGTk1ULVJDTTAeFw0wODEwMjkxNTU5NTZaFw0zMDAxMDEwMDAwMDBaMDsxCzAJ.BgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEZMBcGA1UECwwQQUMgUkFJWiBG.Tk1ULVJDTTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALpxgHpMhm5/.yBNtwMZ9HACXjywMI7sQmkCpGreHiPibVmr75nuOi5KOpyVdWRHbNi63URcfqQgf.BBckWKo3Shjf5TnUV/3XwSyRAZHiItQDwFj8d0fsjz50Q7qsNI1NOHZnjrDIbzAz.WHFctPVrbtQBULgTfmxKo0nRIBnuvMApGGWn3v7v3QqQIecaZ5JCEJhfTzC8PhxF.tBDXaEAUwED653cXeuYLj2VbPNmaUtu1vZ5Gzz3rkQUCwJaydkxNEJY7kvqcfw+Z.374jNUUeAlz+taibmSXaXvMiwzn15Cou08YfxGyqxRxqAQVKL9LFwag0Jl1mpdIC.IfkYtwb1TplvqKtMUejPUBjFd8g5CSxJkjKZqLsXF3mwWsXmo8RZZUc1g16p6DUL.mbvkzSDGm0oGObVo/CK67lWMK07q87Hj/LaZmtVC+nFNCM+HHmpxffnTtOmlcYF7.wk5HlqX2doWjKI/pgG6BU6VtX7hI+cL5NqYuSf+4lsKMB7ObiFj86xsc3i1w4peS.MKGJ47xVqCfWS+2QrYv6YyVZLag13cqXM7zlzced0ezvXg5KkAYmY6252TUtB7p2.ZSysV4999AeU14ECll2jB0nVetBX+RvnU0Z1qrB5Qst
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997790879396199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYZNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yh0pr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:FB92A2DAB53F11F4F5F22ADC5257B553
                                                                                                                                                                                                            SHA1:C06BB154438AF6218B8F58BC0F70520674FB3090
                                                                                                                                                                                                            SHA-256:F10BA64917B4458FAFC1E078C2EB9E6A7602E68FC98C2E9E6DF5E1636AE27D6B
                                                                                                                                                                                                            SHA-512:D10A30DB53495BD947CC1BA6C3CE293EC356398CA98059BACFDEB4381D585FA65F8E5C159AAA9B220D343B4BB3BC85C0F3216F7AEEF26A2477068FF43A78B38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997790879396199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYZNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yh0pr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:FB92A2DAB53F11F4F5F22ADC5257B553
                                                                                                                                                                                                            SHA1:C06BB154438AF6218B8F58BC0F70520674FB3090
                                                                                                                                                                                                            SHA-256:F10BA64917B4458FAFC1E078C2EB9E6A7602E68FC98C2E9E6DF5E1636AE27D6B
                                                                                                                                                                                                            SHA-512:D10A30DB53495BD947CC1BA6C3CE293EC356398CA98059BACFDEB4381D585FA65F8E5C159AAA9B220D343B4BB3BC85C0F3216F7AEEF26A2477068FF43A78B38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):627466
                                                                                                                                                                                                            Entropy (8bit):6.36469282043092
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bJxKw4cts8kpQY3GOBguvVRwfrRdm12DunXj6jq64WlS6HZxU:bJxsctkdLvVerRdxun+jqtWlS6HZxU
                                                                                                                                                                                                            MD5:850A4DEE8799BC92FC454AA7EB75B926
                                                                                                                                                                                                            SHA1:611F5640295CDA4C03B989AC315C9FDA83D735D0
                                                                                                                                                                                                            SHA-256:6DAD72258006DC40A68C8C4B3841387198071CB833E843E01BCFA7FED72A0766
                                                                                                                                                                                                            SHA-512:6175E7AFCDF3824A24F724884F7DC0F8F4250EC20E712D91C7C8C742EE5E8B230131CE6D4C30E024ACCDDE9E04BCF369C984FB91095A540F2168C51329E5C9CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........h..:.....'......r...d...\............@.............................. ............... ..................................................&........... ..<'...................................................................................................text...(q.......r..................`.P`.data... ............v..............@.`..rdata..,V.......X..................@.`@.buildid5...........................@.0@.pdata..<'... ...(..................@.0@.xdata...-...P......................@.0@.bss.....[............................`..idata...&.......(...:..............@.0..rsrc................b..............@.0.........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55390
                                                                                                                                                                                                            Entropy (8bit):6.015853566917886
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ya5X5o+PfgdxtZZkFw7fMrm240OZWfpLoKK:9TX5o+gxtTecfQm2VOkfpLoKK
                                                                                                                                                                                                            MD5:7856FCF58FDC3010901F4E566F76531E
                                                                                                                                                                                                            SHA1:880F23AF4E8769BA5D65970DB8E3306A15FED8FD
                                                                                                                                                                                                            SHA-256:604DEB03FC039E3588A782010774A9D7B4F785F015323A4F4739AC26070569A4
                                                                                                                                                                                                            SHA-512:25490B25DB79715CC42C9FE98A2107DEC6EFC29C4DCE232A4FD1DA59919A4A654E2497F6A3752F19F52397B3214BDD97EDA58F5A38ECEFBDD90524F32E09DDDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Y.....&....'......................@..............................P............... .............................................. .......0.......................@..l...................................................."..x............................text...............................`..`.data... ...........................@....rdata...#.......$..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata.. ...........................@..@.bss....@................................idata....... ......................@....rsrc........0......................@....reloc..l....@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34883
                                                                                                                                                                                                            Entropy (8bit):5.71089699938499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:0YzOU7VvL+mlEA7O+MIQxg4NiqbolGIOaZ8WweFMK:JzTaaRNOayWweFMK
                                                                                                                                                                                                            MD5:89FEC72D78F81EDDD4CB070ABD2C1A32
                                                                                                                                                                                                            SHA1:5751B2F3E6F46467E119E83FA130A96FF2B1F0D2
                                                                                                                                                                                                            SHA-256:6FE2E201A956304503F808D0909A26D9B49E1A7E99F6EE6D93721AC4A76A7C6E
                                                                                                                                                                                                            SHA-512:A1F6F06DA677BB2417FB9D27D4469A22070E2CF625C91152485B0B7A1E5DF1B47BD5218BEF54E34235D884CC1EE65C3103F494DEC437DDDDCC49916D5D6CBA3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.~..I.....&....'.D...z................@......................................B........ .................................................................................X...................................................H................................text....C.......D..................`..`.data........`.......H..............@....rdata.......p.......J..............@..@.buildid5............`..............@..@.pdata...............b..............@..@.xdata...............h..............@..@.bss.....................................idata...............l..............@....rsrc................v..............@....reloc..X............|..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49499
                                                                                                                                                                                                            Entropy (8bit):5.890013376515648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bmYh8CvYO3Zk1wVPlIbKfOEW4/U6Niqboy0RvfbhGB/5ryW5domNK:bfK8NQKgK4vZW5domNK
                                                                                                                                                                                                            MD5:5D45A6C2FA8989CB2E974637EE0AF63D
                                                                                                                                                                                                            SHA1:6C3045E3A8F3B8A4BE86A05519AF2F75ACE9A24C
                                                                                                                                                                                                            SHA-256:39A435A6A46A997417630BBC5374E89F3D34673EB10E65CEE6122A6BB547D47E
                                                                                                                                                                                                            SHA-512:4F0FAF62E1E2BBFFFBB5405B8C3813A97207AD26723B5FA6757E7345CDDC6F98E78C3CD872C718AFA1BFBC87109939FB992C6CA6E09259423A9B65F9D88148C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Q.....&....'.j....................@..............................@......)......... ...................................................... .......................0..p.......................................................8............................text...(h.......j..................`..`.data................n..............@....rdata...!......."...p..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..x...........................@..@.bss....@................................idata..............................@....rsrc........ ......................@....reloc..p....0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38719
                                                                                                                                                                                                            Entropy (8bit):5.683016985837291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:HW2R76LvHccOqfQyqcAZJXsNiqbo6Q+1lnWqobMK:HWz7ccSJkLWqobMK
                                                                                                                                                                                                            MD5:4D3D380E90332964DAC4AF9347691FD6
                                                                                                                                                                                                            SHA1:E0EB8A008688812A27B078F28F579E44EBEC5A6B
                                                                                                                                                                                                            SHA-256:F1B37048EE5C70FDC31DDE509E562261C9B2D102D94C903393F55B45E883EF90
                                                                                                                                                                                                            SHA-512:7E7FD366B3CCDC568227648DB180A706E59853DA726983693693EDDFFA2D24E20148E06162598DA2DCE9AC2F63E4EA7767D16A1D98BB04810534C987313B4E10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Q.....&....'.L....................@.....................................`......... .................................................................................d.......................................................@............................text....K.......L..................`..`.data... ....`.......P..............@....rdata.......p.......R..............@..@.buildid5............l..............@..@.pdata...............n..............@..@.xdata...............t..............@..@.bss.... ................................idata...............x..............@....rsrc...............................@....reloc..d...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):100040
                                                                                                                                                                                                            Entropy (8bit):5.6387022352637794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:10Cvjev+1eqekxVFeIxD6H1NiHDy72zCujvUJ3LLosrC5:CCvDa3LLosrw
                                                                                                                                                                                                            MD5:BFCA63FEE5B247294A648B9DC04A540A
                                                                                                                                                                                                            SHA1:8D12CA1D9AB44564CCF679B1C32933214B3978BF
                                                                                                                                                                                                            SHA-256:70E31760045D81513BCFB3967FDD2C947C8B8DD6E08C95BD41E1330EF9A4B1C6
                                                                                                                                                                                                            SHA-512:B3641A92B76FBC18B46B95F43D970118976860DDE40B8E9F4405A6CB3EE73B1ABE1419B393ABAC110502207EBF2EC2A6112BAD40A220D4F0B8B936E7C03F7267
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....n.....&....%.....6................@.....................................9U........ ..............................................................`......8Y...-......8....P..............................................d...(............................text...............................`..`.data........0......................@....rdata..`....@......................@..@.buildid5....P.......(..............@..@.pdata.......`.......*..............@..@.xdata.......p.......,..............@..@.bss.....................................idata..............................@....rsrc................4..............@....reloc..8............:..............@..B/4......P............<..............@..B/19......y.......z...@..............@..B/31..........P......................@..B/45..........p......................@..B/57.................................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48718
                                                                                                                                                                                                            Entropy (8bit):5.726276078594495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:2J8IyZLoWRm2MPL5ibRjOKpax15yes/edvla7Wfkti6GHNiqboFdmNCiW4zAUeK:qULlMj4bnpax153sWvlTMQ6GdzW4UUeK
                                                                                                                                                                                                            MD5:40E0F0BD587A4D51420E874F3B9F62FB
                                                                                                                                                                                                            SHA1:021AA4EEF41A9880FBB05107420E407174F99BA5
                                                                                                                                                                                                            SHA-256:5099A45866B26358B02270C3B1EC1C8FD92920022BDBDECF0F897573A2A0090C
                                                                                                                                                                                                            SHA-512:6AE09D6DE3540AF37D85FB35CC13F5CB6F293509BD160B163D4BA8A7C0E91A134573457764DDBD4C04429AD4540448F7FA8B267E03CFCC034433DCFE3EAE3865
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc....i.....&....'.h....................@..............................@................ .........................................U............ ..........@............0..X...................................................T................................text...(f.......h..................`..`.data................l..............@....rdata..p............n..............@..@.buildid5...........................@..@.pdata..@...........................@..@.xdata..D...........................@..@.bss.....................................edata..U...........................@..@.idata..............................@....rsrc........ ......................@....reloc..X....0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40237
                                                                                                                                                                                                            Entropy (8bit):5.688619196387137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8+OB/AmJpD8uXxClXZ6bO0saDNiqboZmfoMW4lF1K:aifYClXsvBfXW4lF1K
                                                                                                                                                                                                            MD5:07A557D06E78B4FCC86AF1861405F299
                                                                                                                                                                                                            SHA1:4325604691BD664BE5E29D386F491A1BABC523E9
                                                                                                                                                                                                            SHA-256:7B1A630ADB1D85B4F3DD8247A45A914EAD7BC34E8B72B8C4A1F12BAA82AA80F4
                                                                                                                                                                                                            SHA-512:2561059C6E99E0D132399DE65F9C28E51464E4A340367D0180A9383A896A2099ADDE935C825DA97393653BD22121B81F281D5463D515F7BD12EDC00030611051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'.P....................@.....................................&......... .................................................................d...............`.......................................................0............................text....N.......P..................`..`.data........`.......T..............@....rdata..0....p.......V..............@..@.buildid5............r..............@..@.pdata..d............t..............@..@.xdata..|............z..............@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):114653
                                                                                                                                                                                                            Entropy (8bit):6.0752708609901696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KO6JXA1GaiGe9TGgNTOhFiOrOK+J53s5F5kG:6+1GN9TGg50D+J53s5FWG
                                                                                                                                                                                                            MD5:EEB5F5A3046B3A50BE6C866E3CAEF402
                                                                                                                                                                                                            SHA1:7F70B673A6F86359DDAC7E17DD71A91A17920AED
                                                                                                                                                                                                            SHA-256:5F91E0B445EDB4E4C17E9A660AC29239F6CAC5A821A173A86D4332B9EAA8CEA3
                                                                                                                                                                                                            SHA-512:037FC0A369B702F597566024B97B10465D0C4342BC752E11BD4E5974A7266C12F510062513A1C9334875E7CC6D866C8EEBA92A0E44DA21A7DE4F2B0BCFFC4E97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'......................@.............................. ................ .................................................d....................................................................................................................text...............................`..`.data... ....0......."..............@....rdata...H...@...J...$..............@..@.buildid5............n..............@..@.pdata...............p..............@..@.xdata...............~..............@..@.bss.... ................................idata..d...........................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45102
                                                                                                                                                                                                            Entropy (8bit):5.725569886212962
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:qA+x9C3sgHkLLhm/jsQIw8q8NQLUPwZrNiqbospiuWgdFbrK:qxt5uVIwplvWgdFbrK
                                                                                                                                                                                                            MD5:58289E0ADA5D3D50C35F1E770C34A677
                                                                                                                                                                                                            SHA1:D6C00EFEA0EA1DF28EDEA9BAEF1EE6A6C631E0FB
                                                                                                                                                                                                            SHA-256:63FCFB76C80D57538312A9637429D5A4B99AC83E8B00D95684609B4C045471E9
                                                                                                                                                                                                            SHA-512:A4F8963C421D0CC081759410FC61F7578E0E78085BBE07AFC11285930A592BAD1E7077066FFDE35FA01222902C5C8AA49786A31D3CA6A08ED1C7D358CAB7C5A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....X.....&....'.\....................@.............................. ......w......... .................................................................(...............`.......................................................p............................text...X[.......\..................`..`.data........p.......`..............@....rdata..P........ ...b..............@..@.buildid5...........................@..@.pdata..(...........................@..@.xdata..8...........................@..@.bss....`................................idata..............................@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):313696
                                                                                                                                                                                                            Entropy (8bit):5.25648370080503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P4y/sZLNq8CLkObxXQYPQfRAQyJ7UwfdzZm1kVcaENGsU1IABsrpn:wykvYgjfRum1xpABsr5
                                                                                                                                                                                                            MD5:CDF384DF0B0A17B45E9FFA71F10EC54D
                                                                                                                                                                                                            SHA1:5034717ABA1360AA67C9FB329DAFA8D33121EB06
                                                                                                                                                                                                            SHA-256:90969959891A010F0536F24C7B112DA5A3163CCB4D68CECB0F7B05E3D7F1E9DA
                                                                                                                                                                                                            SHA-512:4B5EDCFFC259DB72BA59EE2C7CB4FF314365D740B0BE482F6E39C5F1019D12C79208D214E5F255A33DC2B9C7E8720CF8D050DACC80FDF1661BB2A6B7458DB1CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c..........&....%.n.....................@....................................o.....`... .................................................0...............t.......-..................................@...(....................................................text....m.......n..................`..`.data................t..............@....rdata...............v..............@..@.pdata..t...........................@..@.xdata..0...........................@..@.bss.....................................idata..0...........................@....CRT....h...........................@....tls................................@....rsrc...............................@....reloc..............................@..B/4........... ......................@..B/19.....w6...0...8..................@..B/31......2...p...4..................@..B/45.....}~..........................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109703
                                                                                                                                                                                                            Entropy (8bit):6.033584251955401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:GsbAr09MlkvDdzc80DOvGet++TFkJ8qFssx+x5u8Fi:GILAkvDdzc80DmGk+OqFZ25u8Fi
                                                                                                                                                                                                            MD5:44F2720A31B4932054B040C0E9F32DA5
                                                                                                                                                                                                            SHA1:FCBE6C9502356384ED63B52AB57E3783FF34FAD9
                                                                                                                                                                                                            SHA-256:51ECDFA7B8293167EB165B93984E6E74D4215FFBB25F9ECBEF6EA4BB2647414C
                                                                                                                                                                                                            SHA-512:1717F8657B75F1260795296999BCC2C0E5600BD728B4333E2DBDBB4C4FB3EBF31F382344A57EE8E39B04850DEEEC6DAB0EAA24D014FDF1226316F7A004BF40A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........r.....&....%.(....................@.....................................4......... .................................................................0.......................................................................X............................text...8&.......(..................`..`.data........@.......,..............@....rdata...7...P...8...0..............@..@.buildid5............h..............@..@.pdata..0............j..............@..@.xdata..X............x..............@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120177
                                                                                                                                                                                                            Entropy (8bit):6.291327563512328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:kpF2VjAKenRRkLfl7uvUh4mtB92rGjCtr65Fd0eJ2/4p6hnqAX+i9sfXF4HeW1JF:4Y0Ke+iUuKBJKrYboqe9sPK/1JkFK
                                                                                                                                                                                                            MD5:D263E16ACD384255A7728B860DACA3C4
                                                                                                                                                                                                            SHA1:1548C5F70EA95FA9C58DC5D243B3EC4ABF2A8736
                                                                                                                                                                                                            SHA-256:743228AE082E1128A2AFF02414E114DC45A51F7461775BC5750D89307F3CCDAC
                                                                                                                                                                                                            SHA-512:9678BA59B4A480A05621629D45471B530148638F131C9960E02A7FC261F37A188A31B50B1B6D88C93411D53597E44EFE8C0702139A43A0756B8E1B91A04797B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....b.....&....'.B....................@..............................P................ .............................................. .......0..........\............@.......................................................#...............................text...H@.......B..................`..`.data........`.......F..............@....rdata...W...p...X...H..............@..@.buildid5...........................@..@.pdata..\...........................@..@.xdata..............................@..@.bss.... ................................idata....... ......................@....rsrc........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):211777
                                                                                                                                                                                                            Entropy (8bit):6.272756205572392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:rgJPozVlNgYsuzKPxmTs/uv2rQ0Ed2oxTe:rgJELgYsTJjWN0Ed2oxTe
                                                                                                                                                                                                            MD5:9683C638D04B4CAEA188AE06E3051638
                                                                                                                                                                                                            SHA1:9315763939591B9A881144052C9378C6A5805AB1
                                                                                                                                                                                                            SHA-256:2D376B6478F11A9186BC438F4A5EAA75807BD7DA048DF2ACF2199B2C49DA7D6D
                                                                                                                                                                                                            SHA-512:2EB2AE4D278A9DA88C9851F026F87C64D7A57173462BAB3069ED2177EF34CC73D0F66B4CBE49453AEAB254EB602AEBFFDD13988142C7D943C004EEA683C7D582
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc.&........&....'.x..."................@............................................... ......................................p..V............................................................................................................................text...Xw.......x..................`..`.data................|..............@....rdata...].......^...~..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..P....0......................@..@.bss.........P...........................edata..V....p......................@..@.idata..............................@....rsrc...............................@....reloc...............$..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63289
                                                                                                                                                                                                            Entropy (8bit):5.952540789323527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:41Qw6/ARgmxwyXGktOeSSSSwSSSSSSSSSSSSSSSSlXzWMyIFL9K:41yAhxwCe6XIFL9K
                                                                                                                                                                                                            MD5:64D2A48F7B5A14A78CFCD5B51214F555
                                                                                                                                                                                                            SHA1:959C8FAABC8DB424E71E6AA47E9BC5AA92246E0F
                                                                                                                                                                                                            SHA-256:3DB8ACE3F549F9AA66C9BA849C61211FE3225015630A6C5BD2C0D6732320C90F
                                                                                                                                                                                                            SHA-512:A9DDF5FB35929F4C4D70F38365EA81181E4E1CABC05FAF369007E273B6CE116D60B8AE0C65D4A59E5407851875AFC4C0206904364BFE82B2F73CE2A1F59050A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc....p.....&....'......................@............................................... ......................................@..W....P.......`.......................p.......................................................S..(............................text..............................`..`.data... ...........................@....rdata...$.......&..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..<...........................@..@.bss....`.... ...........................edata..W....@......................@..@.idata.......P......................@....rsrc........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34830
                                                                                                                                                                                                            Entropy (8bit):5.599485295422324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:XCkvX1fKWSz+e5Af3Xcu/67amPakjmiThNF5wNiqbowY4uD2qS/bpjfosOCWfFMK:TX1fb+7Af3s/7amt4NiqbodH29tWfFMK
                                                                                                                                                                                                            MD5:C58FA2258F6E840DF86CACADE63236EB
                                                                                                                                                                                                            SHA1:B53E56CCED07480034B73CE43B0FC830A254932E
                                                                                                                                                                                                            SHA-256:53896FDA354605A1A1D1F5E6802DABA5BA6C05961F3074B892194E068AA82772
                                                                                                                                                                                                            SHA-512:E1CCB33E4D33525553C582551EF8CB458D292DEFDF1BB2FC79BFF7EBA50AE4B2521F6C28CAB0360995FCEA24564546B8EF67F1D0D67B8EB011FFDFC569798C99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.~..G.....&....'.D...z................@............................................... .................................................................................P...................................................@................................text....B.......D..................`..`.data........`.......H..............@....rdata..`....p.......J..............@..@.buildid5............`..............@..@.pdata...............b..............@..@.xdata...............h..............@..@.bss.....................................idata...............l..............@....rsrc................v..............@....reloc..P............|..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35755
                                                                                                                                                                                                            Entropy (8bit):5.717517069050245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FG5MDaF4KiSrADTU4GffHN+H2f2B5wNiqbofYSYabKD/UfvOCWWQF2K:E6aF4vmL4afHv2YNiqbowubjNWWQF2K
                                                                                                                                                                                                            MD5:E294EF82A393C363203F421F8D7970EA
                                                                                                                                                                                                            SHA1:01819804DF30F7DB5002635A595B56DF0C68EDC7
                                                                                                                                                                                                            SHA-256:629697EA64FAD72BCEDA3B2A6FE3C60C79E1A55E0A79DE54F04DDF840907CF41
                                                                                                                                                                                                            SHA-512:D0CCABA9747E54BDB3D0AF6952E6330F246C41DB053214CEC7B6A17673C1769357D89A2BE159446D5FFC95069B5D4756929FCE4C946B85D91AC1D9E3ED392580
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....D.....&....'.F...~................@............................................... .................................................................................L...................................................0................................text...XE.......F..................`..`.data........`.......J..............@....rdata..`....p.......L..............@..@.buildid5............d..............@..@.pdata...............f..............@..@.xdata...............l..............@..@.bss.....................................idata...............p..............@....rsrc................z..............@....reloc..L...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44180
                                                                                                                                                                                                            Entropy (8bit):5.828225894923742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vRoQYwfHOz/ScxCon5WrT7H2wDLyR2p84GpNiqboEkCeVWJk/K:vRZ7kFxwHWw6C84GMWJk/K
                                                                                                                                                                                                            MD5:0E1A305EF351DFA9DF7AE67915D887DB
                                                                                                                                                                                                            SHA1:9138081AC4994B4771199E68D53DD39E2573F4DB
                                                                                                                                                                                                            SHA-256:B5D80F13E6B4B422A8C22D32BE9CC1F5FD9B482FC60008ED80E513A2FA938CDC
                                                                                                                                                                                                            SHA-512:1D16671A20C384ADF74CD875FCC6AC521C54E0F326D01ADD1C16FE20F998AB90C09DDD5D1BF8C56BBA4E6FF6C36D35455F39D18164039503D0959EFC81E985FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....[.....&....'.Z....................@.............................. ....... ........ .................................................(...............................d....................................................................................text...xY.......Z..................`..`.data........p.......^..............@....rdata... ....... ...`..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....`................................idata..(...........................@....rsrc...............................@....reloc..d...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):111126
                                                                                                                                                                                                            Entropy (8bit):6.138845079089895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t2X5sEuEzFA1Z4i3ZZ/ds/s4BXaxQaL6FmKr:JMF2ZZp4UQaL6FmKr
                                                                                                                                                                                                            MD5:04783E37898F55230BF27E268F7DDE75
                                                                                                                                                                                                            SHA1:ECE77F1B492A39C3A39D03F42964AC9FF34C4BA4
                                                                                                                                                                                                            SHA-256:E1608F26781374B67F180370DC50C833BFC61946AADFB433E48536590BB79219
                                                                                                                                                                                                            SHA-512:8245DE072DAFC794D0A26386E6D60BF5B3DF3049D3AF29BE81F526EFD50CEB057D5AC23429206CCA76D2DBE11E1470022F47653C6AE47462191D76D2C52A5485
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....e.....&....'.J....................@.............................. ......MC........ .................................................................................\...................................................4................................text...8H.......J..................`..`.data........`.......N..............@....rdata...$...p...&...P..............@..@.buildid5............v..............@..@.pdata...............x..............@..@.xdata..............................@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..\...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33123
                                                                                                                                                                                                            Entropy (8bit):5.553352702975135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qQBkcfc4/YKdSMSnTDdWgVYIJ4tYCnA5wNiqboPYp/NfvOCW5TwFFK:9Gj4/YYZsR7VJnCn5NiqbogDNW5UFFK
                                                                                                                                                                                                            MD5:4D5D329C25DC65B74F76F6DD70101040
                                                                                                                                                                                                            SHA1:010D675D8E983DCE8E7E9521F3B8095B6D41B677
                                                                                                                                                                                                            SHA-256:71314347CF1355D1FD818D62FE11CF6B58373E70170A273335D38A8BACB987D6
                                                                                                                                                                                                            SHA-512:FBC3C66A89A94352CA0F5C9DDF3D2493F0FF06BD5DF3D40354FEA744F3365A538A9D6F5C6C1F55488CA61B4EABD9C2A1D57F710C1EB74EC1F03B5242B0C64BB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.x..B.....&....'.@...t................@............................................... .................................................T...............................D................................................... ................................text...(>.......@..................`..`.data........P.......D..............@....rdata.......`.......F..............@..@.buildid5............Z..............@..@.pdata...............\..............@..@.xdata...............b..............@..@.bss.....................................idata..T............f..............@....rsrc................p..............@....reloc..D............v..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):267485
                                                                                                                                                                                                            Entropy (8bit):6.291610209086505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:lzoZs5S/gO9LuWHjgaN/t9hZTSnxjz3gYWEIx/K:m6M/v1tlKz3gYWEIx/K
                                                                                                                                                                                                            MD5:4BB5512FB32226D924AE7C1499734147
                                                                                                                                                                                                            SHA1:747DF05C26E4A3E7E08B4B0C3513D3C4F72F1877
                                                                                                                                                                                                            SHA-256:9AE3942CD4F62A326599D001F5AB65231F3AEF93E24365CA5C02A0C366F9ACCB
                                                                                                                                                                                                            SHA-512:6E406B227A5107B0D9CD257D9C348F7994335375E84BE4526A332F774B2832A42A6A5A0753F9D4561DE94528B90F38A440785758BB815E9FE72A03F6F80552EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&....%......................@............................................... ......................................0..V....@..t....`.......................p......................................................xE..(............................text...............................`..`.data...............................@....rdata....... ......................@..@.buildid5...........................@..@.pdata..............................@..@.xdata........... ..................@..@.bss.... ................................edata..V....0......................@..@.idata..t....@......................@....rsrc........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108752
                                                                                                                                                                                                            Entropy (8bit):5.704860954622595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:0quM7QVYqeyJ/DWeIxD6H1NiHDy72zCujvhyL/8LBsr3Z:0dTLL/8LBsrp
                                                                                                                                                                                                            MD5:C9EDEA3611D149CC79C324D66FC18090
                                                                                                                                                                                                            SHA1:2991F4421CA102BE169D0031E66FEE84C46D0F70
                                                                                                                                                                                                            SHA-256:6CDD42CB1C33898681FC1E9C0F48E4DA0CFA43A9FAF1CFC5D70B916786CB8C19
                                                                                                                                                                                                            SHA-512:6D589259D060F89A8BABBEC03CEA4B63130E8187854E63D8A795DF9087CA19DB062FA32D274777A9D2EC5BB011280015026944D6CACA89D49F3E3B6DD8C31049
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c.4..Z.....&....%.....6................@.....................................z......... ..............................................................`..P...@{...-...........P..............................................L................................text...(...........................`..`.data........0....... ..............@....rdata.......@......."..............@..@.buildid5....P.......(..............@..@.pdata..P....`.......*..............@..@.xdata.......p.......,..............@..@.bss.....................................idata..............................@....rsrc................4..............@....reloc...............:..............@..B/4......P............<..............@..B/19..................@..............@..B/31..........`......................@..B/45.....>...........................@..B/57.................................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):96856
                                                                                                                                                                                                            Entropy (8bit):5.642766164822019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5YORsR5WX33X6mfhtA04UnqereXu9MlweeIxD6H1NiHDy72zCujvd/7kuGY0fes/:2mn3qmfeeqerEuTeeIxD6H1NiHDy72zY
                                                                                                                                                                                                            MD5:C43BAD0C8E3578F293145196BFDA6B1A
                                                                                                                                                                                                            SHA1:67A97F252B5A52DAED574D700184251BD0A1BE78
                                                                                                                                                                                                            SHA-256:55FCDB4521484CE87BE00DA2B110DB87DF25D168F20F188627BFC5C24299A25C
                                                                                                                                                                                                            SHA-512:7DD3D31D6337495E23601F5539243FB534627D10C9A8AA5FDED6AC1812F33DB09ABFB060984EF8C2F0E3D7904612AF800475BB71C2993F413CB69E9F8A484C44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....h.....&....%.....0................@......................................7........ ................................................. ............P.......L...-......,....@..............................................d...(............................text...X...........................`..`.data........ ......................@....rdata..0....0......................@..@.buildid5....@......."..............@..@.pdata.......P.......$..............@..@.xdata.......`.......&..............@..@.bss.........p...........................idata.. ............(..............@....rsrc...............................@....reloc..,............4..............@..B/4......P............6..............@..B/19......v.......x...:..............@..B/31..........@......................@..B/45.....0....`......................@..B/57..........p......................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18136
                                                                                                                                                                                                            Entropy (8bit):4.877052383031692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hOg/JzpVbkaCCCCxRcrYePGQRiJWaGSiAsfBkL2Xx0IdKkwd5r8jfCszBc9pCi:hrkax4lPGJJ3G1nKAxHdKld8TCWWSi
                                                                                                                                                                                                            MD5:48FCA5346A7837D2E1D1F70B92D4E5FD
                                                                                                                                                                                                            SHA1:70B3DEAD99761652F055F7E998E81EB9157F061B
                                                                                                                                                                                                            SHA-256:EF9411F5769BA875824485A964C4F58C7DA9A730CD5762A7245B0E8DE40139B0
                                                                                                                                                                                                            SHA-512:FD32E528E2E9DB2F370696A7967C1C08644C40A28D0E04C3812B6A9DB570518820862BC93D3309B552B42D98ED473A586EBA228F364B17E131807EA8F9101B22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8Tc.>..A.....&....'.....:................@.....................................K......... ..............................................................`..,...............0....P...............................................................................text...............................`..`.data...`....0......................@....rdata.......@......................@..@.buildid5....P.......(..............@..@.pdata..,....`.......*..............@..@.xdata.......p.......,..............@..@.bss.....................................idata..............................@....rsrc................6..............@....reloc..0............<..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6937
                                                                                                                                                                                                            Entropy (8bit):5.4795028917275115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5P1dOrF7G43n3hC2BS48U8ny40rWEO2I/t0tysaBNvEeAHPHeb:5N4rF7Gy3h940rWEO2IKtyvBBEzHe
                                                                                                                                                                                                            MD5:D163BFD7A9E50BC30B94E4519A399F39
                                                                                                                                                                                                            SHA1:94773302601CD3CC395D6785319370F201F3B6CC
                                                                                                                                                                                                            SHA-256:45F50871215A87D9C130F04FAC09663D01A46A7685F12656E51B55EDA275F53D
                                                                                                                                                                                                            SHA-512:2B4515B4D3B243B9252A803E189A253DD74DBE8EB887B42A4110FA283A972319A3D8113F43B11C3C1176E15B77973A9D26594D1AB8826C638427954DE7A229A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materials provided with the di
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24605
                                                                                                                                                                                                            Entropy (8bit):5.274993211636219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QN3hwKo9Icn8I/xQL51Eg3wcS8GszJ2hgRkfFVRk:QL3W49rWk6e
                                                                                                                                                                                                            MD5:FA070D338B24A1B4BE913B68CB343605
                                                                                                                                                                                                            SHA1:C3C5AF68FEA0826B80BE8068D086FF3E479FF6B5
                                                                                                                                                                                                            SHA-256:9810645BFF1D7C717EEFF0227B5CFE03283B22C0D7BC613F8580540C4DAAF2FB
                                                                                                                                                                                                            SHA-512:10A22423C8092317FEBDACC36E33035561D871500B402EB93F33F8CB895621F45B744FF7C94B0C9A22EFE631E76ACE554AF46D719B93D145C2B3A4553655E7A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8619
                                                                                                                                                                                                            Entropy (8bit):5.287676831027939
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5PFOrF7G43n3hCERNEs3VCV1pkIrVgMsjeNTvcTTvOkMaVgbR8HRK5DjOo3Va:5YrF7Gy3hl3N6NTvATvzVgbR8HRld
                                                                                                                                                                                                            MD5:E652A84449C6550588D34AB8B1B85C1A
                                                                                                                                                                                                            SHA1:8AEAD8AB558C190082FAB605CAE55AFE038BC47F
                                                                                                                                                                                                            SHA-256:E7128EE97D079AEF924BA295D2EF695809935BB494AD14A6B826E3B57EE903F1
                                                                                                                                                                                                            SHA-512:76AB4D17C2ACDBD09F0BD5F0594A4D8FF5E607060D31302443B9D600ECB00F24940A84AF3729B07DC9B9F050D88808B7070E44FADB48B84F4D17260515BA5E62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materials provided with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COP
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24690
                                                                                                                                                                                                            Entropy (8bit):5.247295895724409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QN3hPKYxcatI4xQLVu6g3xccmGydx2hgBKfFVRd:QLyY1eQ90of
                                                                                                                                                                                                            MD5:A148BD9DFEC6F4AB2F87B2F73036A854
                                                                                                                                                                                                            SHA1:5B78F22B5F1DC5F907EBCE8B2B0E102AB262DE37
                                                                                                                                                                                                            SHA-256:28DE30AE158C0B84901EC8E1F6A3E4739C8AF9162EEA7CE1EBF242AC2D2ABD2E
                                                                                                                                                                                                            SHA-512:9A3257E65967B145E5C6DBE8F73C25A28CAE55758FA6BFCCC2E5DAD4150E3491EB7450C0DC511B2FCC163F151652AB9F74524EE3CF8A342D44730A639AA077EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24270
                                                                                                                                                                                                            Entropy (8bit):5.306664849421537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5N4rF7Gy3hxTVaeAdN+KHxxhBuGsLDyTYTgC2wgp1xFlLMz+UVATFI8ND3gPcEUh:QN3hxIeAdN+KHmGsLDyTYTgC2v1xFlL/
                                                                                                                                                                                                            MD5:00C54DCACEDD277D15B58EACAD17FDBC
                                                                                                                                                                                                            SHA1:1F5543E65DCA3702EE1DCA0EF296BAB1967E9D72
                                                                                                                                                                                                            SHA-256:867B4704B2A057302083218F80F04E463271199EA4F5BDAA36403875FE385339
                                                                                                                                                                                                            SHA-512:7578986C3D0BDC5A70C166FCE03BDB571A47BFA038EE962E8E7B311277D8F0FFA4E7A70B53458AA0273E8E61E6E457BF679465F6CB31A5B11B2207E5433212A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15496
                                                                                                                                                                                                            Entropy (8bit):5.155526359063834
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5N4rF7Gy3hcfZfQe0JCdNFq/lcxVN3d/NouapKKbT+Zd:QN3hQZf0JwNFYcJN/NoO
                                                                                                                                                                                                            MD5:0D9BC48F116EBF409D0F7075FC86DB05
                                                                                                                                                                                                            SHA1:5A7209E6172896A475587BB4993720DE3CB6ADA9
                                                                                                                                                                                                            SHA-256:6025B4B40F73B795ADC732D057364944BBEAB18154AE86E91595265D9AC9661A
                                                                                                                                                                                                            SHA-512:5A6D925BF674F91096C73B94EB0F8ECC02AE7AD57863F82EB3A3EDAC652467FC3AEC0C4AA99EA959CEAFC6D8544CB98AB12F197DDCEB5DBD7246B8FF50E88E6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2797
                                                                                                                                                                                                            Entropy (8bit):5.403422589379035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5JlJ2Q/NnIDOOrTJrhJzin432sM232s3Eqh3tAHkRAKRLmO9cfg+5O7ihd+:5IQNnIaOrTJrhJzi43n3zdCERAfhI
                                                                                                                                                                                                            MD5:19E4E9AEEB15515026EA967305998EF5
                                                                                                                                                                                                            SHA1:198375CF3A2C73EDF623C1CC8B9B6A38D6ADAFB5
                                                                                                                                                                                                            SHA-256:095FBB6E4111455A05B37D63D3F7A3AE76BDEB94EE3E848CED1ED435D8D8DC93
                                                                                                                                                                                                            SHA-512:33F46FC96F06595765F37407E6F490848375F940289FC6F424DC98A981BA0539E679E78A41500F11AD2A23FFB81887BD79882AC05F20FB419345E0C3CB622D84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38694
                                                                                                                                                                                                            Entropy (8bit):5.279305668170349
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QN3hkBFlRLP+XVV7L36c9FlLh+YVVh33Rc68AdS/K516KYTJj2zAdu3D8vHL5IB+:QLGbmlVjdUsVGAdf516KYTJMAdbvHL5n
                                                                                                                                                                                                            MD5:98C4EB8255F60F4A212426DB0D2D66E1
                                                                                                                                                                                                            SHA1:20555C2E4775A0A7B8A4A982373E40A1ADA99761
                                                                                                                                                                                                            SHA-256:28C1B95D76099C38B666B1924D8CE7812D72488FBCF514FF3BCF514CE2BF255F
                                                                                                                                                                                                            SHA-512:C98B5D28772009C5FE95075A2AB63CBD2936C1627F4BFF0689C6AC08C54A97F598B12997918BEFB840B05EBC9E7A238562A597147BBAB5451A1F02F5CEF73969
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6952
                                                                                                                                                                                                            Entropy (8bit):5.384300725692716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5P1dOrF7G43n3hCcR1DiA2v8rsNPvw4KSNGsL:5N4rF7Gy3h7sNn6SNGsL
                                                                                                                                                                                                            MD5:E42FD632218849CF48D806A443BC1E57
                                                                                                                                                                                                            SHA1:AC2B7EB8025F7B4F59C72DE469002819016E17D9
                                                                                                                                                                                                            SHA-256:9A7F57C979FC8FD91BE5FE7E6FC747C4757EF2291F699641C99E6032392A9083
                                                                                                                                                                                                            SHA-512:7166E03CC0EB1B9BEB0FF2A006DC7E243EF927C4688E932573DDF8D17890212F6D8C64811B6B6B7A12DA87BA62CCD7D71B578E89A5B868ED10D61053692EA2B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2173
                                                                                                                                                                                                            Entropy (8bit):5.35308144885827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5JlJ2Q/NnIDOOrTJrhJzin432sM232s3Eqh3tAHTMNxaI7autOsN+:5IQNnIaOrTJrhJzi43n3zdCzM/HVtOsY
                                                                                                                                                                                                            MD5:7E7E3C26BEC81038F857BCE71899BDE6
                                                                                                                                                                                                            SHA1:C0F985339AAF36F013281355B9AC51F51FBF28EB
                                                                                                                                                                                                            SHA-256:CBE98878B3EAA4EEC7BC9AC00837347F1D65E53A9D818A1864D3B59F3F7518A7
                                                                                                                                                                                                            SHA-512:988FB610904C1B49E66929D688154B6AD9EBC951DCDB148F37D8150230C2DE8194012D68D3EB246FCE73C55B9BF01AA58084D6F28CDB9D20292FBBBA0DF7D194
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19838
                                                                                                                                                                                                            Entropy (8bit):5.353965204239221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5N4rF7Gy3hDZdZaopH9nkHxgFaY/KXcWIhRDrmQ7qCMEYqqUUMe1KvQ:QN3h/ZpH9kHxgFaYqcWIhRnmQ7qCMEV8
                                                                                                                                                                                                            MD5:992FC45C35C0E429604CB5D82BA5D7F0
                                                                                                                                                                                                            SHA1:344AB9F295F66AD4FCB2C72CC38BCC49AE14252E
                                                                                                                                                                                                            SHA-256:4D6A8E0483F0D1E534F80C6C75A72A3E854D1D3895272C5460E7C6C43FEF1A6F
                                                                                                                                                                                                            SHA-512:10252FBE51DA14A8B3F9D63DD8656543BDB8839199B9682B9648511FF6C8732C922B4971C90290323513B21C40927B7354CA09988F458F633E4F60B6074C6F90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35637
                                                                                                                                                                                                            Entropy (8bit):5.2428289411219575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:W+abqzYxiE7OYoB5i4q4v8V7DGkGbPhOQ0/hLEofV3xO7:W+amMxHOYoLi4q48V+lG/hLEoW7
                                                                                                                                                                                                            MD5:55E45A4D51C678AAFA5CAB09C5C90DC0
                                                                                                                                                                                                            SHA1:17C03A980BC4D7F0CFA74163275CAA192C6BFBF5
                                                                                                                                                                                                            SHA-256:67E7E6EA92C834053B187F43A05740B656794791E992C213B3D80CADD5DB051C
                                                                                                                                                                                                            SHA-512:2CDB7DBA89C1E3C8666102C17A32CC1BC35B4CD1708D20EAC4EAB34E34A0082826D8652808DDC5A04DAC1AA8B0924095A1EF22E036F9F00194C57EC92B074E19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# Copyright 2008 Kate Ward. All Rights Reserved..# Released under the LGPL (GNU Lesser General Public License).#.# shFlags -- Advanced command-line flag library for Unix shell scripts..# http://code.google.com/p/shflags/.#.# Author: kate.ward@forestent.com (Kate Ward).#.# This module implements something like the google-gflags library available.# from http://code.google.com/p/google-gflags/..#.# FLAG TYPES: This is a list of the DEFINE_*'s that you can do. All flags take.# a name, default value, help-string, and optional 'short' name (one-letter.# name). Some flags have other arguments, which are described with the flag..#.# DEFINE_string: takes any input, and intreprets it as a string..#.# DEFINE_boolean: does not take any arguments. Say --myflag to set.# FLAGS_myflag to true, or --nomyflag to set FLAGS_myflag to false. For short.# flags, passing the flag on the command-line negates the default value, i.e..# if the default is true, passing th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):95728
                                                                                                                                                                                                            Entropy (8bit):5.660268066044869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jjLBVCoW53TAIKnnqe2osSTMlUReIxD6H1NiHDy72zCujvV9Ls23hAfUsryyiO:jxVC9BcIKnqe2d8ReIxD6H1NiHDy72zw
                                                                                                                                                                                                            MD5:671A01EEB786171F119D2CE8BF07A44A
                                                                                                                                                                                                            SHA1:BC893EB126EEC08774F48ECACD2B2C76C284B1D3
                                                                                                                                                                                                            SHA-256:800B35597E8AA24EF1DA84CED0830AA94112939CD99A57971ADC54F0AF98990E
                                                                                                                                                                                                            SHA-512:A902CCFD12660CC4B5032598556D7EC83209BD411988BAEDDE17550B23D965B8B8232955D96C96EA24B11F1C3E0D7CB8804B2F84B002389EEEA82BC51A076702
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....N.....&....%......................@......................................?........ .................................................p............P.. ...`H...-......(....@..............................................D................................text...............................`..`.data........ ......................@....rdata.. ....0......................@..@.buildid5....@....... ..............@..@.pdata.. ....P......."..............@..@.xdata.......`.......$..............@..@.bss.........p...........................idata..p............&..............@....rsrc................,..............@....reloc..(............2..............@..B/4......P............4..............@..B/19......w.......x...8..............@..B/31..........@......................@..B/45..........`......................@..B/57..........p......................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213201
                                                                                                                                                                                                            Entropy (8bit):6.259185843976795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:A2q1UlilE7VEv9fkR/MVicN4txyCO8ovLK:O1U0UYcxMstxyCO8ovLK
                                                                                                                                                                                                            MD5:262A0A4616B408216AC8E0EAF623781F
                                                                                                                                                                                                            SHA1:B44CED8B065644D805351A28856E7A6B4B2E2814
                                                                                                                                                                                                            SHA-256:ABC78C8CB735EEB7D996CA95971E82E40F5403E58A29E71451AFE5E252086E67
                                                                                                                                                                                                            SHA-512:59434F73F33EBAE9A536D21F8981DB6721BD96D690617B599A02F5CAA5BC363AD80E5C2D7FFABE13388EA1DE923FC6F81F2DFC622EA7FFACA772EECB160EB5E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'.....*................@............................................... .............................................................. ..................p....................................................................................text...H...........................`..`.data...`...........................@....rdata.. K.......L..................@..@.buildid5...........................@..@.pdata....... ......................@..@.xdata.......@......................@..@.bss.........`...........................idata..............................@....rsrc................&..............@....reloc..p............,..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45413
                                                                                                                                                                                                            Entropy (8bit):5.743861837429772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:4fG5/B7QrvtcOsarUSGk3A6dHWDKoMyzNiqbob8sk/tWdgdoHK:4fK/C5cr+nNXjkVWdgdoHK
                                                                                                                                                                                                            MD5:6643A791C589D9921BCD810B540D5D1C
                                                                                                                                                                                                            SHA1:108CBDDBDF64CE67AB7BC5D1A622D94A9358F156
                                                                                                                                                                                                            SHA-256:C82AE2EF72235A34DB7007580628CD5183CB350878A10FCC98B6EF26B92A3537
                                                                                                                                                                                                            SHA-512:0274712991078F41D07E078F0EECBD960FCB94040FC34540CFB5C9CC0F2CF7CB6113990F3214E52A008CE0B8BB6845AC21711FA7201FF8474073F088D02FD449
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....R.....&....'.`....................@.............................. ................ .................................................................L...............`.......................................................@............................text...h^.......`..................`..`.data........p.......d..............@....rdata..`............f..............@..@.buildid5...........................@..@.pdata..L...........................@..@.xdata..t...........................@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203120
                                                                                                                                                                                                            Entropy (8bit):5.860427034373632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:FoefAADcobwCvdqexs9agbZb0ibKqe/j9q6HeIxD6H1NiHDy72zCujvJmTC3VGjG:GNQTkagbZBGZmW3VG6eyLsrE
                                                                                                                                                                                                            MD5:7AEB71E7C8EA69F1508143BF08B06DCA
                                                                                                                                                                                                            SHA1:B78BC2F844411B89D160E1300EF7DC6DC7A9D1AB
                                                                                                                                                                                                            SHA-256:937A27EE1CD336D3F446F872A8ED143CB5BDDA494B161E99C2CC69BFCC40D285
                                                                                                                                                                                                            SHA-512:26C59128061AA710F06BF15DEE1DBB6DB9913422B23D78B7BB39AF206C70C193713158D15F18773D1AD5CE17755816EE1A9D43908FACD310618600F7EA47B08E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c.^........&....%.F...~... ............@..............................@................ .................................................t...............0........-......X.......................................................@............................text....E.......F..................`..`.data........`.......L..............@....rdata..`....p.......P..............@..@.buildid5............b..............@..@.pdata..0............d..............@..@.xdata..0............h..............@..@.bss.....................................idata..t............l..............@....rsrc................|..............@....reloc..X...........................@..B/4..................................@..B/19.......... ......................@..B/31.....u....@......................@..B/45......2...`...4..................@..B/57.................................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49460
                                                                                                                                                                                                            Entropy (8bit):5.922945277913381
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:JRMDHj02PBYaqULGRoQFAKGHgyUTLHDaUhsabqnNiqbo+r3XhF31n4Wg1roKK:JRMDHhMiGRoQ20HhN+jxb4WAroKK
                                                                                                                                                                                                            MD5:175C84BA99BA07A8D38C0D4368FF0D69
                                                                                                                                                                                                            SHA1:B225A55BFA2B4A45C556224C50A14A83B8FA46C1
                                                                                                                                                                                                            SHA-256:7CF90BE63820BA9EC66A10C0C4AF84F0A2E3EC90A722EA6904219EC0B93BF1C1
                                                                                                                                                                                                            SHA-512:822FE0D6844BF2F9D6FBEF342E82413DEE1DBAC720A6B91983DC0189FA766F5D66903A46D73E5228D852CBC0A0FDE750186BC5ADE1BD1C3A05246FC1459EE038
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'.f....................@..............................@................ ...................................................... .......................0..p.......................................................8............................text...xe.......f..................`..`.data................j..............@....rdata...(.......*...l..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.... ................................idata..............................@....rsrc........ ......................@....reloc..p....0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):96856
                                                                                                                                                                                                            Entropy (8bit):5.642766164822019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5YORsR5WX33X6mfhtA04UnqereXu9MlweeIxD6H1NiHDy72zCujvd/7kuGY0fes/:2mn3qmfeeqerEuTeeIxD6H1NiHDy72zY
                                                                                                                                                                                                            MD5:C43BAD0C8E3578F293145196BFDA6B1A
                                                                                                                                                                                                            SHA1:67A97F252B5A52DAED574D700184251BD0A1BE78
                                                                                                                                                                                                            SHA-256:55FCDB4521484CE87BE00DA2B110DB87DF25D168F20F188627BFC5C24299A25C
                                                                                                                                                                                                            SHA-512:7DD3D31D6337495E23601F5539243FB534627D10C9A8AA5FDED6AC1812F33DB09ABFB060984EF8C2F0E3D7904612AF800475BB71C2993F413CB69E9F8A484C44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....h.....&....%.....0................@......................................7........ ................................................. ............P.......L...-......,....@..............................................d...(............................text...X...........................`..`.data........ ......................@....rdata..0....0......................@..@.buildid5....@......."..............@..@.pdata.......P.......$..............@..@.xdata.......`.......&..............@..@.bss.........p...........................idata.. ............(..............@....rsrc...............................@....reloc..,............4..............@..B/4......P............6..............@..B/19......v.......x...:..............@..B/31..........@......................@..B/45.....0....`......................@..B/57..........p......................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109703
                                                                                                                                                                                                            Entropy (8bit):6.033584251955401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:GsbAr09MlkvDdzc80DOvGet++TFkJ8qFssx+x5u8Fi:GILAkvDdzc80DmGk+OqFZ25u8Fi
                                                                                                                                                                                                            MD5:44F2720A31B4932054B040C0E9F32DA5
                                                                                                                                                                                                            SHA1:FCBE6C9502356384ED63B52AB57E3783FF34FAD9
                                                                                                                                                                                                            SHA-256:51ECDFA7B8293167EB165B93984E6E74D4215FFBB25F9ECBEF6EA4BB2647414C
                                                                                                                                                                                                            SHA-512:1717F8657B75F1260795296999BCC2C0E5600BD728B4333E2DBDBB4C4FB3EBF31F382344A57EE8E39B04850DEEEC6DAB0EAA24D014FDF1226316F7A004BF40A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........r.....&....%.(....................@.....................................4......... .................................................................0.......................................................................X............................text...8&.......(..................`..`.data........@.......,..............@....rdata...7...P...8...0..............@..@.buildid5............h..............@..@.pdata..0............j..............@..@.xdata..X............x..............@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24270
                                                                                                                                                                                                            Entropy (8bit):5.306664849421537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5N4rF7Gy3hxTVaeAdN+KHxxhBuGsLDyTYTgC2wgp1xFlLMz+UVATFI8ND3gPcEUh:QN3hxIeAdN+KHmGsLDyTYTgC2v1xFlL/
                                                                                                                                                                                                            MD5:00C54DCACEDD277D15B58EACAD17FDBC
                                                                                                                                                                                                            SHA1:1F5543E65DCA3702EE1DCA0EF296BAB1967E9D72
                                                                                                                                                                                                            SHA-256:867B4704B2A057302083218F80F04E463271199EA4F5BDAA36403875FE385339
                                                                                                                                                                                                            SHA-512:7578986C3D0BDC5A70C166FCE03BDB571A47BFA038EE962E8E7B311277D8F0FFA4E7A70B53458AA0273E8E61E6E457BF679465F6CB31A5B11B2207E5433212A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109591
                                                                                                                                                                                                            Entropy (8bit):6.157680864135103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SdXKFM0I3XqKPJyiORnE461wVKahK15XA/R+BHqsUDyfre+WnUDWdsods9:WXKqv3RsN5vVKagFAZG8sre+W9dsods9
                                                                                                                                                                                                            MD5:3959AC1D00F2172BA872A9AD54E32552
                                                                                                                                                                                                            SHA1:28D58CBE16253447577586875A70A5692ADBBC0C
                                                                                                                                                                                                            SHA-256:7C5DF851D821E23988641F35442A06652CE834ED724456511798CE60314CAB9A
                                                                                                                                                                                                            SHA-512:8FB827D28213E7819AA1973FF3BD3B757245AD9221C0F56D7DDC3AFCCAB6EDD9DC10EA904D60E1A36712F3186B87D1C3B8BD3E20E65D321FD6FF21400E5664FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'......................@............................................... .................................................................x.......................................................................@............................text...x...........................`..`.data...@....0......................@....rdata..0>...@...@... ..............@..@.buildid5............`..............@..@.pdata..x............b..............@..@.xdata...............p..............@..@.bss.... ................................idata...............|..............@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63813
                                                                                                                                                                                                            Entropy (8bit):5.9840396887775125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:BiTul1U3peh8DGYs1dAqn60/nEIneW6FmiK:nsYhSs16qnb/nEk6FmiK
                                                                                                                                                                                                            MD5:7F98AFBDE481D9E8B6062E4EAE84FC5B
                                                                                                                                                                                                            SHA1:ADC542B5BB656BE15FD3C68CB769960F4CECBA39
                                                                                                                                                                                                            SHA-256:A845F7517A49B49726E056DA8A8F65A6D9CE96FBE79C3664C082521EEA0F80E7
                                                                                                                                                                                                            SHA-512:FD1AB94CE11C600411FC3911025BE2DD33B7DEEA9EFEFD8ACDC0FE38D55328C3ED688F03536CCAA69C67E19A0865F996A681FB4A500204EDABFA2867DBA4378A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....a.....&....'......................@..............................p......=......... ..............................................@.......P.......................`.......................................................C...............................text...X...........................`..`.data...............................@....rdata...'.......(..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....@.... ...........................idata.......@......................@....rsrc........P......................@....reloc.......`......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):227921
                                                                                                                                                                                                            Entropy (8bit):6.062057129107789
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:EAnX/7JAqSBmcIHjjLRknWOpi/Z2807GtHu9QSEDjNGibrJK8GO:EgF7SvQfRpOpB97GFu9rEXxrJK8GO
                                                                                                                                                                                                            MD5:8D9B9C14EEF40F821D54C404D8BCADB4
                                                                                                                                                                                                            SHA1:BE0A8FFF3975B80EB7F7294951ABEDD1F9A78285
                                                                                                                                                                                                            SHA-256:6E362BFC64636F9B64526B79B0603826A484C874E8D7DE9AE0EA178D52F810E2
                                                                                                                                                                                                            SHA-512:5AB0B3A61435CFAB2D62411A1A808816D826292D3C46F95BAD3BFAE72C38E7EACB543633E7F2D1C85599E8DDCCD4D396B0AF5BE0D3C2F21DEE380885877BB978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i.vc.B..P.....&"...'.B...>......`K........<............................................... ......................................@.......`..H6..............L....................................................................j...............................text....A.......B..................`..`.data........`.......F..............@....rdata..(R.......T...b..............@..@.buildid5...........................@..@.pdata..L...........................@..@.xdata..............................@..@.bss....P....0...........................edata.......@......................@..@.idata..H6...`...8..................@....reloc...............<..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62247
                                                                                                                                                                                                            Entropy (8bit):6.130584635920437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:GVl7xnzBwCURPMbCIuwBWWG2FtZUKTpGWzFPPK:GnxzBYR09WwD1zFPPK
                                                                                                                                                                                                            MD5:CBB9701B61E55733430BF3D31D067882
                                                                                                                                                                                                            SHA1:C85D68B9B659A6E2B3C5B6797EBD388B847002DF
                                                                                                                                                                                                            SHA-256:7D91CC7B4E7A297A74DCDB621FF19B495DB14A8A96612A737FC870403FC6775C
                                                                                                                                                                                                            SHA-512:02D1EA2E17308CA0461B37EC1E3BC9ED417675E4C71D9B5D674A581B238B8A18280BC2ED083360607D76EF67AC2953636AB1E4145515B4DF1E602325A885C67B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'......................@..............................p................ ..............................................@.......P.......................`..X....................................................B..8............................text...............................`..`.data...............................@....rdata..............................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.... .... ...........................idata.......@......................@....rsrc........P......................@....reloc..X....`......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55390
                                                                                                                                                                                                            Entropy (8bit):6.015853566917886
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ya5X5o+PfgdxtZZkFw7fMrm240OZWfpLoKK:9TX5o+gxtTecfQm2VOkfpLoKK
                                                                                                                                                                                                            MD5:7856FCF58FDC3010901F4E566F76531E
                                                                                                                                                                                                            SHA1:880F23AF4E8769BA5D65970DB8E3306A15FED8FD
                                                                                                                                                                                                            SHA-256:604DEB03FC039E3588A782010774A9D7B4F785F015323A4F4739AC26070569A4
                                                                                                                                                                                                            SHA-512:25490B25DB79715CC42C9FE98A2107DEC6EFC29C4DCE232A4FD1DA59919A4A654E2497F6A3752F19F52397B3214BDD97EDA58F5A38ECEFBDD90524F32E09DDDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Y.....&....'......................@..............................P............... .............................................. .......0.......................@..l...................................................."..x............................text...............................`..`.data... ...........................@....rdata...#.......$..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata.. ...........................@..@.bss....@................................idata....... ......................@....rsrc........0......................@....reloc..l....@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2293136
                                                                                                                                                                                                            Entropy (8bit):6.932591488869057
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:bMepVZZaGL669nAs2dbRPjdfQhWBAUZLYgio6EZGaXBuQQ9ew:XpfZa8dSs2db2WBAUZLGqO
                                                                                                                                                                                                            MD5:886A29D247470903A28B37244DE19AA6
                                                                                                                                                                                                            SHA1:7E3C8D9D7C8E0B67B3DE8255BCE9739EEF884A72
                                                                                                                                                                                                            SHA-256:1C4E42A23E2A18A1B213EAC32C25F3870F76F3E9C183A8D71A07A38613A2EE8D
                                                                                                                                                                                                            SHA-512:B1FF5AE73316D34A9A04882C2405A5BC9FD1CBAB6FC261A913597C2317396AF1DEDB922C81ED2359F7B4A89FAA23EFBE32FFF8B71C4B84CA5325E2EAFD052AB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c...............'......"...............@...............................$.......#....... .......................................".t.....#.d.....#....... .@....."..-....#......p ..............................................#..............................text...............................`..`.data... ...........................@....rdata.../...@...0...2..............@..@.buildid5....p ......b .............@..@.pdata..@..... ......d .............@..@.xdata.......!....... .............@..@.bss..........!..........................edata..t....."......z!.............@..@.idata..d.....#.. ....".............@....rsrc.........#.......".............@....reloc........#.......".............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):432556
                                                                                                                                                                                                            Entropy (8bit):5.597105190222745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:GIIIIlIIIIEIIII4IIII7TIIII0IIIIbIIIIfIIII6xIIIITIIIIAIIIIBIIIIkD:3nSpWa3ezDZBGDDVc4tJDuA1fvWyN3
                                                                                                                                                                                                            MD5:D12522500D083F714456994297936BFE
                                                                                                                                                                                                            SHA1:B2E0F9715C3BDA638CEBEE6702E4C3236E32361B
                                                                                                                                                                                                            SHA-256:880BC60DC7772EF2CAE9277BB99DA7167E6162C5FC426538036F8C8A89E2049E
                                                                                                                                                                                                            SHA-512:A755DB693665B50B1F85DF3C361A1DDD3F74DAAEA88F085DD88AE38E4CD90A2D28372814756ACDC5EB187BF6BB144A237C165984A6E95EE6A63B43EC9192C4DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc.l..F.....&....'.....h................@............................................... .................................................x+...........0..,...............|.... ...............................................................................text...............................`..`.data...............................@....rdata........... ..................@..@.buildid5.... ......................@..@.pdata..,....0......................@..@.xdata.......P... ..................@..@.bss.........p...........................idata..x+.......,...8..............@....rsrc................d..............@....reloc..|............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):202652
                                                                                                                                                                                                            Entropy (8bit):6.421837966914291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5ej21uBMlQEORjijb9rClrds9cfH32lLUBvMlxnxzCeNRF2QyBfin9thWCBFg5b:5sMSLj2bgF32lLwevF2Qy9in91Fg5b
                                                                                                                                                                                                            MD5:DC575CFE4D89AF73086DB5A4053F294D
                                                                                                                                                                                                            SHA1:09EB987EA95E95EFFDA6FE8EFB11895711E72A77
                                                                                                                                                                                                            SHA-256:0B584238D35C32CF823B3D6643950F1F66D7B3C89A1E6DFCFB93D920F57E63ED
                                                                                                                                                                                                            SHA-512:3BC925269BAEC8FBB82AD54778CF1D016CDC22E8B283599278F1376AF22CE4E25872A79D99ABDAB0F985B0CEFEC08F0FD846DD0892E98DCD86D0792FA0B68F2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i.vc....y.....&"...'............ .........E............................................... ...................................... ...!...P..P............................p..$....................................................T..x............................text...............................`..`.data...@...........................@....rdata....... ......................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata...!... ..."..................@..@.idata..P....P......................@....reloc..$....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):267485
                                                                                                                                                                                                            Entropy (8bit):6.291610209086505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:lzoZs5S/gO9LuWHjgaN/t9hZTSnxjz3gYWEIx/K:m6M/v1tlKz3gYWEIx/K
                                                                                                                                                                                                            MD5:4BB5512FB32226D924AE7C1499734147
                                                                                                                                                                                                            SHA1:747DF05C26E4A3E7E08B4B0C3513D3C4F72F1877
                                                                                                                                                                                                            SHA-256:9AE3942CD4F62A326599D001F5AB65231F3AEF93E24365CA5C02A0C366F9ACCB
                                                                                                                                                                                                            SHA-512:6E406B227A5107B0D9CD257D9C348F7994335375E84BE4526A332F774B2832A42A6A5A0753F9D4561DE94528B90F38A440785758BB815E9FE72A03F6F80552EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&....%......................@............................................... ......................................0..V....@..t....`.......................p......................................................xE..(............................text...............................`..`.data...............................@....rdata....... ......................@..@.buildid5...........................@..@.pdata..............................@..@.xdata........... ..................@..@.bss.... ................................edata..V....0......................@..@.idata..t....@......................@....rsrc........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38694
                                                                                                                                                                                                            Entropy (8bit):5.279305668170349
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QN3hkBFlRLP+XVV7L36c9FlLh+YVVh33Rc68AdS/K516KYTJj2zAdu3D8vHL5IB+:QLGbmlVjdUsVGAdf516KYTJMAdbvHL5n
                                                                                                                                                                                                            MD5:98C4EB8255F60F4A212426DB0D2D66E1
                                                                                                                                                                                                            SHA1:20555C2E4775A0A7B8A4A982373E40A1ADA99761
                                                                                                                                                                                                            SHA-256:28C1B95D76099C38B666B1924D8CE7812D72488FBCF514FF3BCF514CE2BF255F
                                                                                                                                                                                                            SHA-512:C98B5D28772009C5FE95075A2AB63CBD2936C1627F4BFF0689C6AC08C54A97F598B12997918BEFB840B05EBC9E7A238562A597147BBAB5451A1F02F5CEF73969
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277926
                                                                                                                                                                                                            Entropy (8bit):6.144083269775037
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WNidrp0BDl9sUEHAdaUEXydbd+fO0sjiI2vcB:Jdrp0tl9aHAdFd+fOPiI2vcB
                                                                                                                                                                                                            MD5:348A16F5FBD25D65460719C589F97D62
                                                                                                                                                                                                            SHA1:42B1B8CE73C3ABB020940FFB4DE5F941FB879D40
                                                                                                                                                                                                            SHA-256:C466B815239CF993CA760CE9104F03EED7D159A4F8143C541ABF15A34FB7B030
                                                                                                                                                                                                            SHA-512:3BFA7FA990D8F5297E744E8B69D7157C6C73743ABFE3D1B9D26F0407FB0B787FFD99C1455222765F58FB08B366C1BBBDB1FD8ADD713D2334008CD753CC2C5E0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...k.vc..........&"...'.f..........Po........a.............................. .......Q........ .................................................`Y...........@..................X....0..................................................(............................text...(e.......f..................`..`.data................j..............@....rdata..`...........................@..@.buildid5....0......................@..@.pdata.......@......................@..@.xdata.......`... ...&..............@..@.bss....p................................edata........... ...F..............@..@.idata..`Y.......Z...f..............@....reloc..X...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24605
                                                                                                                                                                                                            Entropy (8bit):5.274993211636219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QN3hwKo9Icn8I/xQL51Eg3wcS8GszJ2hgRkfFVRk:QL3W49rWk6e
                                                                                                                                                                                                            MD5:FA070D338B24A1B4BE913B68CB343605
                                                                                                                                                                                                            SHA1:C3C5AF68FEA0826B80BE8068D086FF3E479FF6B5
                                                                                                                                                                                                            SHA-256:9810645BFF1D7C717EEFF0227B5CFE03283B22C0D7BC613F8580540C4DAAF2FB
                                                                                                                                                                                                            SHA-512:10A22423C8092317FEBDACC36E33035561D871500B402EB93F33F8CB895621F45B744FF7C94B0C9A22EFE631E76ACE554AF46D719B93D145C2B3A4553655E7A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213840
                                                                                                                                                                                                            Entropy (8bit):6.148539893991215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:s/M1u9OAYoras0DBpnmMczgLVt9t0L422OX5vE6tQP:k99Y3moztY24ZtQP
                                                                                                                                                                                                            MD5:44AD8D4B8D5FF50BEE3407241369CEE5
                                                                                                                                                                                                            SHA1:15F51BB044472F01EB43EC7035F8569C274B9495
                                                                                                                                                                                                            SHA-256:05ADCEEAD4680A44A861CC5FB8408E1AD9781DA36E230A7D1F64C1B529788B04
                                                                                                                                                                                                            SHA-512:EEBAE38B45C44E9B0BAF1B1BE107D16D8589368B23ACA5DD85246A31BC5D991093C3C930B1F7D48C98FAB303CFE88B082C5B8FA4328E31B27376B8AA3DA55DAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc. ........&"...'.$...........-........................................................ ......................................0...!...`..<!..............8...............,...................................................xg...............................text....#.......$..................`..`.data........@.......(..............@....rdata..Xz...P...|...*..............@..@.buildid5...........................@..@.pdata..8...........................@..@.xdata..`...........................@..@.bss......... ...........................edata...!...0..."..................@..@.idata..<!...`..."..................@....reloc..,...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45413
                                                                                                                                                                                                            Entropy (8bit):5.743861837429772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:4fG5/B7QrvtcOsarUSGk3A6dHWDKoMyzNiqbob8sk/tWdgdoHK:4fK/C5cr+nNXjkVWdgdoHK
                                                                                                                                                                                                            MD5:6643A791C589D9921BCD810B540D5D1C
                                                                                                                                                                                                            SHA1:108CBDDBDF64CE67AB7BC5D1A622D94A9358F156
                                                                                                                                                                                                            SHA-256:C82AE2EF72235A34DB7007580628CD5183CB350878A10FCC98B6EF26B92A3537
                                                                                                                                                                                                            SHA-512:0274712991078F41D07E078F0EECBD960FCB94040FC34540CFB5C9CC0F2CF7CB6113990F3214E52A008CE0B8BB6845AC21711FA7201FF8474073F088D02FD449
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....R.....&....'.`....................@.............................. ................ .................................................................L...............`.......................................................@............................text...h^.......`..................`..`.data........p.......d..............@....rdata..`............f..............@..@.buildid5...........................@..@.pdata..L...........................@..@.xdata..t...........................@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35876
                                                                                                                                                                                                            Entropy (8bit):5.596504079807287
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lFcP4c0DgVek4JR2gOdYEsNiqboNPoWSFMK:C8DAeRWSFMK
                                                                                                                                                                                                            MD5:ECC3C9C6F22E3C1E25F9071BE6872DEB
                                                                                                                                                                                                            SHA1:AFA876BFFC37F757BC4F9B529BD700B250EC4E53
                                                                                                                                                                                                            SHA-256:1CBA275FF8E0C81F48898F017758C558EE5951CB0448C36628580BEFFDF4EF89
                                                                                                                                                                                                            SHA-512:DD8C73517DA50C96E19A02389C4F429DCBCE4B2C45174A5B7FB375A34564DAD67E6EB2F10BD1037C4B9E8383A35A482E8C703CFA4311FE8D3C88E1F6F527B797
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....H.....&....'.D...~................@............................................... .................................................................................l...................................................H................................text....B.......D..................`..`.data........`.......H..............@....rdata..p....p.......J..............@..@.buildid5............d..............@..@.pdata...............f..............@..@.xdata...............l..............@..@.bss.... ................................idata...............p..............@....rsrc................z..............@....reloc..l...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52962
                                                                                                                                                                                                            Entropy (8bit):5.763063899493303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:83dHeyVnt4Kk3bB71jv0Y13vO7k88qfUAK:UQyL4KkrB714TT8sUAK
                                                                                                                                                                                                            MD5:3CC307293D0AC2F2DED4D2F41BF484CF
                                                                                                                                                                                                            SHA1:34BF5A1479AC9E6D3A5FC5FD349F09EAAC21035A
                                                                                                                                                                                                            SHA-256:0DF20E5D91643042BE4BDEDFE0EFD9AE442ADDF7BF01A07CAB4BC61484D2E200
                                                                                                                                                                                                            SHA-512:C8ECDFF5936B6F79B976BAB1BF3AA2F873DE863716FE8D21BEA8DB3A8B4B3258A2694956B9A5386983EAE42CD0F1CA8F1A892689C1481FB37E2EAAA0648B0AD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...j.vc....5.....&"...'.....................................................@................ .............................................. ..H............................0..|....................................................!...............................text...X...........................`..`.data...@...........................@....rdata..p...........................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....P................................edata..............................@..@.idata..H.... ......................@....reloc..|....0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40857
                                                                                                                                                                                                            Entropy (8bit):5.918409384417855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lkLccl/PYonzMHsQ5EVOigJgLa1eUD37GK:KLccJYCounVLa0UfGK
                                                                                                                                                                                                            MD5:7C10BB75F4AE857DBF39EB7DF0421204
                                                                                                                                                                                                            SHA1:E1957B5A41945C8D307D20587880984938CD608D
                                                                                                                                                                                                            SHA-256:848D16CB595BCD386DE0D20572522B3ABB27991F400266B5659141BB9EB2F8A5
                                                                                                                                                                                                            SHA-512:8E6E0ED752EA0D171C9A18EE7351130A46AE32D42A4B92BCD9DA8A7597E4AA9F1638CF97785B83BD1CE85605457CBF87196CDD25EF7CA4C4824D9B7B58C566A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...t.Tc..........&"...'.P...........Y.........=............................. .......H........ .........................................~............................................................................................................................text....N.......P..................`..`.data...`....`.......T..............@....rdata...4...p...6...V..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..(...........................@..@.bss.....................................edata..~...........................@..@.idata..............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33301
                                                                                                                                                                                                            Entropy (8bit):5.550599343324782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:SMLRh/cesjYwIg/NFKJHQSCtIHiBRQ38K:SMLRhk/0wJLKJw1auRQ38K
                                                                                                                                                                                                            MD5:2BC43FC981B659567ACE5264329D2AA2
                                                                                                                                                                                                            SHA1:34AFDA4D3346C6A2A22E77D2F29153A81B18A3B1
                                                                                                                                                                                                            SHA-256:E9F801FBB3F4A39E2751BE10B24103362A3E53CF10F65240FCC9D47E33D948DB
                                                                                                                                                                                                            SHA-512:1569D02FCA9A16E577FC48B4EE4924A77AA0FD93FA3972B1D49FDB71E69F22E8140A1DD9EAEC6BBAC1934DD12F5D943163C637A70BB33B2AFFE9215DBB7FD4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...j.vc.v..M.....&"...'.<...r.......D........................................................ .........................................K.......................................\....................................................................................text...x:.......<..................`..`.data........P.......@..............@....rdata..0....`.......H..............@..@.buildid5............Z..............@..@.pdata...............\..............@..@.xdata...............`..............@..@.bss.....................................edata..K............d..............@..@.idata...............h..............@....reloc..\............t..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):627466
                                                                                                                                                                                                            Entropy (8bit):6.36469282043092
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bJxKw4cts8kpQY3GOBguvVRwfrRdm12DunXj6jq64WlS6HZxU:bJxsctkdLvVerRdxun+jqtWlS6HZxU
                                                                                                                                                                                                            MD5:850A4DEE8799BC92FC454AA7EB75B926
                                                                                                                                                                                                            SHA1:611F5640295CDA4C03B989AC315C9FDA83D735D0
                                                                                                                                                                                                            SHA-256:6DAD72258006DC40A68C8C4B3841387198071CB833E843E01BCFA7FED72A0766
                                                                                                                                                                                                            SHA-512:6175E7AFCDF3824A24F724884F7DC0F8F4250EC20E712D91C7C8C742EE5E8B230131CE6D4C30E024ACCDDE9E04BCF369C984FB91095A540F2168C51329E5C9CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........h..:.....'......r...d...\............@.............................. ............... ..................................................&........... ..<'...................................................................................................text...(q.......r..................`.P`.data... ............v..............@.`..rdata..,V.......X..................@.`@.buildid5...........................@.0@.pdata..<'... ...(..................@.0@.xdata...-...P......................@.0@.bss.....[............................`..idata...&.......(...:..............@.0..rsrc................b..............@.0.........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):943783
                                                                                                                                                                                                            Entropy (8bit):6.042660357284004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:fyrxJneP7PSTh7wJ1FG2Tb8jYXUMlhJFjNifeXkSw:fyr/h7wHE2wYXUMlhxifeXkSw
                                                                                                                                                                                                            MD5:A6CA12EA36F80DCA77B3D2EACF596D25
                                                                                                                                                                                                            SHA1:F3C56668783A2CE5970A910AA87445C89C779170
                                                                                                                                                                                                            SHA-256:0933CAEB0072995FBC221FC2833E853863FBB96935CBC98BF837BB08636B0176
                                                                                                                                                                                                            SHA-512:A2790E2F9CE110D13A103F7EA8AE6E98A92CDD125DFB0F7E40D1903E5F0E54190F77889C7C2F9A1ECD25E865B381DA623BE66F24D74D63B1CC8DC5FB8D502057
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc.&........&....'....."...2............@.....................................o......... ..............................................P...=..............06..................................................................$^...............................text...............................`..`.data...............................@....rdata..p\... ...^..................@..@.buildid5............b..............@..@.pdata..06.......8...d..............@..@.xdata...?.......@..................@..@.bss....`0...............................idata...=...P...>..................@....rsrc...............................@....reloc............... ..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49499
                                                                                                                                                                                                            Entropy (8bit):5.890013376515648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bmYh8CvYO3Zk1wVPlIbKfOEW4/U6Niqboy0RvfbhGB/5ryW5domNK:bfK8NQKgK4vZW5domNK
                                                                                                                                                                                                            MD5:5D45A6C2FA8989CB2E974637EE0AF63D
                                                                                                                                                                                                            SHA1:6C3045E3A8F3B8A4BE86A05519AF2F75ACE9A24C
                                                                                                                                                                                                            SHA-256:39A435A6A46A997417630BBC5374E89F3D34673EB10E65CEE6122A6BB547D47E
                                                                                                                                                                                                            SHA-512:4F0FAF62E1E2BBFFFBB5405B8C3813A97207AD26723B5FA6757E7345CDDC6F98E78C3CD872C718AFA1BFBC87109939FB992C6CA6E09259423A9B65F9D88148C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Q.....&....'.j....................@..............................@......)......... ...................................................... .......................0..p.......................................................8............................text...(h.......j..................`..`.data................n..............@....rdata...!......."...p..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..x...........................@..@.bss....@................................idata..............................@....rsrc........ ......................@....reloc..p....0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34883
                                                                                                                                                                                                            Entropy (8bit):5.71089699938499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:0YzOU7VvL+mlEA7O+MIQxg4NiqbolGIOaZ8WweFMK:JzTaaRNOayWweFMK
                                                                                                                                                                                                            MD5:89FEC72D78F81EDDD4CB070ABD2C1A32
                                                                                                                                                                                                            SHA1:5751B2F3E6F46467E119E83FA130A96FF2B1F0D2
                                                                                                                                                                                                            SHA-256:6FE2E201A956304503F808D0909A26D9B49E1A7E99F6EE6D93721AC4A76A7C6E
                                                                                                                                                                                                            SHA-512:A1F6F06DA677BB2417FB9D27D4469A22070E2CF625C91152485B0B7A1E5DF1B47BD5218BEF54E34235D884CC1EE65C3103F494DEC437DDDDCC49916D5D6CBA3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.~..I.....&....'.D...z................@......................................B........ .................................................................................X...................................................H................................text....C.......D..................`..`.data........`.......H..............@....rdata.......p.......J..............@..@.buildid5............`..............@..@.pdata...............b..............@..@.xdata...............h..............@..@.bss.....................................idata...............l..............@....rsrc................v..............@....reloc..X............|..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213201
                                                                                                                                                                                                            Entropy (8bit):6.259185843976795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:A2q1UlilE7VEv9fkR/MVicN4txyCO8ovLK:O1U0UYcxMstxyCO8ovLK
                                                                                                                                                                                                            MD5:262A0A4616B408216AC8E0EAF623781F
                                                                                                                                                                                                            SHA1:B44CED8B065644D805351A28856E7A6B4B2E2814
                                                                                                                                                                                                            SHA-256:ABC78C8CB735EEB7D996CA95971E82E40F5403E58A29E71451AFE5E252086E67
                                                                                                                                                                                                            SHA-512:59434F73F33EBAE9A536D21F8981DB6721BD96D690617B599A02F5CAA5BC363AD80E5C2D7FFABE13388EA1DE923FC6F81F2DFC622EA7FFACA772EECB160EB5E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'.....*................@............................................... .............................................................. ..................p....................................................................................text...H...........................`..`.data...`...........................@....rdata.. K.......L..................@..@.buildid5...........................@..@.pdata....... ......................@..@.xdata.......@......................@..@.bss.........`...........................idata..............................@....rsrc................&..............@....reloc..p............,..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19838
                                                                                                                                                                                                            Entropy (8bit):5.353965204239221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5N4rF7Gy3hDZdZaopH9nkHxgFaY/KXcWIhRDrmQ7qCMEYqqUUMe1KvQ:QN3h/ZpH9kHxgFaYqcWIhRnmQ7qCMEV8
                                                                                                                                                                                                            MD5:992FC45C35C0E429604CB5D82BA5D7F0
                                                                                                                                                                                                            SHA1:344AB9F295F66AD4FCB2C72CC38BCC49AE14252E
                                                                                                                                                                                                            SHA-256:4D6A8E0483F0D1E534F80C6C75A72A3E854D1D3895272C5460E7C6C43FEF1A6F
                                                                                                                                                                                                            SHA-512:10252FBE51DA14A8B3F9D63DD8656543BDB8839199B9682B9648511FF6C8732C922B4971C90290323513B21C40927B7354CA09988F458F633E4F60B6074C6F90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48491
                                                                                                                                                                                                            Entropy (8bit):5.810444554906277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:17vIK+ZWDRbTXWixnz8EHhHvqAiqQHNiqboilM4rE/uYWbnSFmlJK:17wK5RTmOFPq7m4nYWLSFm/K
                                                                                                                                                                                                            MD5:BA1BA8716BB5FA36CAD5347B8A8A8CEE
                                                                                                                                                                                                            SHA1:B50045A3FB417FFEBDC96F1A2A3E4A4DD89F39CF
                                                                                                                                                                                                            SHA-256:3617334C256348026305E7A978BB803C45C31E2F4D24C763E1F11361CEB1D58C
                                                                                                                                                                                                            SHA-512:7591FA56509B85CE1B67D3A2F76F06722FEE5FB95EDE2995344578791180DF02C5107F24B9091438A20AA9042ADA44E2A84B78EF0D6E3EEE61C4F18C0CBD66EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....R.....&....'.j....................@..............................0......:......... .................................................<...............8............ ..d.......................................................H............................text....h.......j..................`..`.data................n..............@....rdata..p............p..............@..@.buildid5...........................@..@.pdata..8...........................@..@.xdata..P...........................@..@.bss.... ................................idata..<...........................@....rsrc...............................@....reloc..d.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35362
                                                                                                                                                                                                            Entropy (8bit):5.6330015995775415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Pgf6Ive+OWcJye1oPcNiqboJaLIW3BFUK:PgrcWo50WxFUK
                                                                                                                                                                                                            MD5:EB41EAEAEFA81CA81CC408A6D4562966
                                                                                                                                                                                                            SHA1:B8F0C9DFEF8F661DA3229E01EDFC3B5EA31E4303
                                                                                                                                                                                                            SHA-256:36AFCCC7251E0B1A5B2A7C54FE022D13A122C2479028B0F01E653084E79281E9
                                                                                                                                                                                                            SHA-512:D93A6DDA2133C2FF5C3E65F9A803A51012FA302C58E083F6D4AA9617FDCD8B1A970ABFC83D4D77B26C73E2AFB41A8D0C55FD3172C2E86754A8067A0B60CC0587
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....H.....&....'.F...|................@......................................1........ .................................................................................T...................................................H................................text...8D.......F..................`..`.data........`.......J..............@....rdata..@....p.......L..............@..@.buildid5............b..............@..@.pdata...............d..............@..@.xdata...............j..............@..@.bss.....................................idata...............n..............@....rsrc................x..............@....reloc..T............~..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120177
                                                                                                                                                                                                            Entropy (8bit):6.291327563512328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:kpF2VjAKenRRkLfl7uvUh4mtB92rGjCtr65Fd0eJ2/4p6hnqAX+i9sfXF4HeW1JF:4Y0Ke+iUuKBJKrYboqe9sPK/1JkFK
                                                                                                                                                                                                            MD5:D263E16ACD384255A7728B860DACA3C4
                                                                                                                                                                                                            SHA1:1548C5F70EA95FA9C58DC5D243B3EC4ABF2A8736
                                                                                                                                                                                                            SHA-256:743228AE082E1128A2AFF02414E114DC45A51F7461775BC5750D89307F3CCDAC
                                                                                                                                                                                                            SHA-512:9678BA59B4A480A05621629D45471B530148638F131C9960E02A7FC261F37A188A31B50B1B6D88C93411D53597E44EFE8C0702139A43A0756B8E1B91A04797B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....b.....&....'.B....................@..............................P................ .............................................. .......0..........\............@.......................................................#...............................text...H@.......B..................`..`.data........`.......F..............@....rdata...W...p...X...H..............@..@.buildid5...........................@..@.pdata..\...........................@..@.xdata..............................@..@.bss.... ................................idata....... ......................@....rsrc........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45019
                                                                                                                                                                                                            Entropy (8bit):5.786350190792906
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vzUQ9IuNqmIjbxqPsIAGaZn77T3jBMs52xaNiqboxsfEqWDFfK:vd9XNqxUsIAGaZnvBMVx7mEqWDFfK
                                                                                                                                                                                                            MD5:F408AA23C347CF41B569FAD9EAE3996D
                                                                                                                                                                                                            SHA1:F53E639C722D67E2EA1AD68533D42DD1F479062A
                                                                                                                                                                                                            SHA-256:07E78095A79870B52AC988989FAA5FF8446E1A8CDC861165D7EB93904FFF5211
                                                                                                                                                                                                            SHA-512:C4BF0055E41A4127CDBEEE66DEAB5E3AAE1F55F40924DE1C219793B7BA05BC263059F76E07A67C0BCAB0EC09BCAED7489213DC47BF8AEB708DC20832462647D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....U.....&....'.Z....................@..............................0......!o........ .............................................................................. ..x.......................................................X............................text...8Y.......Z..................`..`.data........p.......^..............@....rdata... ......."...`..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....@................................idata..............................@....rsrc...............................@....reloc..x.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164937
                                                                                                                                                                                                            Entropy (8bit):4.812005018113588
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3xL7Ar5BwzU4Shem4jUaSwHWGc4kTrgx10t3T:urHwEhehUaSqk/gx10t3T
                                                                                                                                                                                                            MD5:374EBE1556DB2F6E8B59F2B6F278E0AE
                                                                                                                                                                                                            SHA1:20376A6FAD75B0598F887E28535DDF876DC95D0B
                                                                                                                                                                                                            SHA-256:41D9D341B196AA98A8C8ACF1F94F4E4E7E1100DDE4DF3283CA2ECBA8CD772A66
                                                                                                                                                                                                            SHA-512:27F7DF20F211239C1003060BC6FA01737C319BECC5FABE197459788FD628E9F80D2411C5ED87E18EE9BD082C5DC59B2A9F336AA093B649FF909A6D3FBA0F4634
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m.vc..........&"...'."...|.......*...............................................$........ .................................................................................d....................................................................................text...X ......."..................`..`.data........@.......&..............@....rdata...E...P...F...(..............@..@.buildid5............n..............@..@.pdata...............p..............@..@.xdata...............t..............@..@.bss.....................................edata...............v..............@..@.idata...............z..............@....reloc..d............~..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8619
                                                                                                                                                                                                            Entropy (8bit):5.287676831027939
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5PFOrF7G43n3hCERNEs3VCV1pkIrVgMsjeNTvcTTvOkMaVgbR8HRK5DjOo3Va:5YrF7Gy3hl3N6NTvATvzVgbR8HRld
                                                                                                                                                                                                            MD5:E652A84449C6550588D34AB8B1B85C1A
                                                                                                                                                                                                            SHA1:8AEAD8AB558C190082FAB605CAE55AFE038BC47F
                                                                                                                                                                                                            SHA-256:E7128EE97D079AEF924BA295D2EF695809935BB494AD14A6B826E3B57EE903F1
                                                                                                                                                                                                            SHA-512:76AB4D17C2ACDBD09F0BD5F0594A4D8FF5E607060D31302443B9D600ECB00F24940A84AF3729B07DC9B9F050D88808B7070E44FADB48B84F4D17260515BA5E62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materials provided with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COP
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63289
                                                                                                                                                                                                            Entropy (8bit):5.952540789323527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:41Qw6/ARgmxwyXGktOeSSSSwSSSSSSSSSSSSSSSSlXzWMyIFL9K:41yAhxwCe6XIFL9K
                                                                                                                                                                                                            MD5:64D2A48F7B5A14A78CFCD5B51214F555
                                                                                                                                                                                                            SHA1:959C8FAABC8DB424E71E6AA47E9BC5AA92246E0F
                                                                                                                                                                                                            SHA-256:3DB8ACE3F549F9AA66C9BA849C61211FE3225015630A6C5BD2C0D6732320C90F
                                                                                                                                                                                                            SHA-512:A9DDF5FB35929F4C4D70F38365EA81181E4E1CABC05FAF369007E273B6CE116D60B8AE0C65D4A59E5407851875AFC4C0206904364BFE82B2F73CE2A1F59050A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc....p.....&....'......................@............................................... ......................................@..W....P.......`.......................p.......................................................S..(............................text..............................`..`.data... ...........................@....rdata...$.......&..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..<...........................@..@.bss....`.... ...........................edata..W....@......................@..@.idata.......P......................@....rsrc........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44192
                                                                                                                                                                                                            Entropy (8bit):5.749819477885052
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7EsPOsUyt9ArNoBD67HlixCi81NiqbocBFuWO2FeK:xyoANC8AWBFeK
                                                                                                                                                                                                            MD5:F164194F928D2AD7C3455CEDFEB05CDD
                                                                                                                                                                                                            SHA1:6CE8721400A9C7847010024A2C1196A1343A5CFD
                                                                                                                                                                                                            SHA-256:BD6474B0404E52B195296438342F38E510FE1A4C1C0D91CEB83CF8411959FECB
                                                                                                                                                                                                            SHA-512:2609478BE316455E39E3BB3ECFA4F0671EB5F178B20FDD0B699EBA5EB351C56A8B87FF70CA1DA21B5F2ABBEB51D0D65FBC152DD72B2CD74979609035C29BE6A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....\.....&....'.Z....................@.............................. ......Km........ .................................................P...............................X....................................................................................text....X.......Z..................`..`.data........p.......^..............@....rdata...............`..............@..@.buildid5............~..............@..@.pdata..............................@..@.xdata..............................@..@.bss.... ................................idata..P...........................@....rsrc...............................@....reloc..X...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44180
                                                                                                                                                                                                            Entropy (8bit):5.828225894923742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vRoQYwfHOz/ScxCon5WrT7H2wDLyR2p84GpNiqboEkCeVWJk/K:vRZ7kFxwHWw6C84GMWJk/K
                                                                                                                                                                                                            MD5:0E1A305EF351DFA9DF7AE67915D887DB
                                                                                                                                                                                                            SHA1:9138081AC4994B4771199E68D53DD39E2573F4DB
                                                                                                                                                                                                            SHA-256:B5D80F13E6B4B422A8C22D32BE9CC1F5FD9B482FC60008ED80E513A2FA938CDC
                                                                                                                                                                                                            SHA-512:1D16671A20C384ADF74CD875FCC6AC521C54E0F326D01ADD1C16FE20F998AB90C09DDD5D1BF8C56BBA4E6FF6C36D35455F39D18164039503D0959EFC81E985FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....[.....&....'.Z....................@.............................. ....... ........ .................................................(...............................d....................................................................................text...xY.......Z..................`..`.data........p.......^..............@....rdata... ....... ...`..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....`................................idata..(...........................@....rsrc...............................@....reloc..d...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36148
                                                                                                                                                                                                            Entropy (8bit):5.725306995089882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f6PaPEArExcnITv4+3MhNiqbo/FkVboWQFCK:ykCcno70qWQFCK
                                                                                                                                                                                                            MD5:092DE34B113B2B96EA87501D375911D6
                                                                                                                                                                                                            SHA1:6B1858077EFD71F0E068488323F43CF3FD16A6FD
                                                                                                                                                                                                            SHA-256:D1281CECCE65FC76750381698FACA130216FFACC6396886D63A85AD28A3071AA
                                                                                                                                                                                                            SHA-512:61011D59BE3455305B2F086BC44BF2B37BA5AE9BC80060B37A9FA0CBB244FE74BE2191553062F7BAB7787097BB631C25E97FB542042E65E8DEAF1C219CD2ABB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Q.....&....'.H...~................@.....................................m......... .................................................................................T.......................................................@............................text....G.......H..................`..`.data........`.......L..............@....rdata.......p.......N..............@..@.buildid5............d..............@..@.pdata...............f..............@..@.xdata...............l..............@..@.bss.....................................idata...............p..............@....rsrc................z..............@....reloc..T...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):211777
                                                                                                                                                                                                            Entropy (8bit):6.272756205572392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:rgJPozVlNgYsuzKPxmTs/uv2rQ0Ed2oxTe:rgJELgYsTJjWN0Ed2oxTe
                                                                                                                                                                                                            MD5:9683C638D04B4CAEA188AE06E3051638
                                                                                                                                                                                                            SHA1:9315763939591B9A881144052C9378C6A5805AB1
                                                                                                                                                                                                            SHA-256:2D376B6478F11A9186BC438F4A5EAA75807BD7DA048DF2ACF2199B2C49DA7D6D
                                                                                                                                                                                                            SHA-512:2EB2AE4D278A9DA88C9851F026F87C64D7A57173462BAB3069ED2177EF34CC73D0F66B4CBE49453AEAB254EB602AEBFFDD13988142C7D943C004EEA683C7D582
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc.&........&....'.x..."................@............................................... ......................................p..V............................................................................................................................text...Xw.......x..................`..`.data................|..............@....rdata...].......^...~..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..P....0......................@..@.bss.........P...........................edata..V....p......................@..@.idata..............................@....rsrc...............................@....reloc...............$..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48718
                                                                                                                                                                                                            Entropy (8bit):5.726276078594495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:2J8IyZLoWRm2MPL5ibRjOKpax15yes/edvla7Wfkti6GHNiqboFdmNCiW4zAUeK:qULlMj4bnpax153sWvlTMQ6GdzW4UUeK
                                                                                                                                                                                                            MD5:40E0F0BD587A4D51420E874F3B9F62FB
                                                                                                                                                                                                            SHA1:021AA4EEF41A9880FBB05107420E407174F99BA5
                                                                                                                                                                                                            SHA-256:5099A45866B26358B02270C3B1EC1C8FD92920022BDBDECF0F897573A2A0090C
                                                                                                                                                                                                            SHA-512:6AE09D6DE3540AF37D85FB35CC13F5CB6F293509BD160B163D4BA8A7C0E91A134573457764DDBD4C04429AD4540448F7FA8B267E03CFCC034433DCFE3EAE3865
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc....i.....&....'.h....................@..............................@................ .........................................U............ ..........@............0..X...................................................T................................text...(f.......h..................`..`.data................l..............@....rdata..p............n..............@..@.buildid5...........................@..@.pdata..@...........................@..@.xdata..D...........................@..@.bss.....................................edata..U...........................@..@.idata..............................@....rsrc........ ......................@....reloc..X....0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15496
                                                                                                                                                                                                            Entropy (8bit):5.155526359063834
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5N4rF7Gy3hcfZfQe0JCdNFq/lcxVN3d/NouapKKbT+Zd:QN3hQZf0JwNFYcJN/NoO
                                                                                                                                                                                                            MD5:0D9BC48F116EBF409D0F7075FC86DB05
                                                                                                                                                                                                            SHA1:5A7209E6172896A475587BB4993720DE3CB6ADA9
                                                                                                                                                                                                            SHA-256:6025B4B40F73B795ADC732D057364944BBEAB18154AE86E91595265D9AC9661A
                                                                                                                                                                                                            SHA-512:5A6D925BF674F91096C73B94EB0F8ECC02AE7AD57863F82EB3A3EDAC652467FC3AEC0C4AA99EA959CEAFC6D8544CB98AB12F197DDCEB5DBD7246B8FF50E88E6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):100040
                                                                                                                                                                                                            Entropy (8bit):5.6387022352637794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:10Cvjev+1eqekxVFeIxD6H1NiHDy72zCujvUJ3LLosrC5:CCvDa3LLosrw
                                                                                                                                                                                                            MD5:BFCA63FEE5B247294A648B9DC04A540A
                                                                                                                                                                                                            SHA1:8D12CA1D9AB44564CCF679B1C32933214B3978BF
                                                                                                                                                                                                            SHA-256:70E31760045D81513BCFB3967FDD2C947C8B8DD6E08C95BD41E1330EF9A4B1C6
                                                                                                                                                                                                            SHA-512:B3641A92B76FBC18B46B95F43D970118976860DDE40B8E9F4405A6CB3EE73B1ABE1419B393ABAC110502207EBF2EC2A6112BAD40A220D4F0B8B936E7C03F7267
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....n.....&....%.....6................@.....................................9U........ ..............................................................`......8Y...-......8....P..............................................d...(............................text...............................`..`.data........0......................@....rdata..`....@......................@..@.buildid5....P.......(..............@..@.pdata.......`.......*..............@..@.xdata.......p.......,..............@..@.bss.....................................idata..............................@....rsrc................4..............@....reloc..8............:..............@..B/4......P............<..............@..B/19......y.......z...@..............@..B/31..........P......................@..B/45..........p......................@..B/57.................................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2797
                                                                                                                                                                                                            Entropy (8bit):5.403422589379035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5JlJ2Q/NnIDOOrTJrhJzin432sM232s3Eqh3tAHkRAKRLmO9cfg+5O7ihd+:5IQNnIaOrTJrhJzi43n3zdCERAfhI
                                                                                                                                                                                                            MD5:19E4E9AEEB15515026EA967305998EF5
                                                                                                                                                                                                            SHA1:198375CF3A2C73EDF623C1CC8B9B6A38D6ADAFB5
                                                                                                                                                                                                            SHA-256:095FBB6E4111455A05B37D63D3F7A3AE76BDEB94EE3E848CED1ED435D8D8DC93
                                                                                                                                                                                                            SHA-512:33F46FC96F06595765F37407E6F490848375F940289FC6F424DC98A981BA0539E679E78A41500F11AD2A23FFB81887BD79882AC05F20FB419345E0C3CB622D84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38719
                                                                                                                                                                                                            Entropy (8bit):5.683016985837291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:HW2R76LvHccOqfQyqcAZJXsNiqbo6Q+1lnWqobMK:HWz7ccSJkLWqobMK
                                                                                                                                                                                                            MD5:4D3D380E90332964DAC4AF9347691FD6
                                                                                                                                                                                                            SHA1:E0EB8A008688812A27B078F28F579E44EBEC5A6B
                                                                                                                                                                                                            SHA-256:F1B37048EE5C70FDC31DDE509E562261C9B2D102D94C903393F55B45E883EF90
                                                                                                                                                                                                            SHA-512:7E7FD366B3CCDC568227648DB180A706E59853DA726983693693EDDFFA2D24E20148E06162598DA2DCE9AC2F63E4EA7767D16A1D98BB04810534C987313B4E10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Q.....&....'.L....................@.....................................`......... .................................................................................d.......................................................@............................text....K.......L..................`..`.data... ....`.......P..............@....rdata.......p.......R..............@..@.buildid5............l..............@..@.pdata...............n..............@..@.xdata...............t..............@..@.bss.... ................................idata...............x..............@....rsrc...............................@....reloc..d...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40237
                                                                                                                                                                                                            Entropy (8bit):5.688619196387137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8+OB/AmJpD8uXxClXZ6bO0saDNiqboZmfoMW4lF1K:aifYClXsvBfXW4lF1K
                                                                                                                                                                                                            MD5:07A557D06E78B4FCC86AF1861405F299
                                                                                                                                                                                                            SHA1:4325604691BD664BE5E29D386F491A1BABC523E9
                                                                                                                                                                                                            SHA-256:7B1A630ADB1D85B4F3DD8247A45A914EAD7BC34E8B72B8C4A1F12BAA82AA80F4
                                                                                                                                                                                                            SHA-512:2561059C6E99E0D132399DE65F9C28E51464E4A340367D0180A9383A896A2099ADDE935C825DA97393653BD22121B81F281D5463D515F7BD12EDC00030611051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'.P....................@.....................................&......... .................................................................d...............`.......................................................0............................text....N.......P..................`..`.data........`.......T..............@....rdata..0....p.......V..............@..@.buildid5............r..............@..@.pdata..d............t..............@..@.xdata..|............z..............@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2173
                                                                                                                                                                                                            Entropy (8bit):5.35308144885827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5JlJ2Q/NnIDOOrTJrhJzin432sM232s3Eqh3tAHTMNxaI7autOsN+:5IQNnIaOrTJrhJzi43n3zdCzM/HVtOsY
                                                                                                                                                                                                            MD5:7E7E3C26BEC81038F857BCE71899BDE6
                                                                                                                                                                                                            SHA1:C0F985339AAF36F013281355B9AC51F51FBF28EB
                                                                                                                                                                                                            SHA-256:CBE98878B3EAA4EEC7BC9AC00837347F1D65E53A9D818A1864D3B59F3F7518A7
                                                                                                                                                                                                            SHA-512:988FB610904C1B49E66929D688154B6AD9EBC951DCDB148F37D8150230C2DE8194012D68D3EB246FCE73C55B9BF01AA58084D6F28CDB9D20292FBBBA0DF7D194
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):264373
                                                                                                                                                                                                            Entropy (8bit):6.0901807590277075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:XBKqFwHVi1/2qP7z18qAwJEBNCgjkOm5d5P6pkOX5XfXIFCuz:XBKOwHViIq/18qAVdq5d5P6jlIFCuz
                                                                                                                                                                                                            MD5:0E19AC2A5CE061C296946937D8CAC0F2
                                                                                                                                                                                                            SHA1:9C927CD570E73D14D568097ABB340D73B8ADB7E9
                                                                                                                                                                                                            SHA-256:19DE237EB16912F25A2C9EDB8FB9DB5D3ABC0D76E1C914E86E779190F834E781
                                                                                                                                                                                                            SHA-512:FBCB8AA90A68C07D071839F552DD9D285C66B8CCB6A9C73B0DE9343D3C4F8BEBCF06867A36495D7DC75AB22CBA37446B1523146788A9E00DBE3A1EB28DCB7C6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...w._c..........&"...'.....................................................P................ ..........................................U...0...............p...............@.......`..............................................,4...............................text...x...........................`..`.data... U.......V..................@....rdata.. >... ...@..................@..@.buildid5....`.......J..............@..@.pdata.......p.......L..............@..@.xdata...............j..............@..@.bss.....................................edata...U.......V..................@..@.idata.......0......................@....reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):627427
                                                                                                                                                                                                            Entropy (8bit):6.217367563734053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:eWN63+ofjZWOxebwnBx4SmtfjHRtSmd/Ewelv2s/Fa:ee6u28OxebwBqSmtfjHRgsvuJ/Fa
                                                                                                                                                                                                            MD5:4C0A377AA966544B6B28E92E5A5EEB1B
                                                                                                                                                                                                            SHA1:39E409AAE009C54BFC493C70CDDDB1CF21746FA5
                                                                                                                                                                                                            SHA-256:6E02AD3BD0667318C8A4D75E1BB58AF26AAA944F08DD20515C1C53FFD041E99B
                                                                                                                                                                                                            SHA-512:5A49550AC91938E8D159DD22941CB9B3E29049121F18F4BB842BC179F341A8D48596089C27E91A8211A029A3221B61800C060949C325523EE75709384294014C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...<.c.~........&"...'.0...z.......t........Nm.............................................. .........................................W(......................h.......................................................................@............................text...H/.......0..................`..`.data........@.......4..............@....rdata........... ..................@..@.buildid5...........................@..@.pdata..h........ ..................@..@.xdata...2...0...4..................@..@.bss.........p...........................edata..W(.......*...<..............@..@.idata...............f..............@....reloc...............z..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6952
                                                                                                                                                                                                            Entropy (8bit):5.384300725692716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5P1dOrF7G43n3hCcR1DiA2v8rsNPvw4KSNGsL:5N4rF7Gy3h7sNn6SNGsL
                                                                                                                                                                                                            MD5:E42FD632218849CF48D806A443BC1E57
                                                                                                                                                                                                            SHA1:AC2B7EB8025F7B4F59C72DE469002819016E17D9
                                                                                                                                                                                                            SHA-256:9A7F57C979FC8FD91BE5FE7E6FC747C4757EF2291F699641C99E6032392A9083
                                                                                                                                                                                                            SHA-512:7166E03CC0EB1B9BEB0FF2A006DC7E243EF927C4688E932573DDF8D17890212F6D8C64811B6B6B7A12DA87BA62CCD7D71B578E89A5B868ED10D61053692EA2B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108752
                                                                                                                                                                                                            Entropy (8bit):5.704860954622595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:0quM7QVYqeyJ/DWeIxD6H1NiHDy72zCujvhyL/8LBsr3Z:0dTLL/8LBsrp
                                                                                                                                                                                                            MD5:C9EDEA3611D149CC79C324D66FC18090
                                                                                                                                                                                                            SHA1:2991F4421CA102BE169D0031E66FEE84C46D0F70
                                                                                                                                                                                                            SHA-256:6CDD42CB1C33898681FC1E9C0F48E4DA0CFA43A9FAF1CFC5D70B916786CB8C19
                                                                                                                                                                                                            SHA-512:6D589259D060F89A8BABBEC03CEA4B63130E8187854E63D8A795DF9087CA19DB062FA32D274777A9D2EC5BB011280015026944D6CACA89D49F3E3B6DD8C31049
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c.4..Z.....&....%.....6................@.....................................z......... ..............................................................`..P...@{...-...........P..............................................L................................text...(...........................`..`.data........0....... ..............@....rdata.......@......."..............@..@.buildid5....P.......(..............@..@.pdata..P....`.......*..............@..@.xdata.......p.......,..............@..@.bss.....................................idata..............................@....rsrc................4..............@....reloc...............:..............@..B/4......P............<..............@..B/19..................@..............@..B/31..........`......................@..B/45.....>...........................@..B/57.................................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33123
                                                                                                                                                                                                            Entropy (8bit):5.553352702975135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qQBkcfc4/YKdSMSnTDdWgVYIJ4tYCnA5wNiqboPYp/NfvOCW5TwFFK:9Gj4/YYZsR7VJnCn5NiqbogDNW5UFFK
                                                                                                                                                                                                            MD5:4D5D329C25DC65B74F76F6DD70101040
                                                                                                                                                                                                            SHA1:010D675D8E983DCE8E7E9521F3B8095B6D41B677
                                                                                                                                                                                                            SHA-256:71314347CF1355D1FD818D62FE11CF6B58373E70170A273335D38A8BACB987D6
                                                                                                                                                                                                            SHA-512:FBC3C66A89A94352CA0F5C9DDF3D2493F0FF06BD5DF3D40354FEA744F3365A538A9D6F5C6C1F55488CA61B4EABD9C2A1D57F710C1EB74EC1F03B5242B0C64BB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.x..B.....&....'.@...t................@............................................... .................................................T...............................D................................................... ................................text...(>.......@..................`..`.data........P.......D..............@....rdata.......`.......F..............@..@.buildid5............Z..............@..@.pdata...............\..............@..@.xdata...............b..............@..@.bss.....................................idata..T............f..............@....rsrc................p..............@....reloc..D............v..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178140
                                                                                                                                                                                                            Entropy (8bit):6.200981287141944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:sCUMkwOTTLYnZ5NpFGvIzeRilKSMvLwuopyopn16GMkpnOQ36Toh/R:sCNOcRllALwsrGMkpv36Toh/R
                                                                                                                                                                                                            MD5:AF08F310EC6ADCE0AFFE50C82D8AEC9E
                                                                                                                                                                                                            SHA1:06B7BB97CEB254DE4DD56DD6BD4D28F6AF7A58A9
                                                                                                                                                                                                            SHA-256:8D54E322DFC3FAA60F0464691ABA8634197406E53367AA8942409181C0808BE8
                                                                                                                                                                                                            SHA-512:706B56393148F166453D95BFF717CB05ED7C7788B78CB08143B28097A79C0B79AA8E23B5DAE3470C39F9C8F779B3F6E044BE5FB5729D1465ACBC9E2604F8B3E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....xc..........&....'......................@..............................@......g/........ .........................................U.......t.... ..........`............0..........................................................H............................text...8...........................`..`.data........0......................@....rdata...@...@...B... ..............@..@.buildid5............b..............@..@.pdata..`............d..............@..@.xdata...............t..............@..@.bss.....................................edata..U...........................@..@.idata..t...........................@....rsrc........ ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18136
                                                                                                                                                                                                            Entropy (8bit):4.877052383031692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hOg/JzpVbkaCCCCxRcrYePGQRiJWaGSiAsfBkL2Xx0IdKkwd5r8jfCszBc9pCi:hrkax4lPGJJ3G1nKAxHdKld8TCWWSi
                                                                                                                                                                                                            MD5:48FCA5346A7837D2E1D1F70B92D4E5FD
                                                                                                                                                                                                            SHA1:70B3DEAD99761652F055F7E998E81EB9157F061B
                                                                                                                                                                                                            SHA-256:EF9411F5769BA875824485A964C4F58C7DA9A730CD5762A7245B0E8DE40139B0
                                                                                                                                                                                                            SHA-512:FD32E528E2E9DB2F370696A7967C1C08644C40A28D0E04C3812B6A9DB570518820862BC93D3309B552B42D98ED473A586EBA228F364B17E131807EA8F9101B22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....8Tc.>..A.....&....'.....:................@.....................................K......... ..............................................................`..,...............0....P...............................................................................text...............................`..`.data...`....0......................@....rdata.......@......................@..@.buildid5....P.......(..............@..@.pdata..,....`.......*..............@..@.xdata.......p.......,..............@..@.bss.....................................idata..............................@....rsrc................6..............@....reloc..0............<..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45895
                                                                                                                                                                                                            Entropy (8bit):5.795191564176706
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YQ9Nm0XMpCWTAtSxMn5run4/st3ZaRsPMYlUYFMl1VGnlr1vMdA+WreR/k4t:JNm0cppAExMrsgcFfNMd3Wr6/kK
                                                                                                                                                                                                            MD5:898AC2C377C25E252BB59853D595CDF0
                                                                                                                                                                                                            SHA1:828BF580E9DB618CB93067A1BD90FCCE6A9D869A
                                                                                                                                                                                                            SHA-256:CA327A6414A090C1EACA45C9956B820790D19EACB2B8A158105BCABAD905B670
                                                                                                                                                                                                            SHA-512:9D87BEDA7540B211ACCA71839C1FB38D18073CF5372B71F4C8CA36C2E12451040D7A4EB8D530871C1EAC68447FEDEBACCA973EB314A88D19B2F53E24C45C25DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........Q.....&"...%.h..........@q.........0.............................0................ .............................................................................. ..4.......................................................X............................text...xg.......h..................`..`.data................l..............@....rdata...............n..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..............................@..@.idata..............................@....reloc..4.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):313696
                                                                                                                                                                                                            Entropy (8bit):5.25648370080503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P4y/sZLNq8CLkObxXQYPQfRAQyJ7UwfdzZm1kVcaENGsU1IABsrpn:wykvYgjfRum1xpABsr5
                                                                                                                                                                                                            MD5:CDF384DF0B0A17B45E9FFA71F10EC54D
                                                                                                                                                                                                            SHA1:5034717ABA1360AA67C9FB329DAFA8D33121EB06
                                                                                                                                                                                                            SHA-256:90969959891A010F0536F24C7B112DA5A3163CCB4D68CECB0F7B05E3D7F1E9DA
                                                                                                                                                                                                            SHA-512:4B5EDCFFC259DB72BA59EE2C7CB4FF314365D740B0BE482F6E39C5F1019D12C79208D214E5F255A33DC2B9C7E8720CF8D050DACC80FDF1661BB2A6B7458DB1CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c..........&....%.n.....................@....................................o.....`... .................................................0...............t.......-..................................@...(....................................................text....m.......n..................`..`.data................t..............@....rdata...............v..............@..@.pdata..t...........................@..@.xdata..0...........................@..@.bss.....................................idata..0...........................@....CRT....h...........................@....tls................................@....rsrc...............................@....reloc..............................@..B/4........... ......................@..B/19.....w6...0...8..................@..B/31......2...p...4..................@..B/45.....}~..........................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68362
                                                                                                                                                                                                            Entropy (8bit):5.93647949822774
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:dcCR5aZi//+MfKpVJllFSYwVhEheWZrbFLe:ddsZXAK5fFSYxxbFLe
                                                                                                                                                                                                            MD5:B6F25E9B171232C2626B649316FEED41
                                                                                                                                                                                                            SHA1:36304096606FF2F522B70FA965A4E24BF0203236
                                                                                                                                                                                                            SHA-256:A1C0208F84A4DC4B971F7783E4D15C45941AD6CBC21D744EEF299F2D74C63915
                                                                                                                                                                                                            SHA-512:DF52B226585BC8B36D5E304B0A2123F9A609D85044A0BBBED16C99314D4F7CFC1CB6F0EB71569A47891DA3A4E0C6F31B2E84282CE82C8ADD481B970F1C4C270B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........q.....&....%......................@.............................................. ......................................P..W....`.......p..........L...............p....................................................c..0............................text...x...........................`..`.data...............................@....rdata...6.......6..................@..@.buildid5...........................@..@.pdata..L...........................@..@.xdata....... ......................@..@.bss.........0...........................edata..W....P......................@..@.idata.......`......................@....rsrc........p......................@....reloc..p...........................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70331
                                                                                                                                                                                                            Entropy (8bit):6.11199110776128
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RA2zzjcGYxeC8GVTO3VumPWWttiuQBTI9kI6BWNFIK:2ozYxKGBAWcIIfNFIK
                                                                                                                                                                                                            MD5:7F87AA7FA029650FFBC251E8EBBC12CF
                                                                                                                                                                                                            SHA1:11B70DA8FF4F57E7007F3A411D3D62BDE45F6304
                                                                                                                                                                                                            SHA-256:BC151F331DBBE8D8558014BC55B983D20EFFD4EBBEA04D2A29B6BADF879CE423
                                                                                                                                                                                                            SHA-512:D130211842808E110AF16F1280AAC50D474B97A3883ACBB900E2D434DF96901B8A76802E93701939BDFAF4AF482886D43D2AD205F0DCE63F98A3923B6EF58077
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....M.....&....'......................@.....................................n......... ..............................................`.......p....... ..$...............@...................................................xb..(............................text...8...........................`..`.data...............................@....rdata..`".......$..................@..@.buildid5...........................@..@.pdata..$.... ......................@..@.xdata.......0......................@..@.bss.... ....@...........................idata.......`......................@....rsrc........p......................@....reloc..@...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):98392
                                                                                                                                                                                                            Entropy (8bit):5.666990122567557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:DnkSm8KfeqeU4oteIxD6H1NiHDy72zCujvYg8TtTcsrCx:gSkgTtTcsrE
                                                                                                                                                                                                            MD5:3FEA90C767FAF332CAF5BF3859CB7FF5
                                                                                                                                                                                                            SHA1:51D3C249FAF5D3731CA1232BE0E285ECBFFE0AF9
                                                                                                                                                                                                            SHA-256:E6522B8491F58480E0F62C899927119C13BF1CB307563A049B0DC22BA5684A12
                                                                                                                                                                                                            SHA-512:DD30A5B0BC8620C68BBFB82ABAF145B059D8D0D1A1A73E1C9BAD880AE780378BC7F7AAA14C7860D01BA3EE93E77AC6CDE9F323BE7513E2B288040768F4B48EF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....i.....&....%.....4................@......................................p........ ..............................................................P.......R...-......<....@..............................................d...(............................text...H...........................`..`.data........ ......................@....rdata.......0......................@..@.buildid5....@.......&..............@..@.pdata.......P.......(..............@..@.xdata.......`.......*..............@..@.bss.........p...........................idata...............,..............@....rsrc................2..............@....reloc..<............8..............@..B/4......P............:..............@..B/19......w.......x...>..............@..B/31..........@......................@..B/45..........`......................@..B/57..........p......................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):490513
                                                                                                                                                                                                            Entropy (8bit):6.285309781606265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:vZ0wFZnl9j3gYWvd2QWt6Pqv38zDRygLPjGNQXaxURj8ZPjnemW5qZp/vTuG:SwFZnl9rgYCQ8dlygj8ZPjeR5Q/vTuG
                                                                                                                                                                                                            MD5:22F9DDA868092FEF698628B4BC378FC2
                                                                                                                                                                                                            SHA1:264405AC6086768131BF4ED265F3E84511188135
                                                                                                                                                                                                            SHA-256:8D302B9F9839644717935F2413592FC7B57CA77CBA7D05AED69A3C20C65CC91A
                                                                                                                                                                                                            SHA-512:7D01153CE0BD28CA888476C21E15334783BD462BAB16E7A6E21BFD5F4B1659C7F273D3E23EC4AE9C55F36BAACF47464A166392A43DAF1C5C28F0E5E112697A29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.vc....{.....&"...'.....................................................p......Ak........ ..........................................a.......\...............<...........`..0...................................................T...P............................text...............................`..`.data....).......*..................@....rdata..............................@..@.buildid5...........................@..@.pdata...<.......>..................@..@.xdata..`=...@...>..................@..@.bss.....................................edata...a.......b...N..............@..@.idata...\.......^..................@....reloc..0....`......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):335618
                                                                                                                                                                                                            Entropy (8bit):6.1837314646781385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:dOdsVxWUeJIC/s+v8OymwrBg70gPu0xbRpXaRP25a2OjV1oCFJ1:dRUUXCEq8O0dgYqu0xbnXa2OjV1oCFJ1
                                                                                                                                                                                                            MD5:47025EDB55EECE88132ACCF8C6BC860E
                                                                                                                                                                                                            SHA1:22994CDC3E2DE487C3D87CC08F04186CE6699250
                                                                                                                                                                                                            SHA-256:EA79750D536FC1F59E6FA0FF51907FF3973322BCB38F0D9BA3F32F940CC7CD67
                                                                                                                                                                                                            SHA-512:AE2B5FF259EB26AF8721886217DF87D7A485389F9F834AA906721F5E835278B6209B30E14E563543350C2ACB307E1DFF19F5B8C757FFFEC6198BAFD7590BBD83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........f.....&"...%.V..........._...............................................I........ ..........................................B...`..T...............8(...........p..D...................................................Dc...............................text...(U.......V..................`..`.data... ....p.......Z..............@....rdata...............`..............@..@.buildid5............d..............@..@.pdata..8(.......*...f..............@..@.xdata... ......."..................@..@.bss.....................................edata...B.......D..................@..@.idata..T....`......................@....reloc..D....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72003
                                                                                                                                                                                                            Entropy (8bit):6.118112146257181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:DvB6IZ10n7hRDvCXcZCfvDNHJWGE9QJyI1j3LWfF4K:DpPsn7Xkcw3rWsv3SfF4K
                                                                                                                                                                                                            MD5:E6362CF87371B60EBBD18492F5B48175
                                                                                                                                                                                                            SHA1:B92D99E83DCF201AEAF7E9D20D6E45A3DD7BE7CF
                                                                                                                                                                                                            SHA-256:DBC52EE41A9D2FC4CDAD6D690E430C6B630CE5FB5837D66D6B47CF59EA63B198
                                                                                                                                                                                                            SHA-512:BD6D172B8848E7F60F8A31650EFC402E43C84CF7E2D4EFCF2AF378847B9B5CBDC2D04BD1CE90EBD45679008449E53EFD787F420D240C1F63C3CE10A1F84A8562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'......................@............................................... ..............................................`.......p....... ..`...............L....................................................b..8............................text...............................`..`.data...............................@....rdata.. ".......$..................@..@.buildid5...........................@..@.pdata..`.... ......................@..@.xdata..L....0......................@..@.bss....@....@...........................idata.......`......................@....rsrc........p......................@....reloc..L...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33123
                                                                                                                                                                                                            Entropy (8bit):5.553287017256515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1QMkcfc4/YKdSMSnTDdWgVYIJ4J1KnA5wNiqboPYF/NfvOCW5TwFFK:27j4/YYZsR7VJaKn5NiqbogvNW5UFFK
                                                                                                                                                                                                            MD5:D945F3B22DB52D1B4678E436EFA6C900
                                                                                                                                                                                                            SHA1:CE94EBF7AF28DF9EA4B821FD198C23A83278427F
                                                                                                                                                                                                            SHA-256:E3CE235425032CC3E1262F46B414B1B88F971724104916690F24E25C4663D474
                                                                                                                                                                                                            SHA-512:399C3C3C67D8990F3B55ABBB3246C6E63CE1A21C23735233CD1EF9430E99493D50E53BDC384B63E3354E91C1D840A057B772EE4927C4E18259E63544ED2C3AB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.x..B.....&....'.@...t................@............................................... .................................................T...............................D................................................... ................................text...(>.......@..................`..`.data........P.......D..............@....rdata.......`.......F..............@..@.buildid5............Z..............@..@.pdata...............\..............@..@.xdata...............b..............@..@.bss.....................................idata..T............f..............@....rsrc................p..............@....reloc..D............v..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71435
                                                                                                                                                                                                            Entropy (8bit):6.118866291946782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:xzECnNAoICU8yZ8fY76sqyiW6mNiV7/HWAFkK:xzNTw8ym0V6iAFkK
                                                                                                                                                                                                            MD5:EED893036204238E1B6E6674A37756C2
                                                                                                                                                                                                            SHA1:EE9E7BA1634C707775C84BC44A93225CFF3BB706
                                                                                                                                                                                                            SHA-256:FC9B9E49FD6496CDDDFC5681208D74BD649AC934818EAFDFD50A9571BDCB4861
                                                                                                                                                                                                            SHA-512:456E953F052BA88699C33C4B498E7EB644B7F2647A1582A1F513A1B1A16ACEB5865BCFA56DEA511D33675FBC69CFB9950F59E0C6008D5616CD7D54B936007991
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....`.....&....'......................@.....................................T]........ ..............................................P.......`.......................p..X....................................................S...............................text...............................`..`.data...............................@....rdata........... ..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................idata.......P......................@....rsrc........`......................@....reloc..X....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):560685
                                                                                                                                                                                                            Entropy (8bit):6.207932583198621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:c2WHzyQ5v2gzlH1ZERxPHMA7/UQsUbRF3MK:uHGgRVuRxPHNbRF3MK
                                                                                                                                                                                                            MD5:CAFDC6901063FA7228267EA98AEFA6D5
                                                                                                                                                                                                            SHA1:D1F0403ED3B669B7B456A3FC87D5A16E75B92BF5
                                                                                                                                                                                                            SHA-256:5B5F31CDDEA874DE1110BA501324BBFC52B52ACB6CC3CF295503A076CAED102B
                                                                                                                                                                                                            SHA-512:B59D0E4CFBD519940AEC4FE2C340E285CB0695A87AB0D1758C88783EC3CD0C9EFFFA0F122A0E78203D59FDC1D51E966B8898F990A037D75D724BD21EB01F8BDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.vc....,.....&"...'............`......................................................... .........................................?.......`............P...G..............8....@..................................................(............................text...h...........................`..`.data....!......."..................@....rdata..p.... ......................@..@.buildid5....@......................@..@.pdata...G...P...H..................@..@.xdata..pO.......P...\..............@..@.bss.....................................edata..?...........................@..@.idata..`............~..............@....reloc..8...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35637
                                                                                                                                                                                                            Entropy (8bit):5.2428289411219575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:W+abqzYxiE7OYoB5i4q4v8V7DGkGbPhOQ0/hLEofV3xO7:W+amMxHOYoLi4q48V+lG/hLEoW7
                                                                                                                                                                                                            MD5:55E45A4D51C678AAFA5CAB09C5C90DC0
                                                                                                                                                                                                            SHA1:17C03A980BC4D7F0CFA74163275CAA192C6BFBF5
                                                                                                                                                                                                            SHA-256:67E7E6EA92C834053B187F43A05740B656794791E992C213B3D80CADD5DB051C
                                                                                                                                                                                                            SHA-512:2CDB7DBA89C1E3C8666102C17A32CC1BC35B4CD1708D20EAC4EAB34E34A0082826D8652808DDC5A04DAC1AA8B0924095A1EF22E036F9F00194C57EC92B074E19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# Copyright 2008 Kate Ward. All Rights Reserved..# Released under the LGPL (GNU Lesser General Public License).#.# shFlags -- Advanced command-line flag library for Unix shell scripts..# http://code.google.com/p/shflags/.#.# Author: kate.ward@forestent.com (Kate Ward).#.# This module implements something like the google-gflags library available.# from http://code.google.com/p/google-gflags/..#.# FLAG TYPES: This is a list of the DEFINE_*'s that you can do. All flags take.# a name, default value, help-string, and optional 'short' name (one-letter.# name). Some flags have other arguments, which are described with the flag..#.# DEFINE_string: takes any input, and intreprets it as a string..#.# DEFINE_boolean: does not take any arguments. Say --myflag to set.# FLAGS_myflag to true, or --nomyflag to set FLAGS_myflag to false. For short.# flags, passing the flag on the command-line negates the default value, i.e..# if the default is true, passing th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402749
                                                                                                                                                                                                            Entropy (8bit):5.506956161819081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:ms7Gfl5ZozIPPLTVxReMpfoD1kBenfvCscS:oRozIPPLJoD1kBenfvCscS
                                                                                                                                                                                                            MD5:796A3F27DC87078BF4BE234390C9C5D4
                                                                                                                                                                                                            SHA1:CA0B14E7F8AECBCD6E0AB15BDABC4BB27C598598
                                                                                                                                                                                                            SHA-256:AF4731ED802220D568A8E03B2219305A3687EA267167A85CAD809A39B07ABA9E
                                                                                                                                                                                                            SHA-512:9A3C56AA95199078F244E12B9182CCED592B04A70622E0FB602723802B0C1BB1455625C7E95822BEEB6F46E3008C3935B49AA8A1739BBAE463D9E4FDC0A785D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....O.....&....'.b.......(............@......................................%........ ..............................................0...-...`..........0............p..`...................................................T:...............................text....a.......b..................`..`.data................f..............@....rdata........... ...h..............@..@.buildid5...........................@..@.pdata..0...........................@..@.xdata..H...........................@..@.bss....`&...............................idata...-...0......................@....rsrc........`......................@....reloc..`....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10102
                                                                                                                                                                                                            Entropy (8bit):3.7736870227823593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:1kGFnUwPOjpZCCCoxQLmqINv/T8j3jSNVtrtuTbJ4:HFnOjp/amqINv/Qje7rtuTbu
                                                                                                                                                                                                            MD5:5065477BC4BC3AC22F4B19EDD570E8DE
                                                                                                                                                                                                            SHA1:F13522827C3E5A72E312DADCE1281222585DB398
                                                                                                                                                                                                            SHA-256:0F353A4B6EE130095CBE8FD3057B23D4086F1F493DA8CE66F75DEF2C6D1524AC
                                                                                                                                                                                                            SHA-512:FF83A9AD03D74D4F2D1F7D76FB732A72A305086F4BBD01DB441C527C2BF6D0E3CE518A4C28702CFACD1A49E1EED7462DF45EC8AB17CFA6AB65A0545DA95F1AAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i.vc.$........&"...'..... ................B.....................................i......... ..............................................................P..D....................@..............................................................................text...............................`..`.data...`.... ......................@....rdata..`....0......................@..@.buildid5....@......................@..@.pdata..D....P......................@..@.xdata.......`......................@..@.bss.........p...........................edata..............................@..@.idata..............................@....reloc..............."..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):585801
                                                                                                                                                                                                            Entropy (8bit):6.575554349927672
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:in5Cz+MiKheCRNKbnGxsm+bsJPnch5F3s:Koz+vk2nGxsm+bsJUh5F3s
                                                                                                                                                                                                            MD5:4B74BDD4CEEB7C618645254B1F1DFB72
                                                                                                                                                                                                            SHA1:1FED5CB49D18B8CC76DA7A06AA54A12D9F5D0B24
                                                                                                                                                                                                            SHA-256:5132A16A8C94D143DFF8D8C78D9B509A824D09316F2A2F25798353332068EA1F
                                                                                                                                                                                                            SHA-512:CF1C0474950C29B0A1335B2B81432E2DE7E3277C57FCA0622A6657A2DCA417018985986CDE0C25E33BCE4030FB5BCC2A2D9B84E0014BC2463BEAAB8F77FF0E14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........0.....&"...%.....................................................`......Vw........ ..........................................d...@...............p...............P.......`...............................................A..X............................text...............................`..`.data...@.... ......................@....rdata..@ ...0..."..................@..@.buildid5....`.......4..............@..@.pdata.......p.......6..............@..@.xdata...%.......&...T..............@..@.bss....P................................edata...d.......f...z..............@..@.idata.......@......................@....reloc.......P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35755
                                                                                                                                                                                                            Entropy (8bit):5.717517069050245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FG5MDaF4KiSrADTU4GffHN+H2f2B5wNiqbofYSYabKD/UfvOCWWQF2K:E6aF4vmL4afHv2YNiqbowubjNWWQF2K
                                                                                                                                                                                                            MD5:E294EF82A393C363203F421F8D7970EA
                                                                                                                                                                                                            SHA1:01819804DF30F7DB5002635A595B56DF0C68EDC7
                                                                                                                                                                                                            SHA-256:629697EA64FAD72BCEDA3B2A6FE3C60C79E1A55E0A79DE54F04DDF840907CF41
                                                                                                                                                                                                            SHA-512:D0CCABA9747E54BDB3D0AF6952E6330F246C41DB053214CEC7B6A17673C1769357D89A2BE159446D5FFC95069B5D4756929FCE4C946B85D91AC1D9E3ED392580
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....D.....&....'.F...~................@............................................... .................................................................................L...................................................0................................text...XE.......F..................`..`.data........`.......J..............@....rdata..`....p.......L..............@..@.buildid5............d..............@..@.pdata...............f..............@..@.xdata...............l..............@..@.bss.....................................idata...............p..............@....rsrc................z..............@....reloc..L...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56617
                                                                                                                                                                                                            Entropy (8bit):5.928879164833447
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:PVfscRLD9w/7MRe8aayXf3PeikiYMpwVjkzP/CDvveM7pNiqbowOzki4mPWNVdoG:P5sc166arf3PTbpwPqMz+ICWNVdo7K
                                                                                                                                                                                                            MD5:43AE8DE6481466C75F1ABCF91953117C
                                                                                                                                                                                                            SHA1:935E582FD474FB8592AE0D0DFA3005D58D408F90
                                                                                                                                                                                                            SHA-256:8608C4138642DE6DCA0806B266B3009C137DC373171978CF47418056A5E05C55
                                                                                                                                                                                                            SHA-512:59AF98012910BEF98B6B1D21A086CF709F8B9CC6A6DF7E07D3D91972F2EBC98EF04EB76F08523BB19CE538CDA957EBEBD7A0AA20472B7CC5B314CA9929D0063F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....`.....&....'.|....................@..............................P......=......... .............................................. .......0.......................@..x....................................................#...............................text....{.......|..................`..`.data... ...........................@....rdata...*.......,..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.... ................................idata....... ......................@....rsrc........0......................@....reloc..x....@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1082798
                                                                                                                                                                                                            Entropy (8bit):7.237575870531518
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:VtSBAUZLY3wPKo6VbbTiZGavkg3NyeuQ6l9fH+fTc:VYBAUZLYgio6EZGaXBuQQ9eTc
                                                                                                                                                                                                            MD5:65C72577D2B76715E8465F9097B20F51
                                                                                                                                                                                                            SHA1:D57393E08051FAB9EDD79EB148FB184821FCDE61
                                                                                                                                                                                                            SHA-256:9CBF5613B946BE7BAD403AC0D7277EFBD514A35FAA644C6A0D6E7F6CC0B40780
                                                                                                                                                                                                            SHA-512:CA8ABF77A40C070D3A0D7D94485265E59C2BD4BA90015F4FEBA684C7D00BFBF53C7AF2C544EE92A185063A4D4BD05E36E24DBF3139FB597D43A1594FEBFDC552
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...%.....~......`.........?`.....................................,........ ................................................. ...............0...............x....p...............................................................................text...............................`..`.data...............................@....rdata..............................@..@.buildid5....p.......F..............@..@.pdata..0............H..............@..@.xdata..@............b..............@..@.bss....0................................edata...............r..............@..@.idata.. ............t..............@....rsrc................x..............@....reloc..x............~..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289270
                                                                                                                                                                                                            Entropy (8bit):6.186108509362763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XyQEU+3u49JdRKgi5Uerz+gM9b8hR0dYCuh0HgxiOolnCguZ5P8Py6+PiaAt3dKw:9fIwgi3n+Dosm0lCgk4y6+ad1dKF3jK
                                                                                                                                                                                                            MD5:90AA548CA19AA43DC43B85DA978B868E
                                                                                                                                                                                                            SHA1:39E0798901663C3CAAAF3BE0DCFE3C17FC6BDAD9
                                                                                                                                                                                                            SHA-256:EDFFD570245B0FF67F1EBC33E46F5B8236857EA58D213B9BC72623E5DAC30FD4
                                                                                                                                                                                                            SHA-512:8644C4B123853362E6B64DE0487180361B22021D9DD688EE5F1346AA7B1C8C6FFD5E2F453EB509F9527C53154AE96084AD981415C58A54E60BE539D232D45DED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....0Uc.f........&"...'.....b................m............................................... .........................................w.......p...............`....................p...............................................................................text...............................`..`.data...............................@....rdata...l.......n..................@..@.buildid5....p.......N..............@..@.pdata..`............P..............@..@.xdata...............T..............@..@.bss.....................................edata..w............X..............@..@.idata..p............`..............@....reloc...............d..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34830
                                                                                                                                                                                                            Entropy (8bit):5.599485295422324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:XCkvX1fKWSz+e5Af3Xcu/67amPakjmiThNF5wNiqbowY4uD2qS/bpjfosOCWfFMK:TX1fb+7Af3s/7amt4NiqbodH29tWfFMK
                                                                                                                                                                                                            MD5:C58FA2258F6E840DF86CACADE63236EB
                                                                                                                                                                                                            SHA1:B53E56CCED07480034B73CE43B0FC830A254932E
                                                                                                                                                                                                            SHA-256:53896FDA354605A1A1D1F5E6802DABA5BA6C05961F3074B892194E068AA82772
                                                                                                                                                                                                            SHA-512:E1CCB33E4D33525553C582551EF8CB458D292DEFDF1BB2FC79BFF7EBA50AE4B2521F6C28CAB0360995FCEA24564546B8EF67F1D0D67B8EB011FFDFC569798C99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.~..G.....&....'.D...z................@............................................... .................................................................................P...................................................@................................text....B.......D..................`..`.data........`.......H..............@....rdata..`....p.......J..............@..@.buildid5............`..............@..@.pdata...............b..............@..@.xdata...............h..............@..@.bss.....................................idata...............l..............@....rsrc................v..............@....reloc..P............|..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24690
                                                                                                                                                                                                            Entropy (8bit):5.247295895724409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QN3hPKYxcatI4xQLVu6g3xccmGydx2hgBKfFVRd:QLyY1eQ90of
                                                                                                                                                                                                            MD5:A148BD9DFEC6F4AB2F87B2F73036A854
                                                                                                                                                                                                            SHA1:5B78F22B5F1DC5F907EBCE8B2B0E102AB262DE37
                                                                                                                                                                                                            SHA-256:28DE30AE158C0B84901EC8E1F6A3E4739C8AF9162EEA7CE1EBF242AC2D2ABD2E
                                                                                                                                                                                                            SHA-512:9A3257E65967B145E5C6DBE8F73C25A28CAE55758FA6BFCCC2E5DAD4150E3491EB7450C0DC511B2FCC163F151652AB9F74524EE3CF8A342D44730A639AA077EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# $Id$.# vim:et:ft=sh:sts=2:sw=2.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materia
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):114653
                                                                                                                                                                                                            Entropy (8bit):6.0752708609901696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KO6JXA1GaiGe9TGgNTOhFiOrOK+J53s5F5kG:6+1GN9TGg50D+J53s5FWG
                                                                                                                                                                                                            MD5:EEB5F5A3046B3A50BE6C866E3CAEF402
                                                                                                                                                                                                            SHA1:7F70B673A6F86359DDAC7E17DD71A91A17920AED
                                                                                                                                                                                                            SHA-256:5F91E0B445EDB4E4C17E9A660AC29239F6CAC5A821A173A86D4332B9EAA8CEA3
                                                                                                                                                                                                            SHA-512:037FC0A369B702F597566024B97B10465D0C4342BC752E11BD4E5974A7266C12F510062513A1C9334875E7CC6D866C8EEBA92A0E44DA21A7DE4F2B0BCFFC4E97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'......................@.............................. ................ .................................................d....................................................................................................................text...............................`..`.data... ....0......."..............@....rdata...H...@...J...$..............@..@.buildid5............n..............@..@.pdata...............p..............@..@.xdata...............~..............@..@.bss.... ................................idata..d...........................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):95728
                                                                                                                                                                                                            Entropy (8bit):5.660268066044869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jjLBVCoW53TAIKnnqe2osSTMlUReIxD6H1NiHDy72zCujvV9Ls23hAfUsryyiO:jxVC9BcIKnqe2d8ReIxD6H1NiHDy72zw
                                                                                                                                                                                                            MD5:671A01EEB786171F119D2CE8BF07A44A
                                                                                                                                                                                                            SHA1:BC893EB126EEC08774F48ECACD2B2C76C284B1D3
                                                                                                                                                                                                            SHA-256:800B35597E8AA24EF1DA84CED0830AA94112939CD99A57971ADC54F0AF98990E
                                                                                                                                                                                                            SHA-512:A902CCFD12660CC4B5032598556D7EC83209BD411988BAEDDE17550B23D965B8B8232955D96C96EA24B11F1C3E0D7CB8804B2F84B002389EEEA82BC51A076702
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....N.....&....%......................@......................................?........ .................................................p............P.. ...`H...-......(....@..............................................D................................text...............................`..`.data........ ......................@....rdata.. ....0......................@..@.buildid5....@....... ..............@..@.pdata.. ....P......."..............@..@.xdata.......`.......$..............@..@.bss.........p...........................idata..p............&..............@....rsrc................,..............@....reloc..(............2..............@..B/4......P............4..............@..B/19......w.......x...8..............@..B/31..........@......................@..B/45..........`......................@..B/57..........p......................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):122430
                                                                                                                                                                                                            Entropy (8bit):6.098307878906199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:zkUtxvWRsjcrzr2ppdTOO6GC2anm1w53s5FKDjG:zkUSKcr2fEm1w53s5FKHG
                                                                                                                                                                                                            MD5:5D45ACC1028168B911FD3FDD85640532
                                                                                                                                                                                                            SHA1:E1155135C0F345E3868EF7B0F8BB4D2E681FF240
                                                                                                                                                                                                            SHA-256:0E990F9314E17EAF2EED168561313E0B6E1D21DAF8FB6400387026C6DA7277A1
                                                                                                                                                                                                            SHA-512:FA1543245FDB51701EFD29C0648935EE4C65695BBA6DD12343A48C758DF73C4CFCCA99B164AE7932611FED1BAD97BB4DC0689A68EFFE910BBE5DE54E5351C2AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'.F....................@..............................@.......T........ ...................................................... ..........0............0......................................................0................................text....D.......F..................`..`.data........`.......J..............@....rdata...<...p...>...L..............@..@.buildid5...........................@..@.pdata..0...........................@..@.xdata..............................@..@.bss.....................................idata..............................@....rsrc........ ......................@....reloc.......0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2484482
                                                                                                                                                                                                            Entropy (8bit):6.711172205815115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:1VwAsOdJ7m419JQc9H45ZRtdKlo5IU6i3ZTBgAWsWmaSc7tkuV1GtlqXT/iHrmIQ:zV45ZRtdAF+3dJW7mXc3/T/iHH2oY5YA
                                                                                                                                                                                                            MD5:537E4D08DBA7EA4A7AA7376DF9734B3F
                                                                                                                                                                                                            SHA1:45F97F2580626FE16F46A46F815F46904206682F
                                                                                                                                                                                                            SHA-256:CFEF3F4A7496BC14819CECD6B6CE162E8FD4D40CFD75D177A656A8EE69B86E25
                                                                                                                                                                                                            SHA-512:DC18C61248978F99EA1193BBD8760E26A9076542C1901EF426D6EBD69B5C7D839E0630996A84557864A7CD20519E6590445458558DFA5D469B96EC7C58D42491
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Dbc..%.......&"...'......%..8............................................&.......&....... .......................................#..Y....%.@.....&...... !.h$........... &..P....!...............................................%.P............................text...............................`..`.data... ........ ..................@....rdata...P.......R..................@..@.buildid5.....!....... .............@..@.pdata..h$... !..&.... .............@..@.xdata..x....P".......".............@..@.bss.....6...P#..........................edata...Y....#..Z....#.............@..@.idata..@.....%......l%.............@....rsrc.........&.......%.............@....reloc...P... &..R....%.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54426
                                                                                                                                                                                                            Entropy (8bit):5.7483778468140905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:sNCSS/cdx3KtRDOHEK3SRprP6XF+3nHnKaKZXxwpoLkSNiqbo7GlRWsRNgLFK:/ET3UOfir6VOnHKXZXHWsRqLFK
                                                                                                                                                                                                            MD5:72446FD0B569B05C9DDB4C693311A97B
                                                                                                                                                                                                            SHA1:D12E0BDEDDA8AD1CF3E71879547DC0FE6323824A
                                                                                                                                                                                                            SHA-256:75FC85F1C9DF055604665628FF5042FD7B2055C6E8038F52113EC473E4F34B20
                                                                                                                                                                                                            SHA-512:BF15659C0ACD5A7EC87F67DC67DF1F75B098A1AB8C11FD7F171E91DF50C037B67B11463FF779308EC184451DDBFDF3C7064AF0AC0146683FA5B91FBE59DDA7E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc....{.....&....'.p....................@..............................P......n\........ .........................................W.... .......0..........H............@.......................................................#...............................text....o.......p..................`..`.data................t..............@....rdata..@!......."...v..............@..@.buildid5...........................@..@.pdata..H...........................@..@.xdata..............................@..@.bss.... ................................edata..W...........................@..@.idata....... ......................@....rsrc........0......................@....reloc.......@......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:a /usr/bin/dash script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7151
                                                                                                                                                                                                            Entropy (8bit):5.231952671810017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ezfFz95TxE3n8KM1l0Kh/KpL5rZwAdZ5KocJKThiQ5s/VuPVjxeFT9TPAxPTe8E7:4fF3VE38AF9w+ZYKIQ5s/VuExclm3r
                                                                                                                                                                                                            MD5:FC725C5970B004945613AA932F41E900
                                                                                                                                                                                                            SHA1:8B80AD3C12F6D1C026B0DEC33BFC672804773B72
                                                                                                                                                                                                            SHA-256:4FB45B485CA2215ABF5FCDA5BC46D0A59BA6EDB25EC327680E8FD142469311A1
                                                                                                                                                                                                            SHA-512:FB48B4A1304D7BFB6CCE043D6D458E036FA7071725BF16911FE4FC1BE2B418A796968C1C54B70D412B3BDD89DBED083D21631955F00B14DF03ADB337FB336C3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/usr/bin/dash..#.# Copyright (c) 2003, 2005, 2006, 2008, 2011, 2012 Jason Tishler.#.# This program is free software: you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation, either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# You should have received a copy of the GNU General Public License.# along with this program. If not, see <http://www.gnu.org/licenses/>..#.# See the COPYING file for full license information..#.# Written by Jason Tishler <jason@tishler.net>.#.# $Id$.#..# Define constants.tp1=${0%/*}.tp2=${tp1:-.}.PATH=$(cd $tp2 && pwd):/usr/bin:/bin..ProgramName=${0##*/}.ProgramOptions='48b:io:ps:tT:v'.DefaultBaseAddress=0x7000000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67079
                                                                                                                                                                                                            Entropy (8bit):5.849662644781003
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Qv63PS0zDuXhWlSjdCZMvQCU9dq62xN95TEai17KdFLEt:KGawl2CGvV77fYiFLEt
                                                                                                                                                                                                            MD5:3096F2C719EB6C3B3AF728036731AF13
                                                                                                                                                                                                            SHA1:F033B496A9C31B06D8313F85E5D4C48E05FC529C
                                                                                                                                                                                                            SHA-256:3F5F6037EDE5316A297125D45DC421894E962E15FC43E3C432F4382A7EB782E3
                                                                                                                                                                                                            SHA-512:94AC5B045324935202E493D0E524BD5EB6043AEFA4B38916E135B8EEF7482D9DFD502AAFFF540A83491A9FF2A1C53671F2CA43F8E27CC15C9CA7A912F9E34F94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m.vc..........&"...'......................*..............................`................ ...................................... ..9....0...............................P..l...................................................p4.. ............................text...H...........................`..`.data...............................@....rdata..8...........................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..H...........................@..@.bss....P................................edata..9.... ......................@..@.idata.......0......................@....reloc..l....P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1343609
                                                                                                                                                                                                            Entropy (8bit):6.383333271549078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:6Y6fMXxY4B/Ma3N3gscjBurln0HfBib9VdPtQtMHtkAQ1PyeFZHgI:n6fMSXat3cfCX0yeFZHgI
                                                                                                                                                                                                            MD5:144A21A7C061C0BD46E2A5FE2EDD2CC1
                                                                                                                                                                                                            SHA1:CAFD88E06FBAF8BE3D5C9DF3E27E0C66CC8B88E3
                                                                                                                                                                                                            SHA-256:159A3F636C47632751FD7074CDB9775B3ADFDC3EAD5536835EB6FF12F7B7E64B
                                                                                                                                                                                                            SHA-512:F2CC4984A55BE88877D4A904699F95BA991384FF1E59F46C3BA60BF7A9885E81C69F66E68AFBB2F1E4221F0D81F4A54A70F82E3A0A73CBD6E17C31E4DAEF631A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....hvc.t..`.....&"...'.....p.................y....................................i......... ......................................p..Q)...................p...f...................`...............................................................................text...(...........................`..`.data...`;.......<..................@....rdata...x.......z..................@..@.buildid5....`.......J..............@..@.pdata...f...p...h...L..............@..@.xdata..(y.......z..................@..@.bss....0....`...........................edata..Q)...p...*..................@..@.idata...............X..............@....reloc...............d..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3628912
                                                                                                                                                                                                            Entropy (8bit):5.955153034052179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:o9vnRe32+A2e3vUVlorFGexoll+E91u7MHYuHQlWzAvv3kfFt:QV2W8VlJ9l+m
                                                                                                                                                                                                            MD5:B44FC864FE2C872D9AD84ED65A1B90DF
                                                                                                                                                                                                            SHA1:36D25F6AC29874D3D03B2A204240135FFBB0F040
                                                                                                                                                                                                            SHA-256:DC31F3AB1F6144D247E96DF9EA6E9F4C22B58E919EB14E3942C544D80730E0E5
                                                                                                                                                                                                            SHA-512:44151D6137300596F89623FB2271FEAF2736BFFEF46709EEDCCAA531C1C7053C295C6278D23EE051A242A59D0CFD3CB91FAADFEB1B8BF6B4B03D7288B28E2A50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........-.<W....& ...%......,..... .........................................b.......7....... ......................................./......0..:....1......0)......17..-..../..Y... )..............................................................................text...............................`..`/4.......8.......:.................. ....data....G.......H..................@....rdata..`....P#......*#.............@..@.buildid5.... ).......(.............@..@.pdata.......0).......(.............@..@.xdata..P....P*.......*.............@..@.bss....0....p+..........................edata......./......$+.............@..@.reloc...Y..../..Z....+.............@..B/19..... ...../.......,.............@....idata...:....0..<....,.............@.../38...........1.......-.............@..B.rsrc.........1.......-.............@....cygheap..0.. 1.................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6937
                                                                                                                                                                                                            Entropy (8bit):5.4795028917275115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5P1dOrF7G43n3hC2BS48U8ny40rWEO2I/t0tysaBNvEeAHPHeb:5N4rF7Gy3h940rWEO2IKtyvBBEzHe
                                                                                                                                                                                                            MD5:D163BFD7A9E50BC30B94E4519A399F39
                                                                                                                                                                                                            SHA1:94773302601CD3CC395D6785319370F201F3B6CC
                                                                                                                                                                                                            SHA-256:45F50871215A87D9C130F04FAC09663D01A46A7685F12656E51B55EDA275F53D
                                                                                                                                                                                                            SHA-512:2B4515B4D3B243B9252A803E189A253DD74DBE8EB887B42A4110FA283A972319A3D8113F43B11C3C1176E15B77973A9D26594D1AB8826C638427954DE7A229A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/bin/sh.#.# git-flow -- A collection of Git extensions to provide high-level.# repository operations for Vincent Driessen's branching model..#.# A blog post presenting this model is found at:.# http://blog.avirtualhome.com/development-workflow-using-git/.#.# Feel free to contribute to this project at:.# http://github.com/petervanderdoes/gitflow.#.# Authors:.# Copyright 2012-2019 Peter van der Does. All rights reserved..#.# Original Author:.# Copyright 2010 Vincent Driessen. All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are met:.#.# 1. Redistributions of source code must retain the above copyright notice, this.# list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materials provided with the di
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47366
                                                                                                                                                                                                            Entropy (8bit):5.738666984400488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:kaQ2LAGg4LWf8tE9KrVB2lh2uXjxYfWN5RNiqboLeAIEKBFWN/do8K:a2d3WwzxB2lMyjz0MWN/do8K
                                                                                                                                                                                                            MD5:EA888BE346C0799A488FFC39D167C9F6
                                                                                                                                                                                                            SHA1:3FDB3C855233054C368B6471A785B75B3BD411C4
                                                                                                                                                                                                            SHA-256:3AB05EFC4703295F0D36FD48DA17F2021219494FB932A062A535AE17EA9F45B3
                                                                                                                                                                                                            SHA-512:EB9F7299D40A0DD1ACC28F5DF487620B7E70B0E736A538D73563C8E556950469E959BF0F786718CE2B627FCFAEC411F361E8BF8F23531FA68A9B8DC5D62626F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc...._.....&....'.d....................@..............................0......7N........ .............................................................................. ..d....................................................................................text....b.......d..................`..`.data................h..............@....rdata...............j..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....`................................idata..............................@....rsrc...............................@....reloc..d.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):107463
                                                                                                                                                                                                            Entropy (8bit):6.227417038541123
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:WNu5gxH4+RjEU6z48Xlxhhvh1+uL9XUpFyK:WN9E/z48Xlxhhvh1+uL9kpFyK
                                                                                                                                                                                                            MD5:14B2CFFB7D9A9810A5525BA5AD7BF535
                                                                                                                                                                                                            SHA1:D8619C6A5F701ADEE074FCA607BF1DB4BC888F13
                                                                                                                                                                                                            SHA-256:1D895E0F77CBC8B77C3A38DA009E8AD8D23A371AFD398DA5408BDEFFCDDF5FC0
                                                                                                                                                                                                            SHA-512:AE1A7C344EEEFA0E1E44CBED1EDE87EC3A935EC1CFF0C822225D46A1BD81C5F0EC4B2758825EC3F54ED81AFCFCEFB09E97F4E50ADECAD1922CFE556CF665F939
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....e.....&....'."....................@.............................. ................ .................................................`...............P...................................................................(................................text....!......."..................`..`.data........@.......&..............@....rdata..pD...P...F...(..............@..@.buildid5............n..............@..@.pdata..P............p..............@..@.xdata..x............x..............@..@.bss....`................................idata..`...........................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):111126
                                                                                                                                                                                                            Entropy (8bit):6.138845079089895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t2X5sEuEzFA1Z4i3ZZ/ds/s4BXaxQaL6FmKr:JMF2ZZp4UQaL6FmKr
                                                                                                                                                                                                            MD5:04783E37898F55230BF27E268F7DDE75
                                                                                                                                                                                                            SHA1:ECE77F1B492A39C3A39D03F42964AC9FF34C4BA4
                                                                                                                                                                                                            SHA-256:E1608F26781374B67F180370DC50C833BFC61946AADFB433E48536590BB79219
                                                                                                                                                                                                            SHA-512:8245DE072DAFC794D0A26386E6D60BF5B3DF3049D3AF29BE81F526EFD50CEB057D5AC23429206CCA76D2DBE11E1470022F47653C6AE47462191D76D2C52A5485
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....e.....&....'.J....................@.............................. ......MC........ .................................................................................\...................................................4................................text...8H.......J..................`..`.data........`.......N..............@....rdata...$...p...&...P..............@..@.buildid5............v..............@..@.pdata...............x..............@..@.xdata..............................@..@.bss.... ................................idata..............................@....rsrc...............................@....reloc..\...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):901362
                                                                                                                                                                                                            Entropy (8bit):6.166230256459294
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:ksvYIERznDaH4T85nuxIfgZ+Yqz4Nm7Onm1NjMuqIvWhej9V1aFqbaLAhBcdmwAk:jYIERznDaH4T8hGJZ+tz4tRdHPzPB5F
                                                                                                                                                                                                            MD5:A3ACBA723CD6EBEBE1ED4B9D9B69730E
                                                                                                                                                                                                            SHA1:6D0E35BEA24164E8791C7AD2FFACA2360D852CF7
                                                                                                                                                                                                            SHA-256:7154C4C325C976C8049F93523BADE7455655C5A14CFE733F27A5D54AA62CB70A
                                                                                                                                                                                                            SHA-512:BCB0105BBEEDB73F225007322372EDE8D5E799F29511DD3567F6FF76CCCEA1341223F35A280A64E14D9ED98313C2F8395D71F5F111D6F18E6FA17E0492303E84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&....%......................@.............................. ......T......... .............................................................. ..4...................................................................t...8............................text..............................`..`.data....3.......4..................@....rdata..............................@..@.buildid5...........................@..@.pdata..4.... ......................@..@.xdata..............................@..@.bss.....................................idata..............................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76038
                                                                                                                                                                                                            Entropy (8bit):5.987437245537878
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5Z+r3f3WfINPGjCoYTbyBrCTNonZ9Fu2xIrFj:Kr3fGfIEL9hHFuy0Fj
                                                                                                                                                                                                            MD5:426935BD5E941E1FD19000FFC0ACE16B
                                                                                                                                                                                                            SHA1:D9567617A2D835365F43A2E8406079368C759468
                                                                                                                                                                                                            SHA-256:30EEC9A37CE414C5EA3AC9F0DC913991705314ACFDACA251704C9DD9B6D18D73
                                                                                                                                                                                                            SHA-512:9EF786EEF25437C611CAAF9C11EAA76E3ED402FFBA8287E311875BC95E44D50C1CDD6E9A87E50A7D66A43E65AA93076AA526B7FE81EF539A05B737EAD2DBFA40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........$..".....&"...%..... ......P......................................................... ......................................`.......p..p............0....................... ..............................................$q...............................text...............................`..`.data...............................@....rdata..............................@..@.buildid5.... ......................@..@.pdata.......0......................@..@.xdata.......@......................@..@.bss.........P...........................edata.......`......................@..@.idata..p....p......................@....reloc..............."..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45102
                                                                                                                                                                                                            Entropy (8bit):5.725569886212962
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:qA+x9C3sgHkLLhm/jsQIw8q8NQLUPwZrNiqbospiuWgdFbrK:qxt5uVIwplvWgdFbrK
                                                                                                                                                                                                            MD5:58289E0ADA5D3D50C35F1E770C34A677
                                                                                                                                                                                                            SHA1:D6C00EFEA0EA1DF28EDEA9BAEF1EE6A6C631E0FB
                                                                                                                                                                                                            SHA-256:63FCFB76C80D57538312A9637429D5A4B99AC83E8B00D95684609B4C045471E9
                                                                                                                                                                                                            SHA-512:A4F8963C421D0CC081759410FC61F7578E0E78085BBE07AFC11285930A592BAD1E7077066FFDE35FA01222902C5C8AA49786A31D3CA6A08ED1C7D358CAB7C5A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....X.....&....'.\....................@.............................. ......w......... .................................................................(...............`.......................................................p............................text...X[.......\..................`..`.data........p.......`..............@....rdata..P........ ...b..............@..@.buildid5...........................@..@.pdata..(...........................@..@.xdata..8...........................@..@.bss....`................................idata..............................@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149479
                                                                                                                                                                                                            Entropy (8bit):6.251416967459125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:HmCwTh8zsBC/CoEdSPSFiExf07T+VKZQizOuuD1SKqzuHDHYnoCW:GCwThtC6oSOT0NsOuuCiHDHYnoCW
                                                                                                                                                                                                            MD5:37BE5DA1C21E4CB51E02D9F047AE74F9
                                                                                                                                                                                                            SHA1:54DFCE3F1A864E085245A3EA48032D02FEE5A7D1
                                                                                                                                                                                                            SHA-256:B45981580702029CFEEFFC8CA69E2A4D1E9C68914009E94C31FFEC9CBC544AA5
                                                                                                                                                                                                            SHA-512:449B8C6546294FDA9A4D4E4CB2AE21C711DBFA55080F5B0C6BA472068D2059D60656527CA5B0426AF8AF11180ABBC97A42835BB23243D8B3C2BD1FCA00271726
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.4........&....'.....0...(............@......................................a........ ..............................................p..t............ .......................................................................t..H............................text...h~..........................`..`.data...............................@....rdata...m.......n..................@..@.buildid5...........................@..@.pdata....... ......................@..@.xdata..t....0......................@..@.bss.....&...@...........................idata..t....p......................@....rsrc................,..............@....reloc...............2..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):88064
                                                                                                                                                                                                            Entropy (8bit):6.394423691316713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5OdXmGE7IMpiD48AKZtM5Wwk84ALLLcFRn6dhvIOeIOeL2ae:5ORrE7NplK3M5WwBLLLcFh2hMeqD
                                                                                                                                                                                                            MD5:391D411E88BCDB8E5F2C1FC23038C5D7
                                                                                                                                                                                                            SHA1:BB1855EA4D1B7FA3CC1FDA13612056272B36B7DD
                                                                                                                                                                                                            SHA-256:CBB0D89B565D0B90B3F322D4E3E2DAE6587C967F0326D728E6952DE382DFBC90
                                                                                                                                                                                                            SHA-512:1C604A97AD25C6148FEE70CB40D8356F1FAB1D40C471C42BDD86C4F404892D8BA48D44D2EEFEA058EF2F1A4D0FDBE9C518433B7177F66C793FE0486B2C30C9AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...R.]c..........."...'.....T.................".............................................. ..............................................................`..................p....P...............................................................................text...............................`..`.data...`...........................@....rdata..0O.......P..................@..@.buildid5....P.......4..............@..@.pdata.......`.......6..............@..@.xdata.......p.......>..............@..@.bss.....................................edata...............F..............@..@.idata...............N..............@....rsrc................R..............@....reloc..p............V..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49547
                                                                                                                                                                                                            Entropy (8bit):5.79195307168262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7n9WjpamB9BAZaf/jSFGWWlvxskKDyFZvyuvQhpbBXFO:JQpae9BvPWWDmmvRvCXFO
                                                                                                                                                                                                            MD5:9672923EF9AC126B79BEC142326DDB38
                                                                                                                                                                                                            SHA1:BFFA3666E56E96F17DF514BE6BCE649C79C4B23F
                                                                                                                                                                                                            SHA-256:F56B2B24F1FCA60EA69CE3B33133803E67E3C5A3E7AB58E3FBD70D19F6ADC3B0
                                                                                                                                                                                                            SHA-512:58A523B5C65E9AD85CEFC656F89AD4E128FD9BBF5E743A2DADF655126AB503E292FED574DCB96CAFE574B689795760F3F2E1493C1AA7C5638CAF04C53343CCC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....cc..........&"...'.v....................7..............................0......j......... .........................................C.................................... .......................................................................................text....u.......v..................`..`.data...@............z..............@....rdata...............|..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..X...........................@..@.bss.....................................edata..C...........................@..@.idata..............................@....reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149479
                                                                                                                                                                                                            Entropy (8bit):6.251416967459125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:HmCwTh8zsBC/CoEdSPSFiExf07T+VKZQizOuuD1SKqzuHDHYnoCW:GCwThtC6oSOT0NsOuuCiHDHYnoCW
                                                                                                                                                                                                            MD5:37BE5DA1C21E4CB51E02D9F047AE74F9
                                                                                                                                                                                                            SHA1:54DFCE3F1A864E085245A3EA48032D02FEE5A7D1
                                                                                                                                                                                                            SHA-256:B45981580702029CFEEFFC8CA69E2A4D1E9C68914009E94C31FFEC9CBC544AA5
                                                                                                                                                                                                            SHA-512:449B8C6546294FDA9A4D4E4CB2AE21C711DBFA55080F5B0C6BA472068D2059D60656527CA5B0426AF8AF11180ABBC97A42835BB23243D8B3C2BD1FCA00271726
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.4........&....'.....0...(............@......................................a........ ..............................................p..t............ .......................................................................t..H............................text...h~..........................`..`.data...............................@....rdata...m.......n..................@..@.buildid5...........................@..@.pdata....... ......................@..@.xdata..t....0......................@..@.bss.....&...@...........................idata..t....p......................@....rsrc................,..............@....reloc...............2..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):98392
                                                                                                                                                                                                            Entropy (8bit):5.666990122567557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:DnkSm8KfeqeU4oteIxD6H1NiHDy72zCujvYg8TtTcsrCx:gSkgTtTcsrE
                                                                                                                                                                                                            MD5:3FEA90C767FAF332CAF5BF3859CB7FF5
                                                                                                                                                                                                            SHA1:51D3C249FAF5D3731CA1232BE0E285ECBFFE0AF9
                                                                                                                                                                                                            SHA-256:E6522B8491F58480E0F62C899927119C13BF1CB307563A049B0DC22BA5684A12
                                                                                                                                                                                                            SHA-512:DD30A5B0BC8620C68BBFB82ABAF145B059D8D0D1A1A73E1C9BAD880AE780378BC7F7AAA14C7860D01BA3EE93E77AC6CDE9F323BE7513E2B288040768F4B48EF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c....i.....&....%.....4................@......................................p........ ..............................................................P.......R...-......<....@..............................................d...(............................text...H...........................`..`.data........ ......................@....rdata.......0......................@..@.buildid5....@.......&..............@..@.pdata.......P.......(..............@..@.xdata.......`.......*..............@..@.bss.........p...........................idata...............,..............@....rsrc................2..............@....reloc..<............8..............@..B/4......P............:..............@..B/19......w.......x...>..............@..B/31..........@......................@..B/45..........`......................@..B/57..........p......................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71435
                                                                                                                                                                                                            Entropy (8bit):6.118866291946782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:xzECnNAoICU8yZ8fY76sqyiW6mNiV7/HWAFkK:xzNTw8ym0V6iAFkK
                                                                                                                                                                                                            MD5:EED893036204238E1B6E6674A37756C2
                                                                                                                                                                                                            SHA1:EE9E7BA1634C707775C84BC44A93225CFF3BB706
                                                                                                                                                                                                            SHA-256:FC9B9E49FD6496CDDDFC5681208D74BD649AC934818EAFDFD50A9571BDCB4861
                                                                                                                                                                                                            SHA-512:456E953F052BA88699C33C4B498E7EB644B7F2647A1582A1F513A1B1A16ACEB5865BCFA56DEA511D33675FBC69CFB9950F59E0C6008D5616CD7D54B936007991
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....`.....&....'......................@.....................................T]........ ..............................................P.......`.......................p..X....................................................S...............................text...............................`..`.data...............................@....rdata........... ..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................idata.......P......................@....rsrc........`......................@....reloc..X....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44192
                                                                                                                                                                                                            Entropy (8bit):5.749819477885052
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7EsPOsUyt9ArNoBD67HlixCi81NiqbocBFuWO2FeK:xyoANC8AWBFeK
                                                                                                                                                                                                            MD5:F164194F928D2AD7C3455CEDFEB05CDD
                                                                                                                                                                                                            SHA1:6CE8721400A9C7847010024A2C1196A1343A5CFD
                                                                                                                                                                                                            SHA-256:BD6474B0404E52B195296438342F38E510FE1A4C1C0D91CEB83CF8411959FECB
                                                                                                                                                                                                            SHA-512:2609478BE316455E39E3BB3ECFA4F0671EB5F178B20FDD0B699EBA5EB351C56A8B87FF70CA1DA21B5F2ABBEB51D0D65FBC152DD72B2CD74979609035C29BE6A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....\.....&....'.Z....................@.............................. ......Km........ .................................................P...............................X....................................................................................text....X.......Z..................`..`.data........p.......^..............@....rdata...............`..............@..@.buildid5............~..............@..@.pdata..............................@..@.xdata..............................@..@.bss.... ................................idata..P...........................@....rsrc...............................@....reloc..X...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3628912
                                                                                                                                                                                                            Entropy (8bit):5.955153034052179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:o9vnRe32+A2e3vUVlorFGexoll+E91u7MHYuHQlWzAvv3kfFt:QV2W8VlJ9l+m
                                                                                                                                                                                                            MD5:B44FC864FE2C872D9AD84ED65A1B90DF
                                                                                                                                                                                                            SHA1:36D25F6AC29874D3D03B2A204240135FFBB0F040
                                                                                                                                                                                                            SHA-256:DC31F3AB1F6144D247E96DF9EA6E9F4C22B58E919EB14E3942C544D80730E0E5
                                                                                                                                                                                                            SHA-512:44151D6137300596F89623FB2271FEAF2736BFFEF46709EEDCCAA531C1C7053C295C6278D23EE051A242A59D0CFD3CB91FAADFEB1B8BF6B4B03D7288B28E2A50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........-.<W....& ...%......,..... .........................................b.......7....... ......................................./......0..:....1......0)......17..-..../..Y... )..............................................................................text...............................`..`/4.......8.......:.................. ....data....G.......H..................@....rdata..`....P#......*#.............@..@.buildid5.... ).......(.............@..@.pdata.......0).......(.............@..@.xdata..P....P*.......*.............@..@.bss....0....p+..........................edata......./......$+.............@..@.reloc...Y..../..Z....+.............@..B/19..... ...../.......,.............@....idata...:....0..<....,.............@.../38...........1.......-.............@..B.rsrc.........1.......-.............@....cygheap..0.. 1.................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):560685
                                                                                                                                                                                                            Entropy (8bit):6.207932583198621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:c2WHzyQ5v2gzlH1ZERxPHMA7/UQsUbRF3MK:uHGgRVuRxPHNbRF3MK
                                                                                                                                                                                                            MD5:CAFDC6901063FA7228267EA98AEFA6D5
                                                                                                                                                                                                            SHA1:D1F0403ED3B669B7B456A3FC87D5A16E75B92BF5
                                                                                                                                                                                                            SHA-256:5B5F31CDDEA874DE1110BA501324BBFC52B52ACB6CC3CF295503A076CAED102B
                                                                                                                                                                                                            SHA-512:B59D0E4CFBD519940AEC4FE2C340E285CB0695A87AB0D1758C88783EC3CD0C9EFFFA0F122A0E78203D59FDC1D51E966B8898F990A037D75D724BD21EB01F8BDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.vc....,.....&"...'............`......................................................... .........................................?.......`............P...G..............8....@..................................................(............................text...h...........................`..`.data....!......."..................@....rdata..p.... ......................@..@.buildid5....@......................@..@.pdata...G...P...H..................@..@.xdata..pO.......P...\..............@..@.bss.....................................edata..?...........................@..@.idata..`............~..............@....reloc..8...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49547
                                                                                                                                                                                                            Entropy (8bit):5.79195307168262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7n9WjpamB9BAZaf/jSFGWWlvxskKDyFZvyuvQhpbBXFO:JQpae9BvPWWDmmvRvCXFO
                                                                                                                                                                                                            MD5:9672923EF9AC126B79BEC142326DDB38
                                                                                                                                                                                                            SHA1:BFFA3666E56E96F17DF514BE6BCE649C79C4B23F
                                                                                                                                                                                                            SHA-256:F56B2B24F1FCA60EA69CE3B33133803E67E3C5A3E7AB58E3FBD70D19F6ADC3B0
                                                                                                                                                                                                            SHA-512:58A523B5C65E9AD85CEFC656F89AD4E128FD9BBF5E743A2DADF655126AB503E292FED574DCB96CAFE574B689795760F3F2E1493C1AA7C5638CAF04C53343CCC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....cc..........&"...'.v....................7..............................0......j......... .........................................C.................................... .......................................................................................text....u.......v..................`..`.data...@............z..............@....rdata...............|..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..X...........................@..@.bss.....................................edata..C...........................@..@.idata..............................@....reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10102
                                                                                                                                                                                                            Entropy (8bit):3.7736870227823593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:1kGFnUwPOjpZCCCoxQLmqINv/T8j3jSNVtrtuTbJ4:HFnOjp/amqINv/Qje7rtuTbu
                                                                                                                                                                                                            MD5:5065477BC4BC3AC22F4B19EDD570E8DE
                                                                                                                                                                                                            SHA1:F13522827C3E5A72E312DADCE1281222585DB398
                                                                                                                                                                                                            SHA-256:0F353A4B6EE130095CBE8FD3057B23D4086F1F493DA8CE66F75DEF2C6D1524AC
                                                                                                                                                                                                            SHA-512:FF83A9AD03D74D4F2D1F7D76FB732A72A305086F4BBD01DB441C527C2BF6D0E3CE518A4C28702CFACD1A49E1EED7462DF45EC8AB17CFA6AB65A0545DA95F1AAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i.vc.$........&"...'..... ................B.....................................i......... ..............................................................P..D....................@..............................................................................text...............................`..`.data...`.... ......................@....rdata..`....0......................@..@.buildid5....@......................@..@.pdata..D....P......................@..@.xdata.......`......................@..@.bss.........p...........................edata..............................@..@.idata..............................@....reloc..............."..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40857
                                                                                                                                                                                                            Entropy (8bit):5.918409384417855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lkLccl/PYonzMHsQ5EVOigJgLa1eUD37GK:KLccJYCounVLa0UfGK
                                                                                                                                                                                                            MD5:7C10BB75F4AE857DBF39EB7DF0421204
                                                                                                                                                                                                            SHA1:E1957B5A41945C8D307D20587880984938CD608D
                                                                                                                                                                                                            SHA-256:848D16CB595BCD386DE0D20572522B3ABB27991F400266B5659141BB9EB2F8A5
                                                                                                                                                                                                            SHA-512:8E6E0ED752EA0D171C9A18EE7351130A46AE32D42A4B92BCD9DA8A7597E4AA9F1638CF97785B83BD1CE85605457CBF87196CDD25EF7CA4C4824D9B7B58C566A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...t.Tc..........&"...'.P...........Y.........=............................. .......H........ .........................................~............................................................................................................................text....N.......P..................`..`.data...`....`.......T..............@....rdata...4...p...6...V..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..(...........................@..@.bss.....................................edata..~...........................@..@.idata..............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2484482
                                                                                                                                                                                                            Entropy (8bit):6.711172205815115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:1VwAsOdJ7m419JQc9H45ZRtdKlo5IU6i3ZTBgAWsWmaSc7tkuV1GtlqXT/iHrmIQ:zV45ZRtdAF+3dJW7mXc3/T/iHH2oY5YA
                                                                                                                                                                                                            MD5:537E4D08DBA7EA4A7AA7376DF9734B3F
                                                                                                                                                                                                            SHA1:45F97F2580626FE16F46A46F815F46904206682F
                                                                                                                                                                                                            SHA-256:CFEF3F4A7496BC14819CECD6B6CE162E8FD4D40CFD75D177A656A8EE69B86E25
                                                                                                                                                                                                            SHA-512:DC18C61248978F99EA1193BBD8760E26A9076542C1901EF426D6EBD69B5C7D839E0630996A84557864A7CD20519E6590445458558DFA5D469B96EC7C58D42491
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Dbc..%.......&"...'......%..8............................................&.......&....... .......................................#..Y....%.@.....&...... !.h$........... &..P....!...............................................%.P............................text...............................`..`.data... ........ ..................@....rdata...P.......R..................@..@.buildid5.....!....... .............@..@.pdata..h$... !..&.... .............@..@.xdata..x....P".......".............@..@.bss.....6...P#..........................edata...Y....#..Z....#.............@..@.idata..@.....%......l%.............@....rsrc.........&.......%.............@....reloc...P... &..R....%.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213840
                                                                                                                                                                                                            Entropy (8bit):6.148539893991215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:s/M1u9OAYoras0DBpnmMczgLVt9t0L422OX5vE6tQP:k99Y3moztY24ZtQP
                                                                                                                                                                                                            MD5:44AD8D4B8D5FF50BEE3407241369CEE5
                                                                                                                                                                                                            SHA1:15F51BB044472F01EB43EC7035F8569C274B9495
                                                                                                                                                                                                            SHA-256:05ADCEEAD4680A44A861CC5FB8408E1AD9781DA36E230A7D1F64C1B529788B04
                                                                                                                                                                                                            SHA-512:EEBAE38B45C44E9B0BAF1B1BE107D16D8589368B23ACA5DD85246A31BC5D991093C3C930B1F7D48C98FAB303CFE88B082C5B8FA4328E31B27376B8AA3DA55DAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc. ........&"...'.$...........-........................................................ ......................................0...!...`..<!..............8...............,...................................................xg...............................text....#.......$..................`..`.data........@.......(..............@....rdata..Xz...P...|...*..............@..@.buildid5...........................@..@.pdata..8...........................@..@.xdata..`...........................@..@.bss......... ...........................edata...!...0..."..................@..@.idata..<!...`..."..................@....reloc..,...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76038
                                                                                                                                                                                                            Entropy (8bit):5.987437245537878
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5Z+r3f3WfINPGjCoYTbyBrCTNonZ9Fu2xIrFj:Kr3fGfIEL9hHFuy0Fj
                                                                                                                                                                                                            MD5:426935BD5E941E1FD19000FFC0ACE16B
                                                                                                                                                                                                            SHA1:D9567617A2D835365F43A2E8406079368C759468
                                                                                                                                                                                                            SHA-256:30EEC9A37CE414C5EA3AC9F0DC913991705314ACFDACA251704C9DD9B6D18D73
                                                                                                                                                                                                            SHA-512:9EF786EEF25437C611CAAF9C11EAA76E3ED402FFBA8287E311875BC95E44D50C1CDD6E9A87E50A7D66A43E65AA93076AA526B7FE81EF539A05B737EAD2DBFA40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........$..".....&"...%..... ......P......................................................... ......................................`.......p..p............0....................... ..............................................$q...............................text...............................`..`.data...............................@....rdata..............................@..@.buildid5.... ......................@..@.pdata.......0......................@..@.xdata.......@......................@..@.bss.........P...........................edata.......`......................@..@.idata..p....p......................@....reloc..............."..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):585801
                                                                                                                                                                                                            Entropy (8bit):6.575554349927672
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:in5Cz+MiKheCRNKbnGxsm+bsJPnch5F3s:Koz+vk2nGxsm+bsJUh5F3s
                                                                                                                                                                                                            MD5:4B74BDD4CEEB7C618645254B1F1DFB72
                                                                                                                                                                                                            SHA1:1FED5CB49D18B8CC76DA7A06AA54A12D9F5D0B24
                                                                                                                                                                                                            SHA-256:5132A16A8C94D143DFF8D8C78D9B509A824D09316F2A2F25798353332068EA1F
                                                                                                                                                                                                            SHA-512:CF1C0474950C29B0A1335B2B81432E2DE7E3277C57FCA0622A6657A2DCA417018985986CDE0C25E33BCE4030FB5BCC2A2D9B84E0014BC2463BEAAB8F77FF0E14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........0.....&"...%.....................................................`......Vw........ ..........................................d...@...............p...............P.......`...............................................A..X............................text...............................`..`.data...@.... ......................@....rdata..@ ...0..."..................@..@.buildid5....`.......4..............@..@.pdata.......p.......6..............@..@.xdata...%.......&...T..............@..@.bss....P................................edata...d.......f...z..............@..@.idata.......@......................@....reloc.......P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):227921
                                                                                                                                                                                                            Entropy (8bit):6.062057129107789
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:EAnX/7JAqSBmcIHjjLRknWOpi/Z2807GtHu9QSEDjNGibrJK8GO:EgF7SvQfRpOpB97GFu9rEXxrJK8GO
                                                                                                                                                                                                            MD5:8D9B9C14EEF40F821D54C404D8BCADB4
                                                                                                                                                                                                            SHA1:BE0A8FFF3975B80EB7F7294951ABEDD1F9A78285
                                                                                                                                                                                                            SHA-256:6E362BFC64636F9B64526B79B0603826A484C874E8D7DE9AE0EA178D52F810E2
                                                                                                                                                                                                            SHA-512:5AB0B3A61435CFAB2D62411A1A808816D826292D3C46F95BAD3BFAE72C38E7EACB543633E7F2D1C85599E8DDCCD4D396B0AF5BE0D3C2F21DEE380885877BB978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i.vc.B..P.....&"...'.B...>......`K........<............................................... ......................................@.......`..H6..............L....................................................................j...............................text....A.......B..................`..`.data........`.......F..............@....rdata..(R.......T...b..............@..@.buildid5...........................@..@.pdata..L...........................@..@.xdata..............................@..@.bss....P....0...........................edata.......@......................@..@.idata..H6...`...8..................@....reloc...............<..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):202652
                                                                                                                                                                                                            Entropy (8bit):6.421837966914291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5ej21uBMlQEORjijb9rClrds9cfH32lLUBvMlxnxzCeNRF2QyBfin9thWCBFg5b:5sMSLj2bgF32lLwevF2Qy9in91Fg5b
                                                                                                                                                                                                            MD5:DC575CFE4D89AF73086DB5A4053F294D
                                                                                                                                                                                                            SHA1:09EB987EA95E95EFFDA6FE8EFB11895711E72A77
                                                                                                                                                                                                            SHA-256:0B584238D35C32CF823B3D6643950F1F66D7B3C89A1E6DFCFB93D920F57E63ED
                                                                                                                                                                                                            SHA-512:3BC925269BAEC8FBB82AD54778CF1D016CDC22E8B283599278F1376AF22CE4E25872A79D99ABDAB0F985B0CEFEC08F0FD846DD0892E98DCD86D0792FA0B68F2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i.vc....y.....&"...'............ .........E............................................... ...................................... ...!...P..P............................p..$....................................................T..x............................text...............................`..`.data...@...........................@....rdata....... ......................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata...!... ..."..................@..@.idata..P....P......................@....reloc..$....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52962
                                                                                                                                                                                                            Entropy (8bit):5.763063899493303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:83dHeyVnt4Kk3bB71jv0Y13vO7k88qfUAK:UQyL4KkrB714TT8sUAK
                                                                                                                                                                                                            MD5:3CC307293D0AC2F2DED4D2F41BF484CF
                                                                                                                                                                                                            SHA1:34BF5A1479AC9E6D3A5FC5FD349F09EAAC21035A
                                                                                                                                                                                                            SHA-256:0DF20E5D91643042BE4BDEDFE0EFD9AE442ADDF7BF01A07CAB4BC61484D2E200
                                                                                                                                                                                                            SHA-512:C8ECDFF5936B6F79B976BAB1BF3AA2F873DE863716FE8D21BEA8DB3A8B4B3258A2694956B9A5386983EAE42CD0F1CA8F1A892689C1481FB37E2EAAA0648B0AD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...j.vc....5.....&"...'.....................................................@................ .............................................. ..H............................0..|....................................................!...............................text...X...........................`..`.data...@...........................@....rdata..p...........................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....P................................edata..............................@..@.idata..H.... ......................@....reloc..|....0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33301
                                                                                                                                                                                                            Entropy (8bit):5.550599343324782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:SMLRh/cesjYwIg/NFKJHQSCtIHiBRQ38K:SMLRhk/0wJLKJw1auRQ38K
                                                                                                                                                                                                            MD5:2BC43FC981B659567ACE5264329D2AA2
                                                                                                                                                                                                            SHA1:34AFDA4D3346C6A2A22E77D2F29153A81B18A3B1
                                                                                                                                                                                                            SHA-256:E9F801FBB3F4A39E2751BE10B24103362A3E53CF10F65240FCC9D47E33D948DB
                                                                                                                                                                                                            SHA-512:1569D02FCA9A16E577FC48B4EE4924A77AA0FD93FA3972B1D49FDB71E69F22E8140A1DD9EAEC6BBAC1934DD12F5D943163C637A70BB33B2AFFE9215DBB7FD4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...j.vc.v..M.....&"...'.<...r.......D........................................................ .........................................K.......................................\....................................................................................text...x:.......<..................`..`.data........P.......@..............@....rdata..0....`.......H..............@..@.buildid5............Z..............@..@.pdata...............\..............@..@.xdata...............`..............@..@.bss.....................................edata..K............d..............@..@.idata...............h..............@....reloc..\............t..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277926
                                                                                                                                                                                                            Entropy (8bit):6.144083269775037
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WNidrp0BDl9sUEHAdaUEXydbd+fO0sjiI2vcB:Jdrp0tl9aHAdFd+fOPiI2vcB
                                                                                                                                                                                                            MD5:348A16F5FBD25D65460719C589F97D62
                                                                                                                                                                                                            SHA1:42B1B8CE73C3ABB020940FFB4DE5F941FB879D40
                                                                                                                                                                                                            SHA-256:C466B815239CF993CA760CE9104F03EED7D159A4F8143C541ABF15A34FB7B030
                                                                                                                                                                                                            SHA-512:3BFA7FA990D8F5297E744E8B69D7157C6C73743ABFE3D1B9D26F0407FB0B787FFD99C1455222765F58FB08B366C1BBBDB1FD8ADD713D2334008CD753CC2C5E0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...k.vc..........&"...'.f..........Po........a.............................. .......Q........ .................................................`Y...........@..................X....0..................................................(............................text...(e.......f..................`..`.data................j..............@....rdata..`...........................@..@.buildid5....0......................@..@.pdata.......@......................@..@.xdata.......`... ...&..............@..@.bss....p................................edata........... ...F..............@..@.idata..`Y.......Z...f..............@....reloc..X...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1082798
                                                                                                                                                                                                            Entropy (8bit):7.237575870531518
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:VtSBAUZLY3wPKo6VbbTiZGavkg3NyeuQ6l9fH+fTc:VYBAUZLYgio6EZGaXBuQQ9eTc
                                                                                                                                                                                                            MD5:65C72577D2B76715E8465F9097B20F51
                                                                                                                                                                                                            SHA1:D57393E08051FAB9EDD79EB148FB184821FCDE61
                                                                                                                                                                                                            SHA-256:9CBF5613B946BE7BAD403AC0D7277EFBD514A35FAA644C6A0D6E7F6CC0B40780
                                                                                                                                                                                                            SHA-512:CA8ABF77A40C070D3A0D7D94485265E59C2BD4BA90015F4FEBA684C7D00BFBF53C7AF2C544EE92A185063A4D4BD05E36E24DBF3139FB597D43A1594FEBFDC552
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...%.....~......`.........?`.....................................,........ ................................................. ...............0...............x....p...............................................................................text...............................`..`.data...............................@....rdata..............................@..@.buildid5....p.......F..............@..@.pdata..0............H..............@..@.xdata..@............b..............@..@.bss....0................................edata...............r..............@..@.idata.. ............t..............@....rsrc................x..............@....reloc..x............~..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45895
                                                                                                                                                                                                            Entropy (8bit):5.795191564176706
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YQ9Nm0XMpCWTAtSxMn5run4/st3ZaRsPMYlUYFMl1VGnlr1vMdA+WreR/k4t:JNm0cppAExMrsgcFfNMd3Wr6/kK
                                                                                                                                                                                                            MD5:898AC2C377C25E252BB59853D595CDF0
                                                                                                                                                                                                            SHA1:828BF580E9DB618CB93067A1BD90FCCE6A9D869A
                                                                                                                                                                                                            SHA-256:CA327A6414A090C1EACA45C9956B820790D19EACB2B8A158105BCABAD905B670
                                                                                                                                                                                                            SHA-512:9D87BEDA7540B211ACCA71839C1FB38D18073CF5372B71F4C8CA36C2E12451040D7A4EB8D530871C1EAC68447FEDEBACCA973EB314A88D19B2F53E24C45C25DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........Q.....&"...%.h..........@q.........0.............................0................ .............................................................................. ..4.......................................................X............................text...xg.......h..................`..`.data................l..............@....rdata...............n..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..............................@..@.idata..............................@....reloc..4.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):490513
                                                                                                                                                                                                            Entropy (8bit):6.285309781606265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:vZ0wFZnl9j3gYWvd2QWt6Pqv38zDRygLPjGNQXaxURj8ZPjnemW5qZp/vTuG:SwFZnl9rgYCQ8dlygj8ZPjeR5Q/vTuG
                                                                                                                                                                                                            MD5:22F9DDA868092FEF698628B4BC378FC2
                                                                                                                                                                                                            SHA1:264405AC6086768131BF4ED265F3E84511188135
                                                                                                                                                                                                            SHA-256:8D302B9F9839644717935F2413592FC7B57CA77CBA7D05AED69A3C20C65CC91A
                                                                                                                                                                                                            SHA-512:7D01153CE0BD28CA888476C21E15334783BD462BAB16E7A6E21BFD5F4B1659C7F273D3E23EC4AE9C55F36BAACF47464A166392A43DAF1C5C28F0E5E112697A29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.vc....{.....&"...'.....................................................p......Ak........ ..........................................a.......\...............<...........`..0...................................................T...P............................text...............................`..`.data....).......*..................@....rdata..............................@..@.buildid5...........................@..@.pdata...<.......>..................@..@.xdata..`=...@...>..................@..@.bss.....................................edata...a.......b...N..............@..@.idata...\.......^..................@....reloc..0....`......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):627427
                                                                                                                                                                                                            Entropy (8bit):6.217367563734053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:eWN63+ofjZWOxebwnBx4SmtfjHRtSmd/Ewelv2s/Fa:ee6u28OxebwBqSmtfjHRgsvuJ/Fa
                                                                                                                                                                                                            MD5:4C0A377AA966544B6B28E92E5A5EEB1B
                                                                                                                                                                                                            SHA1:39E409AAE009C54BFC493C70CDDDB1CF21746FA5
                                                                                                                                                                                                            SHA-256:6E02AD3BD0667318C8A4D75E1BB58AF26AAA944F08DD20515C1C53FFD041E99B
                                                                                                                                                                                                            SHA-512:5A49550AC91938E8D159DD22941CB9B3E29049121F18F4BB842BC179F341A8D48596089C27E91A8211A029A3221B61800C060949C325523EE75709384294014C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...<.c.~........&"...'.0...z.......t........Nm.............................................. .........................................W(......................h.......................................................................@............................text...H/.......0..................`..`.data........@.......4..............@....rdata........... ..................@..@.buildid5...........................@..@.pdata..h........ ..................@..@.xdata...2...0...4..................@..@.bss.........p...........................edata..W(.......*...<..............@..@.idata...............f..............@....reloc...............z..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):335618
                                                                                                                                                                                                            Entropy (8bit):6.1837314646781385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:dOdsVxWUeJIC/s+v8OymwrBg70gPu0xbRpXaRP25a2OjV1oCFJ1:dRUUXCEq8O0dgYqu0xbnXa2OjV1oCFJ1
                                                                                                                                                                                                            MD5:47025EDB55EECE88132ACCF8C6BC860E
                                                                                                                                                                                                            SHA1:22994CDC3E2DE487C3D87CC08F04186CE6699250
                                                                                                                                                                                                            SHA-256:EA79750D536FC1F59E6FA0FF51907FF3973322BCB38F0D9BA3F32F940CC7CD67
                                                                                                                                                                                                            SHA-512:AE2B5FF259EB26AF8721886217DF87D7A485389F9F834AA906721F5E835278B6209B30E14E563543350C2ACB307E1DFF19F5B8C757FFFEC6198BAFD7590BBD83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........f.....&"...%.V..........._...............................................I........ ..........................................B...`..T...............8(...........p..D...................................................Dc...............................text...(U.......V..................`..`.data... ....p.......Z..............@....rdata...............`..............@..@.buildid5............d..............@..@.pdata..8(.......*...f..............@..@.xdata... ......."..................@..@.bss.....................................edata...B.......D..................@..@.idata..T....`......................@....reloc..D....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289270
                                                                                                                                                                                                            Entropy (8bit):6.186108509362763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XyQEU+3u49JdRKgi5Uerz+gM9b8hR0dYCuh0HgxiOolnCguZ5P8Py6+PiaAt3dKw:9fIwgi3n+Dosm0lCgk4y6+ad1dKF3jK
                                                                                                                                                                                                            MD5:90AA548CA19AA43DC43B85DA978B868E
                                                                                                                                                                                                            SHA1:39E0798901663C3CAAAF3BE0DCFE3C17FC6BDAD9
                                                                                                                                                                                                            SHA-256:EDFFD570245B0FF67F1EBC33E46F5B8236857EA58D213B9BC72623E5DAC30FD4
                                                                                                                                                                                                            SHA-512:8644C4B123853362E6B64DE0487180361B22021D9DD688EE5F1346AA7B1C8C6FFD5E2F453EB509F9527C53154AE96084AD981415C58A54E60BE539D232D45DED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....0Uc.f........&"...'.....b................m............................................... .........................................w.......p...............`....................p...............................................................................text...............................`..`.data...............................@....rdata...l.......n..................@..@.buildid5....p.......N..............@..@.pdata..`............P..............@..@.xdata...............T..............@..@.bss.....................................edata..w............X..............@..@.idata..p............`..............@....reloc...............d..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):264373
                                                                                                                                                                                                            Entropy (8bit):6.0901807590277075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:XBKqFwHVi1/2qP7z18qAwJEBNCgjkOm5d5P6pkOX5XfXIFCuz:XBKOwHViIq/18qAVdq5d5P6jlIFCuz
                                                                                                                                                                                                            MD5:0E19AC2A5CE061C296946937D8CAC0F2
                                                                                                                                                                                                            SHA1:9C927CD570E73D14D568097ABB340D73B8ADB7E9
                                                                                                                                                                                                            SHA-256:19DE237EB16912F25A2C9EDB8FB9DB5D3ABC0D76E1C914E86E779190F834E781
                                                                                                                                                                                                            SHA-512:FBCB8AA90A68C07D071839F552DD9D285C66B8CCB6A9C73B0DE9343D3C4F8BEBCF06867A36495D7DC75AB22CBA37446B1523146788A9E00DBE3A1EB28DCB7C6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...w._c..........&"...'.....................................................P................ ..........................................U...0...............p...............@.......`..............................................,4...............................text...x...........................`..`.data... U.......V..................@....rdata.. >... ...@..................@..@.buildid5....`.......J..............@..@.pdata.......p.......L..............@..@.xdata...............j..............@..@.bss.....................................edata...U.......V..................@..@.idata.......0......................@....reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67079
                                                                                                                                                                                                            Entropy (8bit):5.849662644781003
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Qv63PS0zDuXhWlSjdCZMvQCU9dq62xN95TEai17KdFLEt:KGawl2CGvV77fYiFLEt
                                                                                                                                                                                                            MD5:3096F2C719EB6C3B3AF728036731AF13
                                                                                                                                                                                                            SHA1:F033B496A9C31B06D8313F85E5D4C48E05FC529C
                                                                                                                                                                                                            SHA-256:3F5F6037EDE5316A297125D45DC421894E962E15FC43E3C432F4382A7EB782E3
                                                                                                                                                                                                            SHA-512:94AC5B045324935202E493D0E524BD5EB6043AEFA4B38916E135B8EEF7482D9DFD502AAFFF540A83491A9FF2A1C53671F2CA43F8E27CC15C9CA7A912F9E34F94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m.vc..........&"...'......................*..............................`................ ...................................... ..9....0...............................P..l...................................................p4.. ............................text...H...........................`..`.data...............................@....rdata..8...........................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..H...........................@..@.bss....P................................edata..9.... ......................@..@.idata.......0......................@....reloc..l....P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1343609
                                                                                                                                                                                                            Entropy (8bit):6.383333271549078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:6Y6fMXxY4B/Ma3N3gscjBurln0HfBib9VdPtQtMHtkAQ1PyeFZHgI:n6fMSXat3cfCX0yeFZHgI
                                                                                                                                                                                                            MD5:144A21A7C061C0BD46E2A5FE2EDD2CC1
                                                                                                                                                                                                            SHA1:CAFD88E06FBAF8BE3D5C9DF3E27E0C66CC8B88E3
                                                                                                                                                                                                            SHA-256:159A3F636C47632751FD7074CDB9775B3ADFDC3EAD5536835EB6FF12F7B7E64B
                                                                                                                                                                                                            SHA-512:F2CC4984A55BE88877D4A904699F95BA991384FF1E59F46C3BA60BF7A9885E81C69F66E68AFBB2F1E4221F0D81F4A54A70F82E3A0A73CBD6E17C31E4DAEF631A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....hvc.t..`.....&"...'.....p.................y....................................i......... ......................................p..Q)...................p...f...................`...............................................................................text...(...........................`..`.data...`;.......<..................@....rdata...x.......z..................@..@.buildid5....`.......J..............@..@.pdata...f...p...h...L..............@..@.xdata..(y.......z..................@..@.bss....0....`...........................edata..Q)...p...*..................@..@.idata...............X..............@....reloc...............d..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164937
                                                                                                                                                                                                            Entropy (8bit):4.812005018113588
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3xL7Ar5BwzU4Shem4jUaSwHWGc4kTrgx10t3T:urHwEhehUaSqk/gx10t3T
                                                                                                                                                                                                            MD5:374EBE1556DB2F6E8B59F2B6F278E0AE
                                                                                                                                                                                                            SHA1:20376A6FAD75B0598F887E28535DDF876DC95D0B
                                                                                                                                                                                                            SHA-256:41D9D341B196AA98A8C8ACF1F94F4E4E7E1100DDE4DF3283CA2ECBA8CD772A66
                                                                                                                                                                                                            SHA-512:27F7DF20F211239C1003060BC6FA01737C319BECC5FABE197459788FD628E9F80D2411C5ED87E18EE9BD082C5DC59B2A9F336AA093B649FF909A6D3FBA0F4634
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m.vc..........&"...'."...|.......*...............................................$........ .................................................................................d....................................................................................text...X ......."..................`..`.data........@.......&..............@....rdata...E...P...F...(..............@..@.buildid5............n..............@..@.pdata...............p..............@..@.xdata...............t..............@..@.bss.....................................edata...............v..............@..@.idata...............z..............@....reloc..d............~..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):88064
                                                                                                                                                                                                            Entropy (8bit):6.394423691316713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5OdXmGE7IMpiD48AKZtM5Wwk84ALLLcFRn6dhvIOeIOeL2ae:5ORrE7NplK3M5WwBLLLcFh2hMeqD
                                                                                                                                                                                                            MD5:391D411E88BCDB8E5F2C1FC23038C5D7
                                                                                                                                                                                                            SHA1:BB1855EA4D1B7FA3CC1FDA13612056272B36B7DD
                                                                                                                                                                                                            SHA-256:CBB0D89B565D0B90B3F322D4E3E2DAE6587C967F0326D728E6952DE382DFBC90
                                                                                                                                                                                                            SHA-512:1C604A97AD25C6148FEE70CB40D8356F1FAB1D40C471C42BDD86C4F404892D8BA48D44D2EEFEA058EF2F1A4D0FDBE9C518433B7177F66C793FE0486B2C30C9AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...R.]c..........."...'.....T.................".............................................. ..............................................................`..................p....P...............................................................................text...............................`..`.data...`...........................@....rdata..0O.......P..................@..@.buildid5....P.......4..............@..@.pdata.......`.......6..............@..@.xdata.......p.......>..............@..@.bss.....................................edata...............F..............@..@.idata...............N..............@....rsrc................R..............@....reloc..p............V..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):122430
                                                                                                                                                                                                            Entropy (8bit):6.098307878906199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:zkUtxvWRsjcrzr2ppdTOO6GC2anm1w53s5FKDjG:zkUSKcr2fEm1w53s5FKHG
                                                                                                                                                                                                            MD5:5D45ACC1028168B911FD3FDD85640532
                                                                                                                                                                                                            SHA1:E1155135C0F345E3868EF7B0F8BB4D2E681FF240
                                                                                                                                                                                                            SHA-256:0E990F9314E17EAF2EED168561313E0B6E1D21DAF8FB6400387026C6DA7277A1
                                                                                                                                                                                                            SHA-512:FA1543245FDB51701EFD29C0648935EE4C65695BBA6DD12343A48C758DF73C4CFCCA99B164AE7932611FED1BAD97BB4DC0689A68EFFE910BBE5DE54E5351C2AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'.F....................@..............................@.......T........ ...................................................... ..........0............0......................................................0................................text....D.......F..................`..`.data........`.......J..............@....rdata...<...p...>...L..............@..@.buildid5...........................@..@.pdata..0...........................@..@.xdata..............................@..@.bss.....................................idata..............................@....rsrc........ ......................@....reloc.......0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35362
                                                                                                                                                                                                            Entropy (8bit):5.6330015995775415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Pgf6Ive+OWcJye1oPcNiqboJaLIW3BFUK:PgrcWo50WxFUK
                                                                                                                                                                                                            MD5:EB41EAEAEFA81CA81CC408A6D4562966
                                                                                                                                                                                                            SHA1:B8F0C9DFEF8F661DA3229E01EDFC3B5EA31E4303
                                                                                                                                                                                                            SHA-256:36AFCCC7251E0B1A5B2A7C54FE022D13A122C2479028B0F01E653084E79281E9
                                                                                                                                                                                                            SHA-512:D93A6DDA2133C2FF5C3E65F9A803A51012FA302C58E083F6D4AA9617FDCD8B1A970ABFC83D4D77B26C73E2AFB41A8D0C55FD3172C2E86754A8067A0B60CC0587
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....H.....&....'.F...|................@......................................1........ .................................................................................T...................................................H................................text...8D.......F..................`..`.data........`.......J..............@....rdata..@....p.......L..............@..@.buildid5............b..............@..@.pdata...............d..............@..@.xdata...............j..............@..@.bss.....................................idata...............n..............@....rsrc................x..............@....reloc..T............~..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72003
                                                                                                                                                                                                            Entropy (8bit):6.118112146257181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:DvB6IZ10n7hRDvCXcZCfvDNHJWGE9QJyI1j3LWfF4K:DpPsn7Xkcw3rWsv3SfF4K
                                                                                                                                                                                                            MD5:E6362CF87371B60EBBD18492F5B48175
                                                                                                                                                                                                            SHA1:B92D99E83DCF201AEAF7E9D20D6E45A3DD7BE7CF
                                                                                                                                                                                                            SHA-256:DBC52EE41A9D2FC4CDAD6D690E430C6B630CE5FB5837D66D6B47CF59EA63B198
                                                                                                                                                                                                            SHA-512:BD6D172B8848E7F60F8A31650EFC402E43C84CF7E2D4EFCF2AF378847B9B5CBDC2D04BD1CE90EBD45679008449E53EFD787F420D240C1F63C3CE10A1F84A8562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'......................@............................................... ..............................................`.......p....... ..`...............L....................................................b..8............................text...............................`..`.data...............................@....rdata.. ".......$..................@..@.buildid5...........................@..@.pdata..`.... ......................@..@.xdata..L....0......................@..@.bss....@....@...........................idata.......`......................@....rsrc........p......................@....reloc..L...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203120
                                                                                                                                                                                                            Entropy (8bit):5.860427034373632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:FoefAADcobwCvdqexs9agbZb0ibKqe/j9q6HeIxD6H1NiHDy72zCujvJmTC3VGjG:GNQTkagbZBGZmW3VG6eyLsrE
                                                                                                                                                                                                            MD5:7AEB71E7C8EA69F1508143BF08B06DCA
                                                                                                                                                                                                            SHA1:B78BC2F844411B89D160E1300EF7DC6DC7A9D1AB
                                                                                                                                                                                                            SHA-256:937A27EE1CD336D3F446F872A8ED143CB5BDDA494B161E99C2CC69BFCC40D285
                                                                                                                                                                                                            SHA-512:26C59128061AA710F06BF15DEE1DBB6DB9913422B23D78B7BB39AF206C70C193713158D15F18773D1AD5CE17755816EE1A9D43908FACD310618600F7EA47B08E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c.^........&....%.F...~... ............@..............................@................ .................................................t...............0........-......X.......................................................@............................text....E.......F..................`..`.data........`.......L..............@....rdata..`....p.......P..............@..@.buildid5............b..............@..@.pdata..0............d..............@..@.xdata..0............h..............@..@.bss.....................................idata..t............l..............@....rsrc................|..............@....reloc..X...........................@..B/4..................................@..B/19.......... ......................@..B/31.....u....@......................@..B/45......2...`...4..................@..B/57.................................@..B/70.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36148
                                                                                                                                                                                                            Entropy (8bit):5.725306995089882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f6PaPEArExcnITv4+3MhNiqbo/FkVboWQFCK:ykCcno70qWQFCK
                                                                                                                                                                                                            MD5:092DE34B113B2B96EA87501D375911D6
                                                                                                                                                                                                            SHA1:6B1858077EFD71F0E068488323F43CF3FD16A6FD
                                                                                                                                                                                                            SHA-256:D1281CECCE65FC76750381698FACA130216FFACC6396886D63A85AD28A3071AA
                                                                                                                                                                                                            SHA-512:61011D59BE3455305B2F086BC44BF2B37BA5AE9BC80060B37A9FA0CBB244FE74BE2191553062F7BAB7787097BB631C25E97FB542042E65E8DEAF1C219CD2ABB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....Q.....&....'.H...~................@.....................................m......... .................................................................................T.......................................................@............................text....G.......H..................`..`.data........`.......L..............@....rdata.......p.......N..............@..@.buildid5............d..............@..@.pdata...............f..............@..@.xdata...............l..............@..@.bss.....................................idata...............p..............@....rsrc................z..............@....reloc..T...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48491
                                                                                                                                                                                                            Entropy (8bit):5.810444554906277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:17vIK+ZWDRbTXWixnz8EHhHvqAiqQHNiqboilM4rE/uYWbnSFmlJK:17wK5RTmOFPq7m4nYWLSFm/K
                                                                                                                                                                                                            MD5:BA1BA8716BB5FA36CAD5347B8A8A8CEE
                                                                                                                                                                                                            SHA1:B50045A3FB417FFEBDC96F1A2A3E4A4DD89F39CF
                                                                                                                                                                                                            SHA-256:3617334C256348026305E7A978BB803C45C31E2F4D24C763E1F11361CEB1D58C
                                                                                                                                                                                                            SHA-512:7591FA56509B85CE1B67D3A2F76F06722FEE5FB95EDE2995344578791180DF02C5107F24B9091438A20AA9042ADA44E2A84B78EF0D6E3EEE61C4F18C0CBD66EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....R.....&....'.j....................@..............................0......:......... .................................................<...............8............ ..d.......................................................H............................text....h.......j..................`..`.data................n..............@....rdata..p............p..............@..@.buildid5...........................@..@.pdata..8...........................@..@.xdata..P...........................@..@.bss.... ................................idata..<...........................@....rsrc...............................@....reloc..d.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):901362
                                                                                                                                                                                                            Entropy (8bit):6.166230256459294
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:ksvYIERznDaH4T85nuxIfgZ+Yqz4Nm7Onm1NjMuqIvWhej9V1aFqbaLAhBcdmwAk:jYIERznDaH4T8hGJZ+tz4tRdHPzPB5F
                                                                                                                                                                                                            MD5:A3ACBA723CD6EBEBE1ED4B9D9B69730E
                                                                                                                                                                                                            SHA1:6D0E35BEA24164E8791C7AD2FFACA2360D852CF7
                                                                                                                                                                                                            SHA-256:7154C4C325C976C8049F93523BADE7455655C5A14CFE733F27A5D54AA62CB70A
                                                                                                                                                                                                            SHA-512:BCB0105BBEEDB73F225007322372EDE8D5E799F29511DD3567F6FF76CCCEA1341223F35A280A64E14D9ED98313C2F8395D71F5F111D6F18E6FA17E0492303E84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&....%......................@.............................. ......T......... .............................................................. ..4...................................................................t...8............................text..............................`..`.data....3.......4..................@....rdata..............................@..@.buildid5...........................@..@.pdata..4.... ......................@..@.xdata..............................@..@.bss.....................................idata..............................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:a /usr/bin/dash script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7151
                                                                                                                                                                                                            Entropy (8bit):5.231952671810017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ezfFz95TxE3n8KM1l0Kh/KpL5rZwAdZ5KocJKThiQ5s/VuPVjxeFT9TPAxPTe8E7:4fF3VE38AF9w+ZYKIQ5s/VuExclm3r
                                                                                                                                                                                                            MD5:FC725C5970B004945613AA932F41E900
                                                                                                                                                                                                            SHA1:8B80AD3C12F6D1C026B0DEC33BFC672804773B72
                                                                                                                                                                                                            SHA-256:4FB45B485CA2215ABF5FCDA5BC46D0A59BA6EDB25EC327680E8FD142469311A1
                                                                                                                                                                                                            SHA-512:FB48B4A1304D7BFB6CCE043D6D458E036FA7071725BF16911FE4FC1BE2B418A796968C1C54B70D412B3BDD89DBED083D21631955F00B14DF03ADB337FB336C3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#!/usr/bin/dash..#.# Copyright (c) 2003, 2005, 2006, 2008, 2011, 2012 Jason Tishler.#.# This program is free software: you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation, either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# You should have received a copy of the GNU General Public License.# along with this program. If not, see <http://www.gnu.org/licenses/>..#.# See the COPYING file for full license information..#.# Written by Jason Tishler <jason@tishler.net>.#.# $Id$.#..# Define constants.tp1=${0%/*}.tp2=${tp1:-.}.PATH=$(cd $tp2 && pwd):/usr/bin:/bin..ProgramName=${0##*/}.ProgramOptions='48b:io:ps:tT:v'.DefaultBaseAddress=0x7000000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63813
                                                                                                                                                                                                            Entropy (8bit):5.9840396887775125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:BiTul1U3peh8DGYs1dAqn60/nEIneW6FmiK:nsYhSs16qnb/nEk6FmiK
                                                                                                                                                                                                            MD5:7F98AFBDE481D9E8B6062E4EAE84FC5B
                                                                                                                                                                                                            SHA1:ADC542B5BB656BE15FD3C68CB769960F4CECBA39
                                                                                                                                                                                                            SHA-256:A845F7517A49B49726E056DA8A8F65A6D9CE96FBE79C3664C082521EEA0F80E7
                                                                                                                                                                                                            SHA-512:FD1AB94CE11C600411FC3911025BE2DD33B7DEEA9EFEFD8ACDC0FE38D55328C3ED688F03536CCAA69C67E19A0865F996A681FB4A500204EDABFA2867DBA4378A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....a.....&....'......................@..............................p......=......... ..............................................@.......P.......................`.......................................................C...............................text...X...........................`..`.data...............................@....rdata...'.......(..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....@.... ...........................idata.......@......................@....rsrc........P......................@....reloc.......`......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62247
                                                                                                                                                                                                            Entropy (8bit):6.130584635920437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:GVl7xnzBwCURPMbCIuwBWWG2FtZUKTpGWzFPPK:GnxzBYR09WwD1zFPPK
                                                                                                                                                                                                            MD5:CBB9701B61E55733430BF3D31D067882
                                                                                                                                                                                                            SHA1:C85D68B9B659A6E2B3C5B6797EBD388B847002DF
                                                                                                                                                                                                            SHA-256:7D91CC7B4E7A297A74DCDB621FF19B495DB14A8A96612A737FC870403FC6775C
                                                                                                                                                                                                            SHA-512:02D1EA2E17308CA0461B37EC1E3BC9ED417675E4C71D9B5D674A581B238B8A18280BC2ED083360607D76EF67AC2953636AB1E4145515B4DF1E602325A885C67B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'......................@..............................p................ ..............................................@.......P.......................`..X....................................................B..8............................text...............................`..`.data...............................@....rdata..............................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.... .... ...........................idata.......@......................@....rsrc........P......................@....reloc..X....`......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54426
                                                                                                                                                                                                            Entropy (8bit):5.7483778468140905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:sNCSS/cdx3KtRDOHEK3SRprP6XF+3nHnKaKZXxwpoLkSNiqbo7GlRWsRNgLFK:/ET3UOfir6VOnHKXZXHWsRqLFK
                                                                                                                                                                                                            MD5:72446FD0B569B05C9DDB4C693311A97B
                                                                                                                                                                                                            SHA1:D12E0BDEDDA8AD1CF3E71879547DC0FE6323824A
                                                                                                                                                                                                            SHA-256:75FC85F1C9DF055604665628FF5042FD7B2055C6E8038F52113EC473E4F34B20
                                                                                                                                                                                                            SHA-512:BF15659C0ACD5A7EC87F67DC67DF1F75B098A1AB8C11FD7F171E91DF50C037B67B11463FF779308EC184451DDBFDF3C7064AF0AC0146683FA5B91FBE59DDA7E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....pc....{.....&....'.p....................@..............................P......n\........ .........................................W.... .......0..........H............@.......................................................#...............................text....o.......p..................`..`.data................t..............@....rdata..@!......."...v..............@..@.buildid5...........................@..@.pdata..H...........................@..@.xdata..............................@..@.bss.... ................................edata..W...........................@..@.idata....... ......................@....rsrc........0......................@....reloc.......@......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178140
                                                                                                                                                                                                            Entropy (8bit):6.200981287141944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:sCUMkwOTTLYnZ5NpFGvIzeRilKSMvLwuopyopn16GMkpnOQ36Toh/R:sCNOcRllALwsrGMkpv36Toh/R
                                                                                                                                                                                                            MD5:AF08F310EC6ADCE0AFFE50C82D8AEC9E
                                                                                                                                                                                                            SHA1:06B7BB97CEB254DE4DD56DD6BD4D28F6AF7A58A9
                                                                                                                                                                                                            SHA-256:8D54E322DFC3FAA60F0464691ABA8634197406E53367AA8942409181C0808BE8
                                                                                                                                                                                                            SHA-512:706B56393148F166453D95BFF717CB05ED7C7788B78CB08143B28097A79C0B79AA8E23B5DAE3470C39F9C8F779B3F6E044BE5FB5729D1465ACBC9E2604F8B3E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....xc..........&....'......................@..............................@......g/........ .........................................U.......t.... ..........`............0..........................................................H............................text...8...........................`..`.data........0......................@....rdata...@...@...B... ..............@..@.buildid5............b..............@..@.pdata..`............d..............@..@.xdata...............t..............@..@.bss.....................................edata..U...........................@..@.idata..t...........................@....rsrc........ ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2293136
                                                                                                                                                                                                            Entropy (8bit):6.932591488869057
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:bMepVZZaGL669nAs2dbRPjdfQhWBAUZLYgio6EZGaXBuQQ9ew:XpfZa8dSs2db2WBAUZLGqO
                                                                                                                                                                                                            MD5:886A29D247470903A28B37244DE19AA6
                                                                                                                                                                                                            SHA1:7E3C8D9D7C8E0B67B3DE8255BCE9739EEF884A72
                                                                                                                                                                                                            SHA-256:1C4E42A23E2A18A1B213EAC32C25F3870F76F3E9C183A8D71A07A38613A2EE8D
                                                                                                                                                                                                            SHA-512:B1FF5AE73316D34A9A04882C2405A5BC9FD1CBAB6FC261A913597C2317396AF1DEDB922C81ED2359F7B4A89FAA23EFBE32FFF8B71C4B84CA5325E2EAFD052AB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......c...............'......"...............@...............................$.......#....... .......................................".t.....#.d.....#....... .@....."..-....#......p ..............................................#..............................text...............................`..`.data... ...........................@....rdata.../...@...0...2..............@..@.buildid5....p ......b .............@..@.pdata..@..... ......d .............@..@.xdata.......!....... .............@..@.bss..........!..........................edata..t....."......z!.............@..@.idata..d.....#.. ....".............@....rsrc.........#.......".............@....reloc........#.......".............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109591
                                                                                                                                                                                                            Entropy (8bit):6.157680864135103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SdXKFM0I3XqKPJyiORnE461wVKahK15XA/R+BHqsUDyfre+WnUDWdsods9:WXKqv3RsN5vVKagFAZG8sre+W9dsods9
                                                                                                                                                                                                            MD5:3959AC1D00F2172BA872A9AD54E32552
                                                                                                                                                                                                            SHA1:28D58CBE16253447577586875A70A5692ADBBC0C
                                                                                                                                                                                                            SHA-256:7C5DF851D821E23988641F35442A06652CE834ED724456511798CE60314CAB9A
                                                                                                                                                                                                            SHA-512:8FB827D28213E7819AA1973FF3BD3B757245AD9221C0F56D7DDC3AFCCAB6EDD9DC10EA904D60E1A36712F3186B87D1C3B8BD3E20E65D321FD6FF21400E5664FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc..........&....'......................@............................................... .................................................................x.......................................................................@............................text...x...........................`..`.data...@....0......................@....rdata..0>...@...@... ..............@..@.buildid5............`..............@..@.pdata..x............b..............@..@.xdata...............p..............@..@.bss.... ................................idata...............|..............@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):432556
                                                                                                                                                                                                            Entropy (8bit):5.597105190222745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:GIIIIlIIIIEIIII4IIII7TIIII0IIIIbIIIIfIIII6xIIIITIIIIAIIIIBIIIIkD:3nSpWa3ezDZBGDDVc4tJDuA1fvWyN3
                                                                                                                                                                                                            MD5:D12522500D083F714456994297936BFE
                                                                                                                                                                                                            SHA1:B2E0F9715C3BDA638CEBEE6702E4C3236E32361B
                                                                                                                                                                                                            SHA-256:880BC60DC7772EF2CAE9277BB99DA7167E6162C5FC426538036F8C8A89E2049E
                                                                                                                                                                                                            SHA-512:A755DB693665B50B1F85DF3C361A1DDD3F74DAAEA88F085DD88AE38E4CD90A2D28372814756ACDC5EB187BF6BB144A237C165984A6E95EE6A63B43EC9192C4DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc.l..F.....&....'.....h................@............................................... .................................................x+...........0..,...............|.... ...............................................................................text...............................`..`.data...............................@....rdata........... ..................@..@.buildid5.... ......................@..@.pdata..,....0......................@..@.xdata.......P... ..................@..@.bss.........p...........................idata..x+.......,...8..............@....rsrc................d..............@....reloc..|............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402749
                                                                                                                                                                                                            Entropy (8bit):5.506956161819081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:ms7Gfl5ZozIPPLTVxReMpfoD1kBenfvCscS:oRozIPPLJoD1kBenfvCscS
                                                                                                                                                                                                            MD5:796A3F27DC87078BF4BE234390C9C5D4
                                                                                                                                                                                                            SHA1:CA0B14E7F8AECBCD6E0AB15BDABC4BB27C598598
                                                                                                                                                                                                            SHA-256:AF4731ED802220D568A8E03B2219305A3687EA267167A85CAD809A39B07ABA9E
                                                                                                                                                                                                            SHA-512:9A3C56AA95199078F244E12B9182CCED592B04A70622E0FB602723802B0C1BB1455625C7E95822BEEB6F46E3008C3935B49AA8A1739BBAE463D9E4FDC0A785D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....O.....&....'.b.......(............@......................................%........ ..............................................0...-...`..........0............p..`...................................................T:...............................text....a.......b..................`..`.data................f..............@....rdata........... ...h..............@..@.buildid5...........................@..@.pdata..0...........................@..@.xdata..H...........................@..@.bss....`&...............................idata...-...0......................@....rsrc........`......................@....reloc..`....p......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):943783
                                                                                                                                                                                                            Entropy (8bit):6.042660357284004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:fyrxJneP7PSTh7wJ1FG2Tb8jYXUMlhJFjNifeXkSw:fyr/h7wHE2wYXUMlhxifeXkSw
                                                                                                                                                                                                            MD5:A6CA12EA36F80DCA77B3D2EACF596D25
                                                                                                                                                                                                            SHA1:F3C56668783A2CE5970A910AA87445C89C779170
                                                                                                                                                                                                            SHA-256:0933CAEB0072995FBC221FC2833E853863FBB96935CBC98BF837BB08636B0176
                                                                                                                                                                                                            SHA-512:A2790E2F9CE110D13A103F7EA8AE6E98A92CDD125DFB0F7E40D1903E5F0E54190F77889C7C2F9A1ECD25E865B381DA623BE66F24D74D63B1CC8DC5FB8D502057
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc.&........&....'....."...2............@.....................................o......... ..............................................P...=..............06..................................................................$^...............................text...............................`..`.data...............................@....rdata..p\... ...^..................@..@.buildid5............b..............@..@.pdata..06.......8...d..............@..@.xdata...?.......@..................@..@.bss....`0...............................idata...=...P...>..................@....rsrc...............................@....reloc............... ..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56617
                                                                                                                                                                                                            Entropy (8bit):5.928879164833447
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:PVfscRLD9w/7MRe8aayXf3PeikiYMpwVjkzP/CDvveM7pNiqbowOzki4mPWNVdoG:P5sc166arf3PTbpwPqMz+ICWNVdo7K
                                                                                                                                                                                                            MD5:43AE8DE6481466C75F1ABCF91953117C
                                                                                                                                                                                                            SHA1:935E582FD474FB8592AE0D0DFA3005D58D408F90
                                                                                                                                                                                                            SHA-256:8608C4138642DE6DCA0806B266B3009C137DC373171978CF47418056A5E05C55
                                                                                                                                                                                                            SHA-512:59AF98012910BEF98B6B1D21A086CF709F8B9CC6A6DF7E07D3D91972F2EBC98EF04EB76F08523BB19CE538CDA957EBEBD7A0AA20472B7CC5B314CA9929D0063F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....`.....&....'.|....................@..............................P......=......... .............................................. .......0.......................@..x....................................................#...............................text....{.......|..................`..`.data... ...........................@....rdata...*.......,..................@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.... ................................idata....... ......................@....rsrc........0......................@....reloc..x....@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70331
                                                                                                                                                                                                            Entropy (8bit):6.11199110776128
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RA2zzjcGYxeC8GVTO3VumPWWttiuQBTI9kI6BWNFIK:2ozYxKGBAWcIIfNFIK
                                                                                                                                                                                                            MD5:7F87AA7FA029650FFBC251E8EBBC12CF
                                                                                                                                                                                                            SHA1:11B70DA8FF4F57E7007F3A411D3D62BDE45F6304
                                                                                                                                                                                                            SHA-256:BC151F331DBBE8D8558014BC55B983D20EFFD4EBBEA04D2A29B6BADF879CE423
                                                                                                                                                                                                            SHA-512:D130211842808E110AF16F1280AAC50D474B97A3883ACBB900E2D434DF96901B8A76802E93701939BDFAF4AF482886D43D2AD205F0DCE63F98A3923B6EF58077
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....M.....&....'......................@.....................................n......... ..............................................`.......p....... ..$...............@...................................................xb..(............................text...8...........................`..`.data...............................@....rdata..`".......$..................@..@.buildid5...........................@..@.pdata..$.... ......................@..@.xdata.......0......................@..@.bss.... ....@...........................idata.......`......................@....rsrc........p......................@....reloc..@...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):107463
                                                                                                                                                                                                            Entropy (8bit):6.227417038541123
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:WNu5gxH4+RjEU6z48Xlxhhvh1+uL9XUpFyK:WN9E/z48Xlxhhvh1+uL9kpFyK
                                                                                                                                                                                                            MD5:14B2CFFB7D9A9810A5525BA5AD7BF535
                                                                                                                                                                                                            SHA1:D8619C6A5F701ADEE074FCA607BF1DB4BC888F13
                                                                                                                                                                                                            SHA-256:1D895E0F77CBC8B77C3A38DA009E8AD8D23A371AFD398DA5408BDEFFCDDF5FC0
                                                                                                                                                                                                            SHA-512:AE1A7C344EEEFA0E1E44CBED1EDE87EC3A935EC1CFF0C822225D46A1BD81C5F0EC4B2758825EC3F54ED81AFCFCEFB09E97F4E50ADECAD1922CFE556CF665F939
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....e.....&....'."....................@.............................. ................ .................................................`...............P...................................................................(................................text....!......."..................`..`.data........@.......&..............@....rdata..pD...P...F...(..............@..@.buildid5............n..............@..@.pdata..P............p..............@..@.xdata..x............x..............@..@.bss....`................................idata..`...........................@....rsrc...............................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49460
                                                                                                                                                                                                            Entropy (8bit):5.922945277913381
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:JRMDHj02PBYaqULGRoQFAKGHgyUTLHDaUhsabqnNiqbo+r3XhF31n4Wg1roKK:JRMDHhMiGRoQ20HhN+jxb4WAroKK
                                                                                                                                                                                                            MD5:175C84BA99BA07A8D38C0D4368FF0D69
                                                                                                                                                                                                            SHA1:B225A55BFA2B4A45C556224C50A14A83B8FA46C1
                                                                                                                                                                                                            SHA-256:7CF90BE63820BA9EC66A10C0C4AF84F0A2E3EC90A722EA6904219EC0B93BF1C1
                                                                                                                                                                                                            SHA-512:822FE0D6844BF2F9D6FBEF342E82413DEE1DBAC720A6B91983DC0189FA766F5D66903A46D73E5228D852CBC0A0FDE750186BC5ADE1BD1C3A05246FC1459EE038
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....P.....&....'.f....................@..............................@................ ...................................................... .......................0..p.......................................................8............................text...xe.......f..................`..`.data................j..............@....rdata...(.......*...l..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss.... ................................idata..............................@....rsrc........ ......................@....reloc..p....0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33123
                                                                                                                                                                                                            Entropy (8bit):5.553287017256515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1QMkcfc4/YKdSMSnTDdWgVYIJ4J1KnA5wNiqboPYF/NfvOCW5TwFFK:27j4/YYZsR7VJaKn5NiqbogvNW5UFFK
                                                                                                                                                                                                            MD5:D945F3B22DB52D1B4678E436EFA6C900
                                                                                                                                                                                                            SHA1:CE94EBF7AF28DF9EA4B821FD198C23A83278427F
                                                                                                                                                                                                            SHA-256:E3CE235425032CC3E1262F46B414B1B88F971724104916690F24E25C4663D474
                                                                                                                                                                                                            SHA-512:399C3C3C67D8990F3B55ABBB3246C6E63CE1A21C23735233CD1EF9430E99493D50E53BDC384B63E3354E91C1D840A057B772EE4927C4E18259E63544ED2C3AB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc.x..B.....&....'.@...t................@............................................... .................................................T...............................D................................................... ................................text...(>.......@..................`..`.data........P.......D..............@....rdata.......`.......F..............@..@.buildid5............Z..............@..@.pdata...............\..............@..@.xdata...............b..............@..@.bss.....................................idata..T............f..............@....rsrc................p..............@....reloc..D............v..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35876
                                                                                                                                                                                                            Entropy (8bit):5.596504079807287
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lFcP4c0DgVek4JR2gOdYEsNiqboNPoWSFMK:C8DAeRWSFMK
                                                                                                                                                                                                            MD5:ECC3C9C6F22E3C1E25F9071BE6872DEB
                                                                                                                                                                                                            SHA1:AFA876BFFC37F757BC4F9B529BD700B250EC4E53
                                                                                                                                                                                                            SHA-256:1CBA275FF8E0C81F48898F017758C558EE5951CB0448C36628580BEFFDF4EF89
                                                                                                                                                                                                            SHA-512:DD8C73517DA50C96E19A02389C4F429DCBCE4B2C45174A5B7FB375A34564DAD67E6EB2F10BD1037C4B9E8383A35A482E8C703CFA4311FE8D3C88E1F6F527B797
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....H.....&....'.D...~................@............................................... .................................................................................l...................................................H................................text....B.......D..................`..`.data........`.......H..............@....rdata..p....p.......J..............@..@.buildid5............d..............@..@.pdata...............f..............@..@.xdata...............l..............@..@.bss.... ................................idata...............p..............@....rsrc................z..............@....reloc..l...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45019
                                                                                                                                                                                                            Entropy (8bit):5.786350190792906
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vzUQ9IuNqmIjbxqPsIAGaZn77T3jBMs52xaNiqboxsfEqWDFfK:vd9XNqxUsIAGaZnvBMVx7mEqWDFfK
                                                                                                                                                                                                            MD5:F408AA23C347CF41B569FAD9EAE3996D
                                                                                                                                                                                                            SHA1:F53E639C722D67E2EA1AD68533D42DD1F479062A
                                                                                                                                                                                                            SHA-256:07E78095A79870B52AC988989FAA5FF8446E1A8CDC861165D7EB93904FFF5211
                                                                                                                                                                                                            SHA-512:C4BF0055E41A4127CDBEEE66DEAB5E3AAE1F55F40924DE1C219793B7BA05BC263059F76E07A67C0BCAB0EC09BCAED7489213DC47BF8AEB708DC20832462647D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc....U.....&....'.Z....................@..............................0......!o........ .............................................................................. ..x.......................................................X............................text...8Y.......Z..................`..`.data........p.......^..............@....rdata... ......."...`..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....@................................idata..............................@....rsrc...............................@....reloc..x.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47366
                                                                                                                                                                                                            Entropy (8bit):5.738666984400488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:kaQ2LAGg4LWf8tE9KrVB2lh2uXjxYfWN5RNiqboLeAIEKBFWN/do8K:a2d3WwzxB2lMyjz0MWN/do8K
                                                                                                                                                                                                            MD5:EA888BE346C0799A488FFC39D167C9F6
                                                                                                                                                                                                            SHA1:3FDB3C855233054C368B6471A785B75B3BD411C4
                                                                                                                                                                                                            SHA-256:3AB05EFC4703295F0D36FD48DA17F2021219494FB932A062A535AE17EA9F45B3
                                                                                                                                                                                                            SHA-512:EB9F7299D40A0DD1ACC28F5DF487620B7E70B0E736A538D73563C8E556950469E959BF0F786718CE2B627FCFAEC411F361E8BF8F23531FA68A9B8DC5D62626F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....sc...._.....&....'.d....................@..............................0......7N........ .............................................................................. ..d....................................................................................text....b.......d..................`..`.data................h..............@....rdata...............j..............@..@.buildid5...........................@..@.pdata..............................@..@.xdata..............................@..@.bss....`................................idata..............................@....rsrc...............................@....reloc..d.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68362
                                                                                                                                                                                                            Entropy (8bit):5.93647949822774
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:dcCR5aZi//+MfKpVJllFSYwVhEheWZrbFLe:ddsZXAK5fFSYxxbFLe
                                                                                                                                                                                                            MD5:B6F25E9B171232C2626B649316FEED41
                                                                                                                                                                                                            SHA1:36304096606FF2F522B70FA965A4E24BF0203236
                                                                                                                                                                                                            SHA-256:A1C0208F84A4DC4B971F7783E4D15C45941AD6CBC21D744EEF299F2D74C63915
                                                                                                                                                                                                            SHA-512:DF52B226585BC8B36D5E304B0A2123F9A609D85044A0BBBED16C99314D4F7CFC1CB6F0EB71569A47891DA3A4E0C6F31B2E84282CE82C8ADD481B970F1C4C270B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........q.....&....%......................@.............................................. ......................................P..W....`.......p..........L...............p....................................................c..0............................text...x...........................`..`.data...............................@....rdata...6.......6..................@..@.buildid5...........................@..@.pdata..L...........................@..@.xdata....... ......................@..@.bss.........0...........................edata..W....P......................@..@.idata.......`......................@....rsrc........p......................@....reloc..p...........................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                            Entropy (8bit):5.218961177402176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qmnNpxznAImnX5nxznAImnX5e/mn0OgQAdmnL5pzgQAdmnL5LKK:1c5cmZ1QV
                                                                                                                                                                                                            MD5:B3D9E29A36F945B2065B2F88D18DADAA
                                                                                                                                                                                                            SHA1:8885907BAEC3899EF96764A08BBE053455224B76
                                                                                                                                                                                                            SHA-256:9BA2AF9853121DF6DD5EDFF9254A2946E39EAB8DC6513348FEA28F739EE96648
                                                                                                                                                                                                            SHA-512:E8E9240FD5CA63A4CF1F23B35FD67056BFCC2CF2139C6975579D86AEBFD809B0C8C506A114BA256C7B5295FC20AED5C4AB58F055F7FF88F2BE8962860C083DC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:alias gawkpath_default 'unsetenv AWKPATH; setenv AWKPATH `gawk -v x=AWKPATH "BEGIN {print ENVIRON[x]}"`'..alias gawkpath_prepend 'if (! $?AWKPATH) setenv AWKPATH ""; if ($AWKPATH == "") then; unsetenv AWKPATH; setenv AWKPATH `gawk -v x=AWKPATH "BEGIN {print ENVIRON[x]}"`; endif; setenv AWKPATH "\!*"":$AWKPATH"'..alias gawkpath_append 'if (! $?AWKPATH) setenv AWKPATH ""; if ($AWKPATH == "") then; unsetenv AWKPATH; setenv AWKPATH `gawk -v x=AWKPATH "BEGIN {print ENVIRON[x]}"`; endif; setenv AWKPATH "$AWKPATH"":\!*"'..alias gawklibpath_default 'unsetenv AWKLIBPATH; setenv AWKLIBPATH `gawk -v x=AWKLIBPATH "BEGIN {print ENVIRON[x]}"`'..alias gawklibpath_prepend 'if (! $?AWKLIBPATH) setenv AWKLIBPATH ""; if ($AWKLIBPATH == "") then; unsetenv AWKLIBPATH; setenv AWKLIBPATH `gawk -v x=AWKLIBPATH "BEGIN {print ENVIRON[x]}"`; endif; setenv AWKLIBPATH "\!*"":$AWKLIBPATH"'..alias gawklibpath_append 'if (! $?AWKLIBPATH) setenv AWKLIBPATH ""; if ($AWKLIBPATH == "") then; unsetenv AWKLIBPATH; setenv A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):757
                                                                                                                                                                                                            Entropy (8bit):5.37592695697235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qVmCByhBqExcwQBqEx3yrBqEx3yZm4HVm8QBypHEBqEK1BB4qwP1X1HEBqEK1B3t:qVmOyhNc5N3yrN3yfVmdytEefm7Ee3yY
                                                                                                                                                                                                            MD5:BFC054C0862D0FAD98CA641B951C7061
                                                                                                                                                                                                            SHA1:E69DFC5C1B719471F65C11B88325B80AE7E373E7
                                                                                                                                                                                                            SHA-256:70621A3B586D3D523B020E76977633B444A70013BA50E1EA901A3A07A676F15F
                                                                                                                                                                                                            SHA-512:F0D929C5357EFFFE092309C5E37DB07449441CED50391B099B99AADE4A211BEC4D5C4B57F3E442647BCD8F2132B070F85D2C0799163353C610F8320CDE96EA44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:gawkpath_default () {..unset AWKPATH..export AWKPATH=`gawk 'BEGIN {print ENVIRON["AWKPATH"]}'`.}..gawkpath_prepend () {..[ -z "$AWKPATH" ] && AWKPATH=`gawk 'BEGIN {print ENVIRON["AWKPATH"]}'`..export AWKPATH="$*:$AWKPATH".}..gawkpath_append () {..[ -z "$AWKPATH" ] && AWKPATH=`gawk 'BEGIN {print ENVIRON["AWKPATH"]}'`..export AWKPATH="$AWKPATH:$*".}..gawklibpath_default () {..unset AWKLIBPATH..export AWKLIBPATH=`gawk 'BEGIN {print ENVIRON["AWKLIBPATH"]}'`.}..gawklibpath_prepend () {..[ -z "$AWKLIBPATH" ] && \...AWKLIBPATH=`gawk 'BEGIN {print ENVIRON["AWKLIBPATH"]}'`..export AWKLIBPATH="$*:$AWKLIBPATH".}..gawklibpath_append () {..[ -z "$AWKLIBPATH" ] && \...AWKLIBPATH=`gawk 'BEGIN {print ENVIRON["AWKLIBPATH"]}'`..export AWKLIBPATH="$AWKLIBPATH:$*".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                            Entropy (8bit):5.218961177402176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qmnNpxznAImnX5nxznAImnX5e/mn0OgQAdmnL5pzgQAdmnL5LKK:1c5cmZ1QV
                                                                                                                                                                                                            MD5:B3D9E29A36F945B2065B2F88D18DADAA
                                                                                                                                                                                                            SHA1:8885907BAEC3899EF96764A08BBE053455224B76
                                                                                                                                                                                                            SHA-256:9BA2AF9853121DF6DD5EDFF9254A2946E39EAB8DC6513348FEA28F739EE96648
                                                                                                                                                                                                            SHA-512:E8E9240FD5CA63A4CF1F23B35FD67056BFCC2CF2139C6975579D86AEBFD809B0C8C506A114BA256C7B5295FC20AED5C4AB58F055F7FF88F2BE8962860C083DC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:alias gawkpath_default 'unsetenv AWKPATH; setenv AWKPATH `gawk -v x=AWKPATH "BEGIN {print ENVIRON[x]}"`'..alias gawkpath_prepend 'if (! $?AWKPATH) setenv AWKPATH ""; if ($AWKPATH == "") then; unsetenv AWKPATH; setenv AWKPATH `gawk -v x=AWKPATH "BEGIN {print ENVIRON[x]}"`; endif; setenv AWKPATH "\!*"":$AWKPATH"'..alias gawkpath_append 'if (! $?AWKPATH) setenv AWKPATH ""; if ($AWKPATH == "") then; unsetenv AWKPATH; setenv AWKPATH `gawk -v x=AWKPATH "BEGIN {print ENVIRON[x]}"`; endif; setenv AWKPATH "$AWKPATH"":\!*"'..alias gawklibpath_default 'unsetenv AWKLIBPATH; setenv AWKLIBPATH `gawk -v x=AWKLIBPATH "BEGIN {print ENVIRON[x]}"`'..alias gawklibpath_prepend 'if (! $?AWKLIBPATH) setenv AWKLIBPATH ""; if ($AWKLIBPATH == "") then; unsetenv AWKLIBPATH; setenv AWKLIBPATH `gawk -v x=AWKLIBPATH "BEGIN {print ENVIRON[x]}"`; endif; setenv AWKLIBPATH "\!*"":$AWKLIBPATH"'..alias gawklibpath_append 'if (! $?AWKLIBPATH) setenv AWKLIBPATH ""; if ($AWKLIBPATH == "") then; unsetenv AWKLIBPATH; setenv A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):757
                                                                                                                                                                                                            Entropy (8bit):5.37592695697235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qVmCByhBqExcwQBqEx3yrBqEx3yZm4HVm8QBypHEBqEK1BB4qwP1X1HEBqEK1B3t:qVmOyhNc5N3yrN3yfVmdytEefm7Ee3yY
                                                                                                                                                                                                            MD5:BFC054C0862D0FAD98CA641B951C7061
                                                                                                                                                                                                            SHA1:E69DFC5C1B719471F65C11B88325B80AE7E373E7
                                                                                                                                                                                                            SHA-256:70621A3B586D3D523B020E76977633B444A70013BA50E1EA901A3A07A676F15F
                                                                                                                                                                                                            SHA-512:F0D929C5357EFFFE092309C5E37DB07449441CED50391B099B99AADE4A211BEC4D5C4B57F3E442647BCD8F2132B070F85D2C0799163353C610F8320CDE96EA44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:gawkpath_default () {..unset AWKPATH..export AWKPATH=`gawk 'BEGIN {print ENVIRON["AWKPATH"]}'`.}..gawkpath_prepend () {..[ -z "$AWKPATH" ] && AWKPATH=`gawk 'BEGIN {print ENVIRON["AWKPATH"]}'`..export AWKPATH="$*:$AWKPATH".}..gawkpath_append () {..[ -z "$AWKPATH" ] && AWKPATH=`gawk 'BEGIN {print ENVIRON["AWKPATH"]}'`..export AWKPATH="$AWKPATH:$*".}..gawklibpath_default () {..unset AWKLIBPATH..export AWKLIBPATH=`gawk 'BEGIN {print ENVIRON["AWKLIBPATH"]}'`.}..gawklibpath_prepend () {..[ -z "$AWKLIBPATH" ] && \...AWKLIBPATH=`gawk 'BEGIN {print ENVIRON["AWKLIBPATH"]}'`..export AWKLIBPATH="$*:$AWKLIBPATH".}..gawklibpath_append () {..[ -z "$AWKLIBPATH" ] && \...AWKLIBPATH=`gawk 'BEGIN {print ENVIRON["AWKLIBPATH"]}'`..export AWKLIBPATH="$AWKLIBPATH:$*".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):384072
                                                                                                                                                                                                            Entropy (8bit):5.479228240604825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:pIIIIxIIII2IIIIDIIIIrIIII+IIIItIIIITIIIIwvIIIIkIIIIZIIIIWIIII8IV:nVGY/BatzquV7keYPZzpKrv1c4L
                                                                                                                                                                                                            MD5:99B921D0EBD5E0B2003133D5D42B2668
                                                                                                                                                                                                            SHA1:4FE4608A9FE2872B5FBCA26F91D3FCE2295C3F53
                                                                                                                                                                                                            SHA-256:B0830378A248A6DB0FBF8B7B225F8C3878882FA32F785D851DA943680F30945E
                                                                                                                                                                                                            SHA-512:A9CF72EBE6CDC27C216F9F47D6825426998B7B21EFF489D59BDD93D944798711CA3C310017FFB744D01DD4B3EC3F40E15FFA738DC883F21DD770A740740D6FC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....z.....&....'......................@.............................. ......r&........ .................................................46...........p..................`....`..................................................`............................text...(...........................`..`.data........0......................@....rdata.......@......................@..@.buildid5....`.......0..............@..@.pdata.......p.......2..............@..@.xdata..(............J..............@..@.bss.....................................idata..46.......8...d..............@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):541849
                                                                                                                                                                                                            Entropy (8bit):5.769670262932186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:WaOsDZsZwEeKRlXJe1xeGSVSpUs80B4zhXf0yAW7:WJsDZLEeuXJKxeqB4zhXf0yAW7
                                                                                                                                                                                                            MD5:48BB273E63396B2305D2E1E82898D7EB
                                                                                                                                                                                                            SHA1:9176A5AC2BE2CF7072BBBA42DBF9862BB4B9CF5E
                                                                                                                                                                                                            SHA-256:B810214724D91FD6DB838E686F0B33C9513C08007D9F406DF4C117F4B3720130
                                                                                                                                                                                                            SHA-512:94A17D3A2F547520BCFF3CA8611187B21EADEB0BDFCFC644A4D502E2CD0B14A4CC5B2F8F4258950013CC6173E9BF74783C8847B2EAB2ECEA86745B5FC76A7DD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....[.....&....'. ....................@.....................................J......... ..............................................@.......p...........#...................................................................J..h............................text............ ..................`..`.data........0.......$..............@....rdata...d...@...f...&..............@..@.buildid5...........................@..@.pdata...#.......$..................@..@.xdata...&.......(..................@..@.bss......... ...........................idata.......@...0..................@....rsrc........p......................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):387786
                                                                                                                                                                                                            Entropy (8bit):5.479550526805191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:jvIIIIwIIIIMIIIIAIIIIzdIIIIHIIIIfIIIImIIIIZIIIIqIIIIUIIII/IIIIou:jiFWNsnc3ppv8ATXISVKFsnvHKQfhtAG
                                                                                                                                                                                                            MD5:35F691B914611137FFAE421ACFAABD7F
                                                                                                                                                                                                            SHA1:AB50A084A3FD963908298F68D801434A834F2246
                                                                                                                                                                                                            SHA-256:B07D0BB6FBCAB4DCF3FCEA796EF486CB13EFD358230670786F0DED03E8EC9685
                                                                                                                                                                                                            SHA-512:ECD1D0C9A8E118B0AE4D46C5B232373C8F25034067115CFCA8AAF006999D04F110E1F6A5F1208732034803914F037620F24B0B152E2DEECD32D03C2269C5479C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....T.....&....'.6....................@..............................0.......D........ .............................................................................. ..T.......................................................8............................text...X5.......6..................`..`.data........P.......:..............@....rdata.......`.......<..............@..@.buildid5............N..............@..@.pdata...............P..............@..@.xdata...............h..............@..@.bss.... ................................idata...........0..................@....rsrc...............................@....reloc..T.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):541849
                                                                                                                                                                                                            Entropy (8bit):5.769670262932186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:WaOsDZsZwEeKRlXJe1xeGSVSpUs80B4zhXf0yAW7:WJsDZLEeuXJKxeqB4zhXf0yAW7
                                                                                                                                                                                                            MD5:48BB273E63396B2305D2E1E82898D7EB
                                                                                                                                                                                                            SHA1:9176A5AC2BE2CF7072BBBA42DBF9862BB4B9CF5E
                                                                                                                                                                                                            SHA-256:B810214724D91FD6DB838E686F0B33C9513C08007D9F406DF4C117F4B3720130
                                                                                                                                                                                                            SHA-512:94A17D3A2F547520BCFF3CA8611187B21EADEB0BDFCFC644A4D502E2CD0B14A4CC5B2F8F4258950013CC6173E9BF74783C8847B2EAB2ECEA86745B5FC76A7DD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....[.....&....'. ....................@.....................................J......... ..............................................@.......p...........#...................................................................J..h............................text............ ..................`..`.data........0.......$..............@....rdata...d...@...f...&..............@..@.buildid5...........................@..@.pdata...#.......$..................@..@.xdata...&.......(..................@..@.bss......... ...........................idata.......@...0..................@....rsrc........p......................@....reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):387786
                                                                                                                                                                                                            Entropy (8bit):5.479550526805191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:jvIIIIwIIIIMIIIIAIIIIzdIIIIHIIIIfIIIImIIIIZIIIIqIIIIUIIII/IIIIou:jiFWNsnc3ppv8ATXISVKFsnvHKQfhtAG
                                                                                                                                                                                                            MD5:35F691B914611137FFAE421ACFAABD7F
                                                                                                                                                                                                            SHA1:AB50A084A3FD963908298F68D801434A834F2246
                                                                                                                                                                                                            SHA-256:B07D0BB6FBCAB4DCF3FCEA796EF486CB13EFD358230670786F0DED03E8EC9685
                                                                                                                                                                                                            SHA-512:ECD1D0C9A8E118B0AE4D46C5B232373C8F25034067115CFCA8AAF006999D04F110E1F6A5F1208732034803914F037620F24B0B152E2DEECD32D03C2269C5479C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....T.....&....'.6....................@..............................0.......D........ .............................................................................. ..T.......................................................8............................text...X5.......6..................`..`.data........P.......:..............@....rdata.......`.......<..............@..@.buildid5............N..............@..@.pdata...............P..............@..@.xdata...............h..............@..@.bss.... ................................idata...........0..................@....rsrc...............................@....reloc..T.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):384072
                                                                                                                                                                                                            Entropy (8bit):5.479228240604825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:pIIIIxIIII2IIIIDIIIIrIIII+IIIItIIIITIIIIwvIIIIkIIIIZIIIIWIIII8IV:nVGY/BatzquV7keYPZzpKrv1c4L
                                                                                                                                                                                                            MD5:99B921D0EBD5E0B2003133D5D42B2668
                                                                                                                                                                                                            SHA1:4FE4608A9FE2872B5FBCA26F91D3FCE2295C3F53
                                                                                                                                                                                                            SHA-256:B0830378A248A6DB0FBF8B7B225F8C3878882FA32F785D851DA943680F30945E
                                                                                                                                                                                                            SHA-512:A9CF72EBE6CDC27C216F9F47D6825426998B7B21EFF489D59BDD93D944798711CA3C310017FFB744D01DD4B3EC3F40E15FFA738DC883F21DD770A740740D6FC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cc....z.....&....'......................@.............................. ......r&........ .................................................46...........p..................`....`..................................................`............................text...(...........................`..`.data........0......................@....rdata.......@......................@..@.buildid5....`.......0..............@..@.pdata.......p.......2..............@..@.xdata..(............J..............@..@.bss.....................................idata..46.......8...d..............@....rsrc...............................@....reloc..`...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):278824
                                                                                                                                                                                                            Entropy (8bit):5.798013513632193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yBPk8CfCBmUFYn+tXZB2An6tNTUmC3AWfaL5usrO+:yBPkbCBxFY+tXZgAnINTY3AokYsrl
                                                                                                                                                                                                            MD5:42BE1C1DD014FC2138D76845A05C888D
                                                                                                                                                                                                            SHA1:D2461393498B336E2FAE7CB7386315A0612B0F1C
                                                                                                                                                                                                            SHA-256:650FA1D80FD2076878A7F9D076A6724C962E49A72222EF5D679932B85328A45F
                                                                                                                                                                                                            SHA-512:12036EB3870058A33CA7235EB9BDF36AF0F036C0922431CF1AE26D5E0F980AAD41838772451C242C369C3417BA726A3C5664BDB6CA843D0B349CE5FADB1FE177
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....].c.h.............%.|........................@.......................... .......:....@... ..........................................................-... ..........................................................<............................text....z.......|..................`..`.data...\...........................@....rdata..4...........................@..@/4..................................@..@.bss.....................................idata..............................@....CRT....4...........................@....tls................................@....rsrc...............................@....reloc....... ......................@..B/14..........0......................@..B/29......(...@...*..................@..B/41.....W3...p...4..................@..B/55.................(..............@..B/67.....8....@......................@..B/80..........P..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):316248
                                                                                                                                                                                                            Entropy (8bit):5.267235785377305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:nnutkB/9jkOkwIyzZHzlcuQyJ7UwfdCZmMPcgENM9H6YvElZiZsrMzz:nuabcwHdHZcPmMYeWiZsrM/
                                                                                                                                                                                                            MD5:3EFC842C33DA38E4839B08BAF67B00DE
                                                                                                                                                                                                            SHA1:02202F552731A9F53CA5640F4F7ED691B62095CB
                                                                                                                                                                                                            SHA-256:A7EBA3B4E004BD001C8307D9F1B501FD996580DD4DEEBE0B5BBCE4193CACFB84
                                                                                                                                                                                                            SHA-512:3FE3D64C5C7F7D681278BA289FAE3C6EB3FA78A965AFD181E337CCF2221EDE71088BC59E222261E0C33D4B9F6EE83EC7CB52E1E9B37A44E32405911B2190D4EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c..........&....%.v.....................@..........................................`... ...................................................... ..................-...0.............................. ...(.......................`............................text...Hu.......v..................`..`.data................|..............@....rdata...............~..............@..@.pdata..............................@..@.xdata..p...........................@..@.bss.....................................idata..............................@....CRT....h...........................@....tls................................@....rsrc........ ......................@....reloc.......0......................@..B/4...........@......................@..B/19.....F/...P...0..................@..B/31......0.......2..................@..B/45.....h{.......|..................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):278824
                                                                                                                                                                                                            Entropy (8bit):5.798013513632193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yBPk8CfCBmUFYn+tXZB2An6tNTUmC3AWfaL5usrO+:yBPkbCBxFY+tXZgAnINTY3AokYsrl
                                                                                                                                                                                                            MD5:42BE1C1DD014FC2138D76845A05C888D
                                                                                                                                                                                                            SHA1:D2461393498B336E2FAE7CB7386315A0612B0F1C
                                                                                                                                                                                                            SHA-256:650FA1D80FD2076878A7F9D076A6724C962E49A72222EF5D679932B85328A45F
                                                                                                                                                                                                            SHA-512:12036EB3870058A33CA7235EB9BDF36AF0F036C0922431CF1AE26D5E0F980AAD41838772451C242C369C3417BA726A3C5664BDB6CA843D0B349CE5FADB1FE177
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....].c.h.............%.|........................@.......................... .......:....@... ..........................................................-... ..........................................................<............................text....z.......|..................`..`.data...\...........................@....rdata..4...........................@..@/4..................................@..@.bss.....................................idata..............................@....CRT....4...........................@....tls................................@....rsrc...............................@....reloc....... ......................@..B/14..........0......................@..B/29......(...@...*..................@..B/41.....W3...p...4..................@..B/55.................(..............@..B/67.....8....@......................@..B/80..........P..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):316248
                                                                                                                                                                                                            Entropy (8bit):5.267235785377305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:nnutkB/9jkOkwIyzZHzlcuQyJ7UwfdCZmMPcgENM9H6YvElZiZsrMzz:nuabcwHdHZcPmMYeWiZsrM/
                                                                                                                                                                                                            MD5:3EFC842C33DA38E4839B08BAF67B00DE
                                                                                                                                                                                                            SHA1:02202F552731A9F53CA5640F4F7ED691B62095CB
                                                                                                                                                                                                            SHA-256:A7EBA3B4E004BD001C8307D9F1B501FD996580DD4DEEBE0B5BBCE4193CACFB84
                                                                                                                                                                                                            SHA-512:3FE3D64C5C7F7D681278BA289FAE3C6EB3FA78A965AFD181E337CCF2221EDE71088BC59E222261E0C33D4B9F6EE83EC7CB52E1E9B37A44E32405911B2190D4EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].c..........&....%.v.....................@..........................................`... ...................................................... ..................-...0.............................. ...(.......................`............................text...Hu.......v..................`..`.data................|..............@....rdata...............~..............@..@.pdata..............................@..@.xdata..p...........................@..@.bss.....................................idata..............................@....CRT....h...........................@....tls................................@....rsrc........ ......................@....reloc.......0......................@..B/4...........@......................@..B/19.....F/...P...0..................@..B/31......0.......2..................@..B/45.....h{.......|..................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):383
                                                                                                                                                                                                            Entropy (8bit):4.645354951360368
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S/AbdEyyevy2x92yVtE878lVzWYKFsBgprRotWkd1FYMovrc6fMuXxovC:NdRyev/9202F66BgprKYkd1FYMy8uXxb
                                                                                                                                                                                                            MD5:C94753467CB0CE839CBC87DD5313392A
                                                                                                                                                                                                            SHA1:988B7BAE890AA00936E30A528CD282F35463B5CC
                                                                                                                                                                                                            SHA-256:07F9E0362956D40EA6A92BEDD4F292666185D038885387CB00ADB5ADE1582D93
                                                                                                                                                                                                            SHA-512:C607FFB2A544E4A9D4A9921B10B2C9491FAA69FB5E7560E5853FE68E9A48920A3EDDD97B74A8CE37CE5DC77E636CE214457D839C1C95C91B9428A7556BC869B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# assert --- assert that a condition is true. Otherwise, exit...#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May, 1993..function assert(condition, string).{. if (! condition) {. printf("%s:%d: assertion failed: %s\n",. FILENAME, FNR, string) > "/dev/stderr". _assert_exit = 1. exit 1. }.}..END {. if (_assert_exit). exit 1.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                                            Entropy (8bit):4.211975162233401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SshSdGg8qGIMGd06F4DGTGbolbEnWk/EbWHoFa68/o6wqm6byIypn:QdGgpGwJ4DGPlInWEEboYoNm6byLp
                                                                                                                                                                                                            MD5:801E293A442232EAFD89A2D0550C6221
                                                                                                                                                                                                            SHA1:F0E66D5F21580EABEDB241107BFA7F84598144EB
                                                                                                                                                                                                            SHA-256:D7529387EDB12E4054B384E96BC4911CB3B0E544602FB1E9DE8A983F5FD46C5A
                                                                                                                                                                                                            SHA-512:90AEE0DA35A19BB0CAC30273A5364B6F1ED0F8244D9B50D16E7FE383CEF76AFB99E6095BDF10F9424E4CE31FACAAE312CE3C253A9CDFDFB4E0011FBFCBCE3D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# bits2str --- turn an integer into readable ones and zeros..function bits2str(bits, data, mask).{. if (bits == 0). return "0".. mask = 1. for (; bits != 0; bits = rshift(bits, 1)). data = (and(bits, mask) ? "1" : "0") data.. while ((length(data) % 8) != 0). data = "0" data.. return data.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                            Entropy (8bit):4.685673866325587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:STWvjy2xbeXoJejJVUi8yqRVvCfuj67qv7yRenv:3vj/mjJ+i8PR9mVqDyRenv
                                                                                                                                                                                                            MD5:4F102335EBACBB13AF785AF2A5EE5699
                                                                                                                                                                                                            SHA1:83AAE44C23414DE4E961A5899E5BC83F09649FDA
                                                                                                                                                                                                            SHA-256:41B20EBA1D788CDC7D64C3860315B3BB8613F80B5F7D8F04774C31CAEF64DD42
                                                                                                                                                                                                            SHA-512:82B493F84FBD7A8A8E0C66D349E413D865B45992B9CF000DF13EE52A46173B20513BF0417E0642211F942B49052D118381091803875AA29C8EE28B66E6DC9F46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# cliff_rand.awk --- generate Cliff random numbers.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# December 2000..BEGIN { _cliff_seed = 0.1 }..function cliff_rand().{. _cliff_seed = (100 * log(_cliff_seed)) % 1. if (_cliff_seed < 0). _cliff_seed = - _cliff_seed. return _cliff_seed.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                                                            Entropy (8bit):4.340104218330589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Sdn3Tboybv+oRWx+YEq4GYEsuAokzw1iFKW9l69lRE:Fybv+owTEVEsuxkWmKSA9w
                                                                                                                                                                                                            MD5:8D5D47289E51296344D0E5B9C7766D76
                                                                                                                                                                                                            SHA1:995C25FB72416266C582C23F0C7430FFB8CC1ACD
                                                                                                                                                                                                            SHA-256:CF1B816F600516EC0A4F84901E12C48F44C5309BD6BD7B32F9A17ABD026F2B86
                                                                                                                                                                                                            SHA-512:480D7392D4D1BDF8F251EA05551F7ED523F8209C9AB4955DD823C5B21DA8E7684280CBA5752A6B2D01218101033F976054DEFABDB0038A5EB173E296024D191D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ctime.awk.#.# awk version of C ctime(3) function..function ctime(ts, format).{. format = "%a %b %e %H:%M:%S %Z %Y".. if (ts == 0). ts = systime() # use current time as default. return strftime(format, ts).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                            Entropy (8bit):4.840870954335024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S0FnPDjJgYRLipyXBz3MG47gy2xRI9tjNK6OF/cgMJA8BOLYFjIrNFNgvMnhQmM4:v91gYxVxMy/RI5qF/cgMO82YFWNQvMpl
                                                                                                                                                                                                            MD5:8A3CE2527C151D25D7C2B14811F2CFDC
                                                                                                                                                                                                            SHA1:6754F46EC10F7681756924CC2FF2901576174412
                                                                                                                                                                                                            SHA-256:9957AFADDFEC5F2C6BC4F9CB12C576E6C367C1B681A472E91CED9CAFF5292722
                                                                                                                                                                                                            SHA-512:37D06DA82DBF9FE92A8AFEA08E7F0202E41D94E05AF48D4F74A8C5120DBBD1B16EF373035C9FE1B98EAB2623964AABB9F186A07809F76958B732E217E0044A2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ftrans.awk --- handle datafile transitions.#.# user supplies beginfile() and endfile() functions.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# November 1992..FNR == 1 {. if (_filename_ != ""). endfile(_filename_). _filename_ = FILENAME. beginfile(FILENAME).}..END { endfile(_filename_) }.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2202
                                                                                                                                                                                                            Entropy (8bit):4.424706948400525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ws4wVU+V2ksAnmSyenpbHPRRMHeNXEjET/H+gEHuNQKHj6ONR4+1:Ws4wuw2GmHe1RRM+NXYaPUONQKPCa
                                                                                                                                                                                                            MD5:ECB6F8884E5AF110B78CA4D96671082E
                                                                                                                                                                                                            SHA1:C4027DCA8A62997AE14755A44C42E50A694CD45E
                                                                                                                                                                                                            SHA-256:990D764228A3AE5F919DD0E585661FD14BF217617E7FCF33E4C40124D6969287
                                                                                                                                                                                                            SHA-512:AFF6296812E68A8D45D765BC646F66CE48D4D19EE1C6F3806093D79DD40CC441FC52D259EC8CD3C534E03F29C5EE81F5DA1A6FBC187469E08401C679965BD730
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# getopt.awk --- Do C library getopt(3) function in awk.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.#.# Initial version: March, 1991.# Revised: May, 1993..# External variables:.# Optind -- index in ARGV of first nonoption argument.# Optarg -- string value of argument to current option.# Opterr -- if nonzero, print our own diagnostic.# Optopt -- current option letter..# Returns:.# -1 at end of options.# "?" for unrecognized option.# <c> a character representing the current option..# Private Data:.# _opti -- index in multiflag option, e.g., -abc.function getopt(argc, argv, options, thisopt, i).{. if (length(options) == 0) # no options given. return -1.. if (argv[Optind] == "--") { # all done. Optind++. _opti = 0. return -1. } else if (argv[Optind] !~ /^-[^:[:space:]]/) {. _opti = 0. return -1. }. if (_opti == 0). _opti = 2. thisopt = substr(argv[Optind], _opti, 1). Opt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2491
                                                                                                                                                                                                            Entropy (8bit):4.498868941177135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XuCvIGYK0YO66CWYHrJrHU7UFK+cL+3Zau0P8A9xjDYPLCSPLcILTLD3hSa:XdvsoRWKx7K+cLQwulcx/2gI333hSa
                                                                                                                                                                                                            MD5:8A4784537DFCAA8861DBB8C48E19BF8F
                                                                                                                                                                                                            SHA1:8B5F919AAA995229B3D35BD3DCF6A55A272AE637
                                                                                                                                                                                                            SHA-256:7BAACB670919547D1FC2EC186D6AD937C6F7CC2D03E0B2E8F6802742DC7C6023
                                                                                                                                                                                                            SHA-512:A7F0C9DB78445849E5B14602E7869D887E96685E29E142DA40336267F87BB5600F0F3AC0C37A1D167885D1423984241D328B1236E07E062E46F646A6B640B423
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# getlocaltime.awk --- get the time of day in a usable format.#.# Arnold Robbins, arnold@skeeve.com, Public Domain, May 1993.#..# Returns a string in the format of output of date(1).# Populates the array argument time with individual values:.# time["second"] -- seconds (0 - 59).# time["minute"] -- minutes (0 - 59).# time["hour"] -- hours (0 - 23).# time["althour"] -- hours (0 - 12).# time["monthday"] -- day of month (1 - 31).# time["month"] -- month of year (1 - 12).# time["monthname"] -- name of the month.# time["shortmonth"] -- short name of the month.# time["year"] -- year modulo 100 (0 - 99).# time["fullyear"] -- full year.# time["weekday"] -- day of week (Sunday = 0).# time["altweekday"] -- day of week (Monday = 0).# time["dayname"] -- name of weekday.# time["shortdayname"] -- short name of weekday.# time["yearday"] -- day of year (0 - 365).# time["timezone"] -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1761
                                                                                                                                                                                                            Entropy (8bit):4.678760342900937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:blgdTYp2t8vrfrat/q/uDj8/DtIXDfRKkRmeR+jpeC3:baVYLjTatymDYbtIXjRZRDR+le2
                                                                                                                                                                                                            MD5:63B2A796BCF957EF8AF28857026066CF
                                                                                                                                                                                                            SHA1:AFB5A20D6875D78CBB99D79D742C85D9230B2181
                                                                                                                                                                                                            SHA-256:96216C93ACF33655DF5E441D9C04FBEEA0EB6588C97C4DE667A9C173764D97B6
                                                                                                                                                                                                            SHA-512:C5EC29221C9B917ED143586D455E8DB1517034E723A7E6AA3A4DDB07AA49E7F07993C379FEF6C2D2DA0C4FB1721F98DD51840D64CBE6EE7A9F774FE22EC6CA66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# group.awk --- functions for dealing with the group file.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993.# Revised October 2000.# Revised December 2010..BEGIN {. # Change to suit your system. _gr_awklib = "/usr/lib/awk/".}..function _gr_init( oldfs, oldrs, olddol0, grcat,. using_fw, using_fpat, n, a, i).{. if (_gr_inited). return.. oldfs = FS. oldrs = RS. olddol0 = $0. using_fw = (PROCINFO["FS"] == "FIELDWIDTHS"). using_fpat = (PROCINFO["FS"] == "FPAT"). FS = ":". RS = "\n".. grcat = _gr_awklib "grcat". while ((grcat | getline) > 0) {. if ($1 in _gr_byname). _gr_byname[$1] = _gr_byname[$1] "," $4. else. _gr_byname[$1] = $0. if ($3 in _gr_bygid). _gr_bygid[$3] = _gr_bygid[$3] "," $4. else. _gr_bygid[$3] = $0.. n = split($4, a, "[ \t]*,[ \t]*"). for (i = 1; i <= n; i++). if (a[i] in _gr_groupsbyuser).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):221
                                                                                                                                                                                                            Entropy (8bit):4.92112738342503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S9rWWUtESI8qFjz88+UIFxUVqxwrWWnIJZjH:UrWWRH/b+UcUISrWWIf
                                                                                                                                                                                                            MD5:277AF1C082B2D1B5D1FB164F4E70FB80
                                                                                                                                                                                                            SHA1:B333A7CB12DDBF6625F3CB68321296AA490063D1
                                                                                                                                                                                                            SHA-256:40D45F7E243E4F7FAA1335852C5839FA80C60D70ECCD94918CEE7EDBC58FD9A4
                                                                                                                                                                                                            SHA-512:C3770611D6FF900D69ECB2E4193AF39EF9888DAA52E7D27B83A680D0BE0D8998BF46B68822649432E2D78EFD2CEA188A4A2FE595F4B5F5DF761DDA3D4BE83351
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# adequate_math_precision --- return true if we have enough bits.#.# Andrew Schorr, aschorr@telemetry-investments.com, Public Domain.# May 2017..function adequate_math_precision(n).{. return (1 != (1+(1/(2^(n-1))))).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1992
                                                                                                                                                                                                            Entropy (8bit):4.9117955238216435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tRSPzhyUjH6GbGzfr07TpYWBtkjENGQSTU/A/W:tR8z10zfalfFl4U/A+
                                                                                                                                                                                                            MD5:329FBC9E45AEBE7B9F073AB2BBA192E0
                                                                                                                                                                                                            SHA1:8A89CCB81E3BC8F6BFD726E4A27327A32FF71CDA
                                                                                                                                                                                                            SHA-256:8CE91C739A7A6BB06482E102389A12F1135A49FEE6D17407151AD167E5B131E3
                                                                                                                                                                                                            SHA-512:029BA50C8E24D086C4708427FFA3A9E3B1D3CD0BA66FFF52A782BD6296B9A581CCA91D884C18F348AACB7F2E9D0A0B4AD5AE7065B4A047A1399F733DC9C27538
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# inplace --- load and invoke the inplace extension..# .# Copyright (C) 2013, 2017 the Free Software Foundation, Inc..# .# This file is part of GAWK, the GNU implementation of the.# AWK Programming Language..# .# GAWK is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 3 of the License, or.# (at your option) any later version..# .# GAWK is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..# .# You should have received a copy of the GNU General Public License.# along with this program; if not, write to the Free Software.# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.#.# Andrew J. Schorr, aschorr@telemetry-investments.com.# January 2013.#.# Revised for namespaces.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                            Entropy (8bit):4.692612176922914
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SbI5K1DHvy2xVBpayrkHmuHh5ezM2HWdql6ctpSpyU30dQzKFVNmpKzANmJCOuC7:P5K1DHv/VBpZUh5VGWdqu0rpm5mNPf
                                                                                                                                                                                                            MD5:AF5A27EB05A5CDC496135B8068FAF741
                                                                                                                                                                                                            SHA1:B0B21F70C7B88AC4E15570AF9FDBF58736A7ACF0
                                                                                                                                                                                                            SHA-256:C184F8A175C7226E9C567A8BB91E5E67ED8E239769012AD16F93C48F8E328BFD
                                                                                                                                                                                                            SHA-512:0E5F1C0345CB954F292728C5B7018F96EEB66722BB9EE623A9CA3D13064DA90D26E69F850B0D573143112350DA94347B764922A74394847D1D426C0797B9D35D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# intdiv0 --- do integer division..#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# July, 2014.#.# Name changed from div() to intdiv().# April, 2015.#.# Changed to intdiv0().# April, 2016..function intdiv0(numerator, denominator, result).{. split("", result).. numerator = int(numerator). denominator = int(denominator). result["quotient"] = int(numerator / denominator). result["remainder"] = int(numerator % denominator).. return 0.0.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):355
                                                                                                                                                                                                            Entropy (8bit):3.9219258888131923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AHTYViJGP/woNwLKMWoaqU1LVKdhxdPYViLllFKdov:AHT+R33NYXwGz+YlFl
                                                                                                                                                                                                            MD5:2C4024C524AF0BB20DE33C70DD1D4CEA
                                                                                                                                                                                                            SHA1:A55964177451767ADB55DA211E29B1FFFBF3134C
                                                                                                                                                                                                            SHA-256:AC1E8E8DEE8105C5C1AB2A1B87FCB668885473B7E90B7B0C137275742C704166
                                                                                                                                                                                                            SHA-512:C2BCABC6D23208526801E50A8CD00DE3737005EF1EBC96CF5E4E572EA1B6F20B755A8027CB25D2881783EC462773BAB6FA6DEC2ED769D87C470395DC09AC0753
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function process_array(arr, name, process, do_arrays, i, new_name).{. for (i in arr) {. new_name = (name "[" i "]"). if (isarray(arr[i])) {. if (do_arrays). @process(new_name, arr[i]). process_array(arr[i], new_name, process, do_arrays). } else. @process(new_name, arr[i]). }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                            Entropy (8bit):4.752798877286637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:BbqegtX/TGFBHdeN2zf75XFcHFExVg6eo57yE/T:y1LGjFz7BFcHFgVTVyE/T
                                                                                                                                                                                                            MD5:72FE0F2EF7C67D51469A3EB505427063
                                                                                                                                                                                                            SHA1:16D49F6CC9809E837C041E15C1BBEA974EE48E34
                                                                                                                                                                                                            SHA-256:06E27ABEB78EFF929CB1F44256F195FE2D86EBB62814F731F420DF286C8F1094
                                                                                                                                                                                                            SHA-512:0C258A6F7D4C627F43CC0C3E164DD917FD4D72CB616243FD189F632FBB407557D2BE624FF6B1D2BD589501834E08C2C5423155884B2125A8B3BF67602BC26D70
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable.awk --- library file to skip over unreadable files.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# October 2000.# December 2010..BEGIN {. for (i = 1; i < ARGC; i++) {. if (ARGV[i] ~ /^[a-zA-Z_][a-zA-Z0-9_]*=.*/ \. || ARGV[i] == "-" || ARGV[i] == "/dev/stdin"). continue # assignment or standard input. else if ((getline junk < ARGV[i]) < 0) # unreadable. delete ARGV[i]. else. close(ARGV[i]). }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):472
                                                                                                                                                                                                            Entropy (8bit):4.728134581810642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QLIHc06WqtEEt+W/g0bof0KZyaNAxoExSha:1HJqLf/FosYySAZSha
                                                                                                                                                                                                            MD5:BB0EA816086EEF477EADAC55475199B0
                                                                                                                                                                                                            SHA1:E843B07B4988AB9F6B9F847D7F891A281F7383B2
                                                                                                                                                                                                            SHA-256:78E7DF6E31F55536A4C3853F6D54644877AA892ED7FC6E1D4DC9080284D78565
                                                                                                                                                                                                            SHA-512:8E267EC10E5CCF15BDF6897D7DD046B04FA69542E461C58CE4B50264364A98A341235A9AC4440E2562468034918083123FE087FA2F837C44CEB648493DE3A8F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# shell_quote --- quote an argument for passing to the shell.#.# Michael Brennan.# brennan@madronabluff.com.# September 2014..function shell_quote(s, # parameter. SINGLE, QSINGLE, i, X, n, ret) # locals.{. if (s == ""). return "\"\"".. SINGLE = "\x27" # single quote. QSINGLE = "\"\x27\"". n = split(s, X, SINGLE).. ret = SINGLE X[1] SINGLE. for (i = 2; i <= n; i++). ret = ret QSINGLE SINGLE X[i] SINGLE.. return ret.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                            Entropy (8bit):4.192868686660682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E4sBg/IMVqYNhCcMaDMDZEd+/Nxc1YTRangXVW5vqaIvC/qaXzwSFVuAyvqD/qe:3ggwRoTO0+LvTRGgAVl/XwSFVux4/l
                                                                                                                                                                                                            MD5:E9028984B0D82FAC692F3D5C5D4C211E
                                                                                                                                                                                                            SHA1:AC2465E7F1E5316549D445A12A21896E989E4AFE
                                                                                                                                                                                                            SHA-256:28B705D2E2B01CC3ED450CC42E2FF99B058B55EF5A49CBC483ADED7BDFA58AFF
                                                                                                                                                                                                            SHA-512:8A4C4C076A49BF33C98229795CC4C4038B0E412661C4276E7D84AFFF5133CF5CB9F0D65DA33725CC5E6D344B278CC9195386B72E20666CF684AECD2CEC7A8930
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# round.awk --- do normal rounding.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# August, 1996..function round(x, ival, aval, fraction).{. ival = int(x) # integer part, int() truncates.. # see if fractional part. if (ival == x) # no fraction. return ival # ensure no decimals.. if (x < 0) {. aval = -x # absolute value. ival = int(aval). fraction = aval - ival. if (fraction >= .5). return int(x) - 1 # -2.5 --> -3. else. return int(x) # -2.3 --> -2. } else {. fraction = x - ival. if (fraction >= .5). return ival + 1. else. return ival. }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                                            Entropy (8bit):4.833712889141928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:pq+eX/VKBiwrV/h/sTBAu/frs/AFf5/htBAuA:QshV/hkNAGDsYZ5/hrAN
                                                                                                                                                                                                            MD5:A69B061EF1BBCA105082FE8A248818DA
                                                                                                                                                                                                            SHA1:B34E3B5801B20CFE2F3D3188058B5B7B8A7F3C71
                                                                                                                                                                                                            SHA-256:C20A5E00B43FBFB9EA420DA93F64422CE13D4AEBB3B725E2AC3BA0102F169BEE
                                                                                                                                                                                                            SHA-512:BB5981791DB6A52DFD37FE47FB924ACF8A83A41EDFD6AF4D3B5181DF7D35962617661E6F615D8E84C2D1BE3D8502DD3EF29825C237FA1F3B177D63D6D10F2CE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# zerofile.awk --- library file to process empty input files.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# June 2003..BEGIN { Argind = 0 }..ARGIND > Argind + 1 {. for (Argind++; Argind < ARGIND; Argind++). zerofile(ARGV[Argind], Argind).}..ARGIND != Argind { Argind = ARGIND }..END {. if (ARGIND > Argind). for (Argind++; Argind <= ARGIND; Argind++). zerofile(ARGV[Argind], Argind).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                            Entropy (8bit):4.840870954335024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S0FnPDjJgYRLipyXBz3MG47gy2xRI9tjNK6OF/cgMJA8BOLYFjIrNFNgvMnhQmM4:v91gYxVxMy/RI5qF/cgMO82YFWNQvMpl
                                                                                                                                                                                                            MD5:8A3CE2527C151D25D7C2B14811F2CFDC
                                                                                                                                                                                                            SHA1:6754F46EC10F7681756924CC2FF2901576174412
                                                                                                                                                                                                            SHA-256:9957AFADDFEC5F2C6BC4F9CB12C576E6C367C1B681A472E91CED9CAFF5292722
                                                                                                                                                                                                            SHA-512:37D06DA82DBF9FE92A8AFEA08E7F0202E41D94E05AF48D4F74A8C5120DBBD1B16EF373035C9FE1B98EAB2623964AABB9F186A07809F76958B732E217E0044A2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ftrans.awk --- handle datafile transitions.#.# user supplies beginfile() and endfile() functions.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# November 1992..FNR == 1 {. if (_filename_ != ""). endfile(_filename_). _filename_ = FILENAME. beginfile(FILENAME).}..END { endfile(_filename_) }.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                            Entropy (8bit):4.692612176922914
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SbI5K1DHvy2xVBpayrkHmuHh5ezM2HWdql6ctpSpyU30dQzKFVNmpKzANmJCOuC7:P5K1DHv/VBpZUh5VGWdqu0rpm5mNPf
                                                                                                                                                                                                            MD5:AF5A27EB05A5CDC496135B8068FAF741
                                                                                                                                                                                                            SHA1:B0B21F70C7B88AC4E15570AF9FDBF58736A7ACF0
                                                                                                                                                                                                            SHA-256:C184F8A175C7226E9C567A8BB91E5E67ED8E239769012AD16F93C48F8E328BFD
                                                                                                                                                                                                            SHA-512:0E5F1C0345CB954F292728C5B7018F96EEB66722BB9EE623A9CA3D13064DA90D26E69F850B0D573143112350DA94347B764922A74394847D1D426C0797B9D35D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# intdiv0 --- do integer division..#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# July, 2014.#.# Name changed from div() to intdiv().# April, 2015.#.# Changed to intdiv0().# April, 2016..function intdiv0(numerator, denominator, result).{. split("", result).. numerator = int(numerator). denominator = int(denominator). result["quotient"] = int(numerator / denominator). result["remainder"] = int(numerator % denominator).. return 0.0.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):221
                                                                                                                                                                                                            Entropy (8bit):4.92112738342503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S9rWWUtESI8qFjz88+UIFxUVqxwrWWnIJZjH:UrWWRH/b+UcUISrWWIf
                                                                                                                                                                                                            MD5:277AF1C082B2D1B5D1FB164F4E70FB80
                                                                                                                                                                                                            SHA1:B333A7CB12DDBF6625F3CB68321296AA490063D1
                                                                                                                                                                                                            SHA-256:40D45F7E243E4F7FAA1335852C5839FA80C60D70ECCD94918CEE7EDBC58FD9A4
                                                                                                                                                                                                            SHA-512:C3770611D6FF900D69ECB2E4193AF39EF9888DAA52E7D27B83A680D0BE0D8998BF46B68822649432E2D78EFD2CEA188A4A2FE595F4B5F5DF761DDA3D4BE83351
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# adequate_math_precision --- return true if we have enough bits.#.# Andrew Schorr, aschorr@telemetry-investments.com, Public Domain.# May 2017..function adequate_math_precision(n).{. return (1 != (1+(1/(2^(n-1))))).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):378
                                                                                                                                                                                                            Entropy (8bit):4.530795731656769
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S37tTjASgy2x569V/Fyj9tWq9He/7wFIYJhg4v/zwHd6DUK0231irVsiNyU:MM/5rj9N+/Vt4HOd6DK24rVbyU
                                                                                                                                                                                                            MD5:BABD186770765508E26D344613FFBE0D
                                                                                                                                                                                                            SHA1:66C87357CE4C55E201E7E6FF5CFBC1795875F30C
                                                                                                                                                                                                            SHA-256:9AF26157A40C1E1C09DFA73152E07CBFF4C4F4B31B7BF8132572270DA6DFC052
                                                                                                                                                                                                            SHA-512:5DC3E6227B8C06E9FE95A02FD68ED579BBFE29227E1D9A9D19C2AE4147E2F065C2A5CA84502BF1ACC999A83B5881876EB61EED4316BCD74A5893BF6FA3C3C21E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# join.awk --- join an array into a string.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993..function join(array, start, end, sep, result, i).{. if (sep == ""). sep = " ". else if (sep == SUBSEP) # magic value. sep = "". result = array[start]. for (i = start + 1; i <= end; i++). result = result sep array[i]. return result.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1454
                                                                                                                                                                                                            Entropy (8bit):4.497100711867551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:BSxi4qDjUkKEDDZI50l4o5QEUUuFJNKEeXoDZI605UqKoZ016dURA9MsuuHQXfSx:oxi9/H250l4o57nu/beX+2605lb2i9MM
                                                                                                                                                                                                            MD5:B3FCC1C281C1F173F13AD3B47CB8A39F
                                                                                                                                                                                                            SHA1:4B66DA8D9923F57E8DA8CE6746CDD007C939F1E9
                                                                                                                                                                                                            SHA-256:ABD27D285278E83655617EFBD8E09B5F5271DD6EDE37847B0EBD6632BE2DDE74
                                                                                                                                                                                                            SHA-512:6CB96EA9AC11909089EFC0F70AC8081C5EBCF6CBB57D76CE2125559A2039B5943944817092DFC00287BB27F79E1CDF199201EB555ACAD49B46EDC5EB2A9933B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mystrtonum --- convert string to number..#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# February, 2004.# Revised June, 2014..function mystrtonum(str, ret, n, i, k, c).{. if (str ~ /^0[0-7]*$/) {. # octal. n = length(str). ret = 0. for (i = 1; i <= n; i++) {. c = substr(str, i, 1). # index() returns 0 if c not in string,. # includes c == "0". k = index("1234567", c).. ret = ret * 8 + k. }. } else if (str ~ /^0[xX][[:xdigit:]]+$/) {. # hexadecimal. str = substr(str, 3) # lop off leading 0x. n = length(str). ret = 0. for (i = 1; i <= n; i++) {. c = substr(str, i, 1). c = tolower(c). # index() returns 0 if c not in string,. # includes c == "0". k = index("123456789abcdef", c).. ret = ret * 16 + k. }. } else if (str ~ \. /^[-+]?([0-9]+([.][0-9]*([Ee][0-9]+)?)?|([.][0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1282
                                                                                                                                                                                                            Entropy (8bit):4.994632573411483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Au+XNkgh7oXjhNtewtJgMQrQchrGkBWRmBMpz8Qj0oHjzoWAbjYnCBSpv:N+dThET3te8wrfrPBW8i9jvHjcWajHSB
                                                                                                                                                                                                            MD5:18C0634BF39D0BCC0555D70470FB1961
                                                                                                                                                                                                            SHA1:7C7E1715594A43EFB0CE3190414DEDC5817CF8B5
                                                                                                                                                                                                            SHA-256:65670DBE643091DE33DD490B71609677C875166D0AA59378A6576F979BA9886A
                                                                                                                                                                                                            SHA-512:D375048A68BDDB6CC2F4CF892403F4DD3052B57E619D6D1D02A4017C6944EC28C5F240367C7BA61F6BB5036F38439E2E3E19BD2D043EB2D090B2590513C3264D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ns_passwd.awk --- access password file information.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993.# Revised October 2000.# Revised December 2010.#.# Reworked for namespaces June 2017, with help from.# Andrew J.: Schorr, aschorr@telemetry-investments.com..@namespace "passwd"..BEGIN {. # tailor this to suit your system. Awklib = "/usr/local/libexec/awk/".}..function Init( oldfs, oldrs, olddol0, pwcat, using_fw, using_fpat).{. if (Inited). return.. oldfs = FS. oldrs = RS. olddol0 = $0. using_fw = (PROCINFO["FS"] == "FIELDWIDTHS"). using_fpat = (PROCINFO["FS"] == "FPAT"). FS = ":". RS = "\n".. pwcat = Awklib "pwcat". while ((pwcat | getline) > 0) {. Byname[$1] = $0. Byuid[$3] = $0. Bycount[++Total] = $0. }. close(pwcat). Count = 0. Inited = 1. FS = oldfs. if (using_fw). FIELDWIDTHS = FIELDWIDTHS. else if (using_fpat). FPAT = FPAT. RS = oldrs. $0 = olddol0.}..functi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):4.9553883003557635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:+Z3DsNE6Y5Cy/Tut7XJ7WzfgGYpH7OcQi+SCn:+FDSE6e7LW7XEzO7RQi+7n
                                                                                                                                                                                                            MD5:5C3AE18FB1B0D7E66795DE410E4BA50B
                                                                                                                                                                                                            SHA1:286163F5748BD207C1CCCEC304DB9DBB3745515D
                                                                                                                                                                                                            SHA-256:7FFC84E6D111AAF56CB0D3756BBCBD73E2510069EE6FC05BC1EA0E412884663E
                                                                                                                                                                                                            SHA-512:0487374C6DB2926C4279B7F032EA8590AF5AE9D63449DD7FD25791D9C7B55239615E17A4E389230B865F50E7E73BE7B8FFA3C808F7F7A4FFB4457183A3B2FD93
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# noassign.awk --- library file to avoid the need for a.# special option that disables command-line assignments.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# October 1999..function disable_assigns(argc, argv, i).{. for (i = 1; i < argc; i++). if (argv[i] ~ /^[a-zA-Z_][a-zA-Z0-9_]*=.*/). argv[i] = ("./" argv[i]).}..BEGIN {. if (No_command_assign). disable_assigns(ARGC, ARGV).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):404
                                                                                                                                                                                                            Entropy (8bit):4.7763174263557096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9lJ3gig/7bT+fS2PQREj6KEXiCvNv/hdy:FwTTbTF2umTajvDy
                                                                                                                                                                                                            MD5:C87ADBDBC349B6E4C96D9494D7FC9A30
                                                                                                                                                                                                            SHA1:A981BFCEAE29B029950FCD889E9E9AF0A163FD68
                                                                                                                                                                                                            SHA-256:878279434B70956B26ECA128A0939C1A14DA97B1626FE402EB76D44485FBC268
                                                                                                                                                                                                            SHA-512:6EA57762C95F50700530871363CA487C51957E2E5552FB64765ABDDEA5589AD091154010436DF78B4A51B1EE72F3E1FD0B44CD3C21C36896E1D3C0802143BA0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# rewind.awk --- rewind the current file and start over.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# September 2000..function rewind( i).{. # shift remaining arguments up. for (i = ARGC; i > ARGIND; i--). ARGV[i] = ARGV[i-1].. # make sure gawk knows to keep going. ARGC++.. # make current file next to get done. ARGV[ARGIND+1] = FILENAME.. # do it. nextfile.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2491
                                                                                                                                                                                                            Entropy (8bit):4.498868941177135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XuCvIGYK0YO66CWYHrJrHU7UFK+cL+3Zau0P8A9xjDYPLCSPLcILTLD3hSa:XdvsoRWKx7K+cLQwulcx/2gI333hSa
                                                                                                                                                                                                            MD5:8A4784537DFCAA8861DBB8C48E19BF8F
                                                                                                                                                                                                            SHA1:8B5F919AAA995229B3D35BD3DCF6A55A272AE637
                                                                                                                                                                                                            SHA-256:7BAACB670919547D1FC2EC186D6AD937C6F7CC2D03E0B2E8F6802742DC7C6023
                                                                                                                                                                                                            SHA-512:A7F0C9DB78445849E5B14602E7869D887E96685E29E142DA40336267F87BB5600F0F3AC0C37A1D167885D1423984241D328B1236E07E062E46F646A6B640B423
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# getlocaltime.awk --- get the time of day in a usable format.#.# Arnold Robbins, arnold@skeeve.com, Public Domain, May 1993.#..# Returns a string in the format of output of date(1).# Populates the array argument time with individual values:.# time["second"] -- seconds (0 - 59).# time["minute"] -- minutes (0 - 59).# time["hour"] -- hours (0 - 23).# time["althour"] -- hours (0 - 12).# time["monthday"] -- day of month (1 - 31).# time["month"] -- month of year (1 - 12).# time["monthname"] -- name of the month.# time["shortmonth"] -- short name of the month.# time["year"] -- year modulo 100 (0 - 99).# time["fullyear"] -- full year.# time["weekday"] -- day of week (Sunday = 0).# time["altweekday"] -- day of week (Monday = 0).# time["dayname"] -- name of weekday.# time["shortdayname"] -- short name of weekday.# time["yearday"] -- day of year (0 - 365).# time["timezone"] -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1031
                                                                                                                                                                                                            Entropy (8bit):4.672257914203469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QGE/VXZ2xJFzR2IdzcCHxBIb9uB99dSuExeAOHvs0cDIdY1ZKRN/7OL0kME:672nT1YCvuoUuE/avsVmcKRN/qLh
                                                                                                                                                                                                            MD5:41D84C6F3F8376779167B6CBF52D1B4A
                                                                                                                                                                                                            SHA1:5F0F77DE69C1CCA88A9B36FB65C527A3CB612EE8
                                                                                                                                                                                                            SHA-256:B769B7A892ACEDCDB98D18C3CF05544D4D85488A0378AAACBA0C6E2DDB71BF35
                                                                                                                                                                                                            SHA-512:30A43785CFC91758EAE5A77EB07AB32127D1309AD43ECBC8C8B1699F6EA2904E074B9388A2257050B56AD01D89BE220F0E496DA026E9A7E09E5D49B4901573DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# quicksort.awk --- Quicksort algorithm, with user-supplied.# comparison function.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# January 2009...# quicksort --- C.A.R. Hoare's quicksort algorithm. See Wikipedia.# or almost any algorithms or computer science text..#.# Adapted from K&R-II, page 110..function quicksort(data, left, right, less_than, i, last).{. if (left >= right) # do nothing if array contains fewer. return # than two elements.. quicksort_swap(data, left, int((left + right) / 2)). last = left. for (i = left + 1; i <= right; i++). if (@less_than(data[i], data[left])). quicksort_swap(data, ++last, i). quicksort_swap(data, left, last). quicksort(data, left, last - 1, less_than). quicksort(data, last + 1, right, less_than).}..# quicksort_swap --- helper function for quicksort, should really be inline..function quicksort_swap(data, i, j, temp).{. temp = data[i]. data[i]
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                            Entropy (8bit):4.899812114387889
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ku+XNkgYEQjCowtJhMQrQchrGamBkNz8IOhoRGJhoRHAFGhVMCnv:h+dTYE2h8trfr0wFRGERHqCMCv
                                                                                                                                                                                                            MD5:F710579885B0CE8BE6C6785F7FD5639B
                                                                                                                                                                                                            SHA1:CD0A4643B8621A4DEFE7EE6AF94A9DCBECDAEFF8
                                                                                                                                                                                                            SHA-256:7DE01D226E1BEBD15A4A32679AE91E56E26170CB14B1A2A15888BB30BDFA1DEA
                                                                                                                                                                                                            SHA-512:E03FB35A2428B31E7A98C22D95CC52FD934B79185B40283004AB79A8E6019FF58A974CCF5885B6A36D0E09217338BB1DDE0C3BF792F7AFE6DDFBF9BC069EB10B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# passwd.awk --- access password file information.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993.# Revised October 2000.# Revised December 2010..BEGIN {. # tailor this to suit your system. _pw_awklib = "/usr/lib/awk/".}..function _pw_init( oldfs, oldrs, olddol0, pwcat, using_fw, using_fpat).{. if (_pw_inited). return.. oldfs = FS. oldrs = RS. olddol0 = $0. using_fw = (PROCINFO["FS"] == "FIELDWIDTHS"). using_fpat = (PROCINFO["FS"] == "FPAT"). FS = ":". RS = "\n".. pwcat = _pw_awklib "pwcat". while ((pwcat | getline) > 0) {. _pw_byname[$1] = $0. _pw_byuid[$3] = $0. _pw_bycount[++_pw_total] = $0. }. close(pwcat). _pw_count = 0. _pw_inited = 1. FS = oldfs. if (using_fw). FIELDWIDTHS = FIELDWIDTHS. else if (using_fpat). FPAT = FPAT. RS = oldrs. $0 = olddol0.}.function getpwnam(name).{. _pw_init(). return _pw_byname[name].}.function getpwuid(uid).{. _pw_init()
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1761
                                                                                                                                                                                                            Entropy (8bit):4.678760342900937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:blgdTYp2t8vrfrat/q/uDj8/DtIXDfRKkRmeR+jpeC3:baVYLjTatymDYbtIXjRZRDR+le2
                                                                                                                                                                                                            MD5:63B2A796BCF957EF8AF28857026066CF
                                                                                                                                                                                                            SHA1:AFB5A20D6875D78CBB99D79D742C85D9230B2181
                                                                                                                                                                                                            SHA-256:96216C93ACF33655DF5E441D9C04FBEEA0EB6588C97C4DE667A9C173764D97B6
                                                                                                                                                                                                            SHA-512:C5EC29221C9B917ED143586D455E8DB1517034E723A7E6AA3A4DDB07AA49E7F07993C379FEF6C2D2DA0C4FB1721F98DD51840D64CBE6EE7A9F774FE22EC6CA66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# group.awk --- functions for dealing with the group file.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993.# Revised October 2000.# Revised December 2010..BEGIN {. # Change to suit your system. _gr_awklib = "/usr/lib/awk/".}..function _gr_init( oldfs, oldrs, olddol0, grcat,. using_fw, using_fpat, n, a, i).{. if (_gr_inited). return.. oldfs = FS. oldrs = RS. olddol0 = $0. using_fw = (PROCINFO["FS"] == "FIELDWIDTHS"). using_fpat = (PROCINFO["FS"] == "FPAT"). FS = ":". RS = "\n".. grcat = _gr_awklib "grcat". while ((grcat | getline) > 0) {. if ($1 in _gr_byname). _gr_byname[$1] = _gr_byname[$1] "," $4. else. _gr_byname[$1] = $0. if ($3 in _gr_bygid). _gr_bygid[$3] = _gr_bygid[$3] "," $4. else. _gr_bygid[$3] = $0.. n = split($4, a, "[ \t]*,[ \t]*"). for (i = 1; i <= n; i++). if (a[i] in _gr_groupsbyuser).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                            Entropy (8bit):4.685673866325587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:STWvjy2xbeXoJejJVUi8yqRVvCfuj67qv7yRenv:3vj/mjJ+i8PR9mVqDyRenv
                                                                                                                                                                                                            MD5:4F102335EBACBB13AF785AF2A5EE5699
                                                                                                                                                                                                            SHA1:83AAE44C23414DE4E961A5899E5BC83F09649FDA
                                                                                                                                                                                                            SHA-256:41B20EBA1D788CDC7D64C3860315B3BB8613F80B5F7D8F04774C31CAEF64DD42
                                                                                                                                                                                                            SHA-512:82B493F84FBD7A8A8E0C66D349E413D865B45992B9CF000DF13EE52A46173B20513BF0417E0642211F942B49052D118381091803875AA29C8EE28B66E6DC9F46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# cliff_rand.awk --- generate Cliff random numbers.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# December 2000..BEGIN { _cliff_seed = 0.1 }..function cliff_rand().{. _cliff_seed = (100 * log(_cliff_seed)) % 1. if (_cliff_seed < 0). _cliff_seed = - _cliff_seed. return _cliff_seed.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1992
                                                                                                                                                                                                            Entropy (8bit):4.9117955238216435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tRSPzhyUjH6GbGzfr07TpYWBtkjENGQSTU/A/W:tR8z10zfalfFl4U/A+
                                                                                                                                                                                                            MD5:329FBC9E45AEBE7B9F073AB2BBA192E0
                                                                                                                                                                                                            SHA1:8A89CCB81E3BC8F6BFD726E4A27327A32FF71CDA
                                                                                                                                                                                                            SHA-256:8CE91C739A7A6BB06482E102389A12F1135A49FEE6D17407151AD167E5B131E3
                                                                                                                                                                                                            SHA-512:029BA50C8E24D086C4708427FFA3A9E3B1D3CD0BA66FFF52A782BD6296B9A581CCA91D884C18F348AACB7F2E9D0A0B4AD5AE7065B4A047A1399F733DC9C27538
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# inplace --- load and invoke the inplace extension..# .# Copyright (C) 2013, 2017 the Free Software Foundation, Inc..# .# This file is part of GAWK, the GNU implementation of the.# AWK Programming Language..# .# GAWK is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 3 of the License, or.# (at your option) any later version..# .# GAWK is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..# .# You should have received a copy of the GNU General Public License.# along with this program; if not, write to the Free Software.# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.#.# Andrew J. Schorr, aschorr@telemetry-investments.com.# January 2013.#.# Revised for namespaces.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):238
                                                                                                                                                                                                            Entropy (8bit):4.358052111735043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AM8ij0MyqorVSTRR69Q8yqkr0/cTRR6BSKbvC:Asj0MPohE29Tkh2BSKLC
                                                                                                                                                                                                            MD5:CC11A880A2E1E277530C2D7D7CDAC202
                                                                                                                                                                                                            SHA1:D38956139EB1F3848B26E10CAC26951FCB637A09
                                                                                                                                                                                                            SHA-256:2B3A65B9053D2F4F08733870EF2CF1B5EE8AEBA74DC6B9B1D1610FC0D9AC0EEE
                                                                                                                                                                                                            SHA-512:621203BDB5F894AD64938A6E4DCBFA8EFBA40C949918EBA141C9D4F975559E20FCF1A032E5190049BEC03D7301AA9EEC84F662E16F80F40CEB0FDE6FA5EBE89B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function bindtextdomain(dir, domain).{. return dir.}..function dcgettext(string, domain, category).{. return string.}..function dcngettext(string1, string2, number, domain, category).{. return (number == 1 ? string1 : string2).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):267
                                                                                                                                                                                                            Entropy (8bit):4.611941290947733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SDqnezEn+/xJT+3uXYIqLkSbPsrTEHGdhfii0uXKjeiJ+yg:IqnnnqKuIIqLkSjsrTHhSkyg
                                                                                                                                                                                                            MD5:090E8A4A6C9306498C239EA7222F81AA
                                                                                                                                                                                                            SHA1:BA25BE8407FCB21803E70800E33CC66E4C56F9DF
                                                                                                                                                                                                            SHA-256:751D619465EB57C9D6314EB2A97E783FF84FF108CD1C4EFEFF8F62400DD77609
                                                                                                                                                                                                            SHA-512:290630E2B971ED5FC04E219512E5D5DF0F4159618177021B583A15194D36100A465CB76BD902C38B38C3BE62295CA01093B00FF155B8C406E76B584369A26C91
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readfile.awk --- read an entire file at once.#.# Original idea by Denis Shirokov, cosmogen@gmail.com, April 2013.#..function readfile(file, tmp, save_rs).{. save_rs = RS. RS = "^$". getline tmp < file. close(file). RS = save_rs.. return tmp.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                                            Entropy (8bit):4.211975162233401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SshSdGg8qGIMGd06F4DGTGbolbEnWk/EbWHoFa68/o6wqm6byIypn:QdGgpGwJ4DGPlInWEEboYoNm6byLp
                                                                                                                                                                                                            MD5:801E293A442232EAFD89A2D0550C6221
                                                                                                                                                                                                            SHA1:F0E66D5F21580EABEDB241107BFA7F84598144EB
                                                                                                                                                                                                            SHA-256:D7529387EDB12E4054B384E96BC4911CB3B0E544602FB1E9DE8A983F5FD46C5A
                                                                                                                                                                                                            SHA-512:90AEE0DA35A19BB0CAC30273A5364B6F1ED0F8244D9B50D16E7FE383CEF76AFB99E6095BDF10F9424E4CE31FACAAE312CE3C253A9CDFDFB4E0011FBFCBCE3D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# bits2str --- turn an integer into readable ones and zeros..function bits2str(bits, data, mask).{. if (bits == 0). return "0".. mask = 1. for (; bits != 0; bits = rshift(bits, 1)). data = (and(bits, mask) ? "1" : "0") data.. while ((length(data) % 8) != 0). data = "0" data.. return data.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                            Entropy (8bit):4.5551717258317606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QIJXHSp1AL7iZxdI0eUZFPvNrTsdDt/ugEC6RWr4FAXKv:QIJXyp8mPdI0hZlJTu1ur1Ra5Kv
                                                                                                                                                                                                            MD5:1B35F85E1492C59EBC24BD2E643074F6
                                                                                                                                                                                                            SHA1:87C053430FED042FC413FDBB2F1A9A2F228F4F81
                                                                                                                                                                                                            SHA-256:E7D37ACC67A101DD2E23C19ED3F9DFD5D01EA93AF63B2EBC8679976E1EF051CE
                                                                                                                                                                                                            SHA-512:BE20FF858CA2942C23654EAD3DD4187BC4BBA2EB585882ECC9D55EB782327F01CDFF6E5F4EA908E24FB7283344C71B59D5B5C5E2715632CAB34915543202BA8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ord.awk --- do ord and chr..# Global identifiers:.# _ord_: numerical values indexed by characters.# _ord_init: function to initialize _ord_.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# 16 January, 1992.# 20 July, 1992, revised..BEGIN { _ord_init() }..function _ord_init( low, high, i, t).{. low = sprintf("%c", 7) # BEL is ascii 7. if (low == "\a") { # regular ascii. low = 0. high = 127. } else if (sprintf("%c", 128 + 7) == "\a") {. # ascii, mark parity. low = 128. high = 255. } else { # ebcdic(!). low = 0. high = 255. }.. for (i = low; i <= high; i++) {. t = sprintf("%c", i). _ord_[t] = i. }.}.function ord(str, c).{. # only first character is of interest. c = substr(str, 1, 1). return _ord_[c].}..function chr(c).{. # force c to be numeric by adding 0. return sprintf("%c", c + 0).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2202
                                                                                                                                                                                                            Entropy (8bit):4.424706948400525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ws4wVU+V2ksAnmSyenpbHPRRMHeNXEjET/H+gEHuNQKHj6ONR4+1:Ws4wuw2GmHe1RRM+NXYaPUONQKPCa
                                                                                                                                                                                                            MD5:ECB6F8884E5AF110B78CA4D96671082E
                                                                                                                                                                                                            SHA1:C4027DCA8A62997AE14755A44C42E50A694CD45E
                                                                                                                                                                                                            SHA-256:990D764228A3AE5F919DD0E585661FD14BF217617E7FCF33E4C40124D6969287
                                                                                                                                                                                                            SHA-512:AFF6296812E68A8D45D765BC646F66CE48D4D19EE1C6F3806093D79DD40CC441FC52D259EC8CD3C534E03F29C5EE81F5DA1A6FBC187469E08401C679965BD730
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# getopt.awk --- Do C library getopt(3) function in awk.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.#.# Initial version: March, 1991.# Revised: May, 1993..# External variables:.# Optind -- index in ARGV of first nonoption argument.# Optarg -- string value of argument to current option.# Opterr -- if nonzero, print our own diagnostic.# Optopt -- current option letter..# Returns:.# -1 at end of options.# "?" for unrecognized option.# <c> a character representing the current option..# Private Data:.# _opti -- index in multiflag option, e.g., -abc.function getopt(argc, argv, options, thisopt, i).{. if (length(options) == 0) # no options given. return -1.. if (argv[Optind] == "--") { # all done. Optind++. _opti = 0. return -1. } else if (argv[Optind] !~ /^-[^:[:space:]]/) {. _opti = 0. return -1. }. if (_opti == 0). _opti = 2. thisopt = substr(argv[Optind], _opti, 1). Opt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                            Entropy (8bit):3.9029718132347653
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:TMQr+Div/FURWFEMWEHeI/jg6IA2xfFK/clVzKFz5f9pwZrvn:A9JtMWoDUrFK/clVzKFVffav
                                                                                                                                                                                                            MD5:7B15948B50551201439773AD50912103
                                                                                                                                                                                                            SHA1:54771F1379F65D9B1D01550D191D624D8AFE0293
                                                                                                                                                                                                            SHA-256:3A7F02F135E91BBF1C1CD498EA0E1489802D58C83BB4D112C0A407593DB31DD8
                                                                                                                                                                                                            SHA-512:8C16D6079C16457EF7E593EA9D70DAD7D814549975450239275E1B3736108ACC8D8853F62C916F05210B8284865E0AEEC6BD915026FAD8B2FA25D562E88E2A78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function walk_array(arr, name, i).{. for (i in arr) {. if (isarray(arr[i])). walk_array(arr[i], (name "[" i "]")). else. printf("%s[%s] = %s\n", name, i, arr[i]). }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                                                            Entropy (8bit):4.340104218330589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Sdn3Tboybv+oRWx+YEq4GYEsuAokzw1iFKW9l69lRE:Fybv+owTEVEsuxkWmKSA9w
                                                                                                                                                                                                            MD5:8D5D47289E51296344D0E5B9C7766D76
                                                                                                                                                                                                            SHA1:995C25FB72416266C582C23F0C7430FFB8CC1ACD
                                                                                                                                                                                                            SHA-256:CF1B816F600516EC0A4F84901E12C48F44C5309BD6BD7B32F9A17ABD026F2B86
                                                                                                                                                                                                            SHA-512:480D7392D4D1BDF8F251EA05551F7ED523F8209C9AB4955DD823C5B21DA8E7684280CBA5752A6B2D01218101033F976054DEFABDB0038A5EB173E296024D191D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ctime.awk.#.# awk version of C ctime(3) function..function ctime(ts, format).{. format = "%a %b %e %H:%M:%S %Z %Y".. if (ts == 0). ts = systime() # use current time as default. return strftime(format, ts).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):383
                                                                                                                                                                                                            Entropy (8bit):4.645354951360368
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S/AbdEyyevy2x92yVtE878lVzWYKFsBgprRotWkd1FYMovrc6fMuXxovC:NdRyev/9202F66BgprKYkd1FYMy8uXxb
                                                                                                                                                                                                            MD5:C94753467CB0CE839CBC87DD5313392A
                                                                                                                                                                                                            SHA1:988B7BAE890AA00936E30A528CD282F35463B5CC
                                                                                                                                                                                                            SHA-256:07F9E0362956D40EA6A92BEDD4F292666185D038885387CB00ADB5ADE1582D93
                                                                                                                                                                                                            SHA-512:C607FFB2A544E4A9D4A9921B10B2C9491FAA69FB5E7560E5853FE68E9A48920A3EDDD97B74A8CE37CE5DC77E636CE214457D839C1C95C91B9428A7556BC869B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# assert --- assert that a condition is true. Otherwise, exit...#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May, 1993..function assert(condition, string).{. if (! condition) {. printf("%s:%d: assertion failed: %s\n",. FILENAME, FNR, string) > "/dev/stderr". _assert_exit = 1. exit 1. }.}..END {. if (_assert_exit). exit 1.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):378
                                                                                                                                                                                                            Entropy (8bit):4.530795731656769
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:S37tTjASgy2x569V/Fyj9tWq9He/7wFIYJhg4v/zwHd6DUK0231irVsiNyU:MM/5rj9N+/Vt4HOd6DK24rVbyU
                                                                                                                                                                                                            MD5:BABD186770765508E26D344613FFBE0D
                                                                                                                                                                                                            SHA1:66C87357CE4C55E201E7E6FF5CFBC1795875F30C
                                                                                                                                                                                                            SHA-256:9AF26157A40C1E1C09DFA73152E07CBFF4C4F4B31B7BF8132572270DA6DFC052
                                                                                                                                                                                                            SHA-512:5DC3E6227B8C06E9FE95A02FD68ED579BBFE29227E1D9A9D19C2AE4147E2F065C2A5CA84502BF1ACC999A83B5881876EB61EED4316BCD74A5893BF6FA3C3C21E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# join.awk --- join an array into a string.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993..function join(array, start, end, sep, result, i).{. if (sep == ""). sep = " ". else if (sep == SUBSEP) # magic value. sep = "". result = array[start]. for (i = start + 1; i <= end; i++). result = result sep array[i]. return result.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):238
                                                                                                                                                                                                            Entropy (8bit):4.358052111735043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AM8ij0MyqorVSTRR69Q8yqkr0/cTRR6BSKbvC:Asj0MPohE29Tkh2BSKLC
                                                                                                                                                                                                            MD5:CC11A880A2E1E277530C2D7D7CDAC202
                                                                                                                                                                                                            SHA1:D38956139EB1F3848B26E10CAC26951FCB637A09
                                                                                                                                                                                                            SHA-256:2B3A65B9053D2F4F08733870EF2CF1B5EE8AEBA74DC6B9B1D1610FC0D9AC0EEE
                                                                                                                                                                                                            SHA-512:621203BDB5F894AD64938A6E4DCBFA8EFBA40C949918EBA141C9D4F975559E20FCF1A032E5190049BEC03D7301AA9EEC84F662E16F80F40CEB0FDE6FA5EBE89B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function bindtextdomain(dir, domain).{. return dir.}..function dcgettext(string, domain, category).{. return string.}..function dcngettext(string1, string2, number, domain, category).{. return (number == 1 ? string1 : string2).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):4.9553883003557635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:+Z3DsNE6Y5Cy/Tut7XJ7WzfgGYpH7OcQi+SCn:+FDSE6e7LW7XEzO7RQi+7n
                                                                                                                                                                                                            MD5:5C3AE18FB1B0D7E66795DE410E4BA50B
                                                                                                                                                                                                            SHA1:286163F5748BD207C1CCCEC304DB9DBB3745515D
                                                                                                                                                                                                            SHA-256:7FFC84E6D111AAF56CB0D3756BBCBD73E2510069EE6FC05BC1EA0E412884663E
                                                                                                                                                                                                            SHA-512:0487374C6DB2926C4279B7F032EA8590AF5AE9D63449DD7FD25791D9C7B55239615E17A4E389230B865F50E7E73BE7B8FFA3C808F7F7A4FFB4457183A3B2FD93
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# noassign.awk --- library file to avoid the need for a.# special option that disables command-line assignments.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# October 1999..function disable_assigns(argc, argv, i).{. for (i = 1; i < argc; i++). if (argv[i] ~ /^[a-zA-Z_][a-zA-Z0-9_]*=.*/). argv[i] = ("./" argv[i]).}..BEGIN {. if (No_command_assign). disable_assigns(ARGC, ARGV).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1282
                                                                                                                                                                                                            Entropy (8bit):4.994632573411483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Au+XNkgh7oXjhNtewtJgMQrQchrGkBWRmBMpz8Qj0oHjzoWAbjYnCBSpv:N+dThET3te8wrfrPBW8i9jvHjcWajHSB
                                                                                                                                                                                                            MD5:18C0634BF39D0BCC0555D70470FB1961
                                                                                                                                                                                                            SHA1:7C7E1715594A43EFB0CE3190414DEDC5817CF8B5
                                                                                                                                                                                                            SHA-256:65670DBE643091DE33DD490B71609677C875166D0AA59378A6576F979BA9886A
                                                                                                                                                                                                            SHA-512:D375048A68BDDB6CC2F4CF892403F4DD3052B57E619D6D1D02A4017C6944EC28C5F240367C7BA61F6BB5036F38439E2E3E19BD2D043EB2D090B2590513C3264D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ns_passwd.awk --- access password file information.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993.# Revised October 2000.# Revised December 2010.#.# Reworked for namespaces June 2017, with help from.# Andrew J.: Schorr, aschorr@telemetry-investments.com..@namespace "passwd"..BEGIN {. # tailor this to suit your system. Awklib = "/usr/local/libexec/awk/".}..function Init( oldfs, oldrs, olddol0, pwcat, using_fw, using_fpat).{. if (Inited). return.. oldfs = FS. oldrs = RS. olddol0 = $0. using_fw = (PROCINFO["FS"] == "FIELDWIDTHS"). using_fpat = (PROCINFO["FS"] == "FPAT"). FS = ":". RS = "\n".. pwcat = Awklib "pwcat". while ((pwcat | getline) > 0) {. Byname[$1] = $0. Byuid[$3] = $0. Bycount[++Total] = $0. }. close(pwcat). Count = 0. Inited = 1. FS = oldfs. if (using_fw). FIELDWIDTHS = FIELDWIDTHS. else if (using_fpat). FPAT = FPAT. RS = oldrs. $0 = olddol0.}..functi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                            Entropy (8bit):4.5551717258317606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QIJXHSp1AL7iZxdI0eUZFPvNrTsdDt/ugEC6RWr4FAXKv:QIJXyp8mPdI0hZlJTu1ur1Ra5Kv
                                                                                                                                                                                                            MD5:1B35F85E1492C59EBC24BD2E643074F6
                                                                                                                                                                                                            SHA1:87C053430FED042FC413FDBB2F1A9A2F228F4F81
                                                                                                                                                                                                            SHA-256:E7D37ACC67A101DD2E23C19ED3F9DFD5D01EA93AF63B2EBC8679976E1EF051CE
                                                                                                                                                                                                            SHA-512:BE20FF858CA2942C23654EAD3DD4187BC4BBA2EB585882ECC9D55EB782327F01CDFF6E5F4EA908E24FB7283344C71B59D5B5C5E2715632CAB34915543202BA8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ord.awk --- do ord and chr..# Global identifiers:.# _ord_: numerical values indexed by characters.# _ord_init: function to initialize _ord_.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# 16 January, 1992.# 20 July, 1992, revised..BEGIN { _ord_init() }..function _ord_init( low, high, i, t).{. low = sprintf("%c", 7) # BEL is ascii 7. if (low == "\a") { # regular ascii. low = 0. high = 127. } else if (sprintf("%c", 128 + 7) == "\a") {. # ascii, mark parity. low = 128. high = 255. } else { # ebcdic(!). low = 0. high = 255. }.. for (i = low; i <= high; i++) {. t = sprintf("%c", i). _ord_[t] = i. }.}.function ord(str, c).{. # only first character is of interest. c = substr(str, 1, 1). return _ord_[c].}..function chr(c).{. # force c to be numeric by adding 0. return sprintf("%c", c + 0).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                            Entropy (8bit):4.899812114387889
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ku+XNkgYEQjCowtJhMQrQchrGamBkNz8IOhoRGJhoRHAFGhVMCnv:h+dTYE2h8trfr0wFRGERHqCMCv
                                                                                                                                                                                                            MD5:F710579885B0CE8BE6C6785F7FD5639B
                                                                                                                                                                                                            SHA1:CD0A4643B8621A4DEFE7EE6AF94A9DCBECDAEFF8
                                                                                                                                                                                                            SHA-256:7DE01D226E1BEBD15A4A32679AE91E56E26170CB14B1A2A15888BB30BDFA1DEA
                                                                                                                                                                                                            SHA-512:E03FB35A2428B31E7A98C22D95CC52FD934B79185B40283004AB79A8E6019FF58A974CCF5885B6A36D0E09217338BB1DDE0C3BF792F7AFE6DDFBF9BC069EB10B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# passwd.awk --- access password file information.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# May 1993.# Revised October 2000.# Revised December 2010..BEGIN {. # tailor this to suit your system. _pw_awklib = "/usr/lib/awk/".}..function _pw_init( oldfs, oldrs, olddol0, pwcat, using_fw, using_fpat).{. if (_pw_inited). return.. oldfs = FS. oldrs = RS. olddol0 = $0. using_fw = (PROCINFO["FS"] == "FIELDWIDTHS"). using_fpat = (PROCINFO["FS"] == "FPAT"). FS = ":". RS = "\n".. pwcat = _pw_awklib "pwcat". while ((pwcat | getline) > 0) {. _pw_byname[$1] = $0. _pw_byuid[$3] = $0. _pw_bycount[++_pw_total] = $0. }. close(pwcat). _pw_count = 0. _pw_inited = 1. FS = oldfs. if (using_fw). FIELDWIDTHS = FIELDWIDTHS. else if (using_fpat). FPAT = FPAT. RS = oldrs. $0 = olddol0.}.function getpwnam(name).{. _pw_init(). return _pw_byname[name].}.function getpwuid(uid).{. _pw_init()
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):355
                                                                                                                                                                                                            Entropy (8bit):3.9219258888131923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AHTYViJGP/woNwLKMWoaqU1LVKdhxdPYViLllFKdov:AHT+R33NYXwGz+YlFl
                                                                                                                                                                                                            MD5:2C4024C524AF0BB20DE33C70DD1D4CEA
                                                                                                                                                                                                            SHA1:A55964177451767ADB55DA211E29B1FFFBF3134C
                                                                                                                                                                                                            SHA-256:AC1E8E8DEE8105C5C1AB2A1B87FCB668885473B7E90B7B0C137275742C704166
                                                                                                                                                                                                            SHA-512:C2BCABC6D23208526801E50A8CD00DE3737005EF1EBC96CF5E4E572EA1B6F20B755A8027CB25D2881783EC462773BAB6FA6DEC2ED769D87C470395DC09AC0753
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function process_array(arr, name, process, do_arrays, i, new_name).{. for (i in arr) {. new_name = (name "[" i "]"). if (isarray(arr[i])) {. if (do_arrays). @process(new_name, arr[i]). process_array(arr[i], new_name, process, do_arrays). } else. @process(new_name, arr[i]). }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1031
                                                                                                                                                                                                            Entropy (8bit):4.672257914203469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QGE/VXZ2xJFzR2IdzcCHxBIb9uB99dSuExeAOHvs0cDIdY1ZKRN/7OL0kME:672nT1YCvuoUuE/avsVmcKRN/qLh
                                                                                                                                                                                                            MD5:41D84C6F3F8376779167B6CBF52D1B4A
                                                                                                                                                                                                            SHA1:5F0F77DE69C1CCA88A9B36FB65C527A3CB612EE8
                                                                                                                                                                                                            SHA-256:B769B7A892ACEDCDB98D18C3CF05544D4D85488A0378AAACBA0C6E2DDB71BF35
                                                                                                                                                                                                            SHA-512:30A43785CFC91758EAE5A77EB07AB32127D1309AD43ECBC8C8B1699F6EA2904E074B9388A2257050B56AD01D89BE220F0E496DA026E9A7E09E5D49B4901573DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# quicksort.awk --- Quicksort algorithm, with user-supplied.# comparison function.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# January 2009...# quicksort --- C.A.R. Hoare's quicksort algorithm. See Wikipedia.# or almost any algorithms or computer science text..#.# Adapted from K&R-II, page 110..function quicksort(data, left, right, less_than, i, last).{. if (left >= right) # do nothing if array contains fewer. return # than two elements.. quicksort_swap(data, left, int((left + right) / 2)). last = left. for (i = left + 1; i <= right; i++). if (@less_than(data[i], data[left])). quicksort_swap(data, ++last, i). quicksort_swap(data, left, last). quicksort(data, left, last - 1, less_than). quicksort(data, last + 1, right, less_than).}..# quicksort_swap --- helper function for quicksort, should really be inline..function quicksort_swap(data, i, j, temp).{. temp = data[i]. data[i]
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                            Entropy (8bit):4.752798877286637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:BbqegtX/TGFBHdeN2zf75XFcHFExVg6eo57yE/T:y1LGjFz7BFcHFgVTVyE/T
                                                                                                                                                                                                            MD5:72FE0F2EF7C67D51469A3EB505427063
                                                                                                                                                                                                            SHA1:16D49F6CC9809E837C041E15C1BBEA974EE48E34
                                                                                                                                                                                                            SHA-256:06E27ABEB78EFF929CB1F44256F195FE2D86EBB62814F731F420DF286C8F1094
                                                                                                                                                                                                            SHA-512:0C258A6F7D4C627F43CC0C3E164DD917FD4D72CB616243FD189F632FBB407557D2BE624FF6B1D2BD589501834E08C2C5423155884B2125A8B3BF67602BC26D70
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable.awk --- library file to skip over unreadable files.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# October 2000.# December 2010..BEGIN {. for (i = 1; i < ARGC; i++) {. if (ARGV[i] ~ /^[a-zA-Z_][a-zA-Z0-9_]*=.*/ \. || ARGV[i] == "-" || ARGV[i] == "/dev/stdin"). continue # assignment or standard input. else if ((getline junk < ARGV[i]) < 0) # unreadable. delete ARGV[i]. else. close(ARGV[i]). }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):267
                                                                                                                                                                                                            Entropy (8bit):4.611941290947733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SDqnezEn+/xJT+3uXYIqLkSbPsrTEHGdhfii0uXKjeiJ+yg:IqnnnqKuIIqLkSjsrTHhSkyg
                                                                                                                                                                                                            MD5:090E8A4A6C9306498C239EA7222F81AA
                                                                                                                                                                                                            SHA1:BA25BE8407FCB21803E70800E33CC66E4C56F9DF
                                                                                                                                                                                                            SHA-256:751D619465EB57C9D6314EB2A97E783FF84FF108CD1C4EFEFF8F62400DD77609
                                                                                                                                                                                                            SHA-512:290630E2B971ED5FC04E219512E5D5DF0F4159618177021B583A15194D36100A465CB76BD902C38B38C3BE62295CA01093B00FF155B8C406E76B584369A26C91
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readfile.awk --- read an entire file at once.#.# Original idea by Denis Shirokov, cosmogen@gmail.com, April 2013.#..function readfile(file, tmp, save_rs).{. save_rs = RS. RS = "^$". getline tmp < file. close(file). RS = save_rs.. return tmp.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):404
                                                                                                                                                                                                            Entropy (8bit):4.7763174263557096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9lJ3gig/7bT+fS2PQREj6KEXiCvNv/hdy:FwTTbTF2umTajvDy
                                                                                                                                                                                                            MD5:C87ADBDBC349B6E4C96D9494D7FC9A30
                                                                                                                                                                                                            SHA1:A981BFCEAE29B029950FCD889E9E9AF0A163FD68
                                                                                                                                                                                                            SHA-256:878279434B70956B26ECA128A0939C1A14DA97B1626FE402EB76D44485FBC268
                                                                                                                                                                                                            SHA-512:6EA57762C95F50700530871363CA487C51957E2E5552FB64765ABDDEA5589AD091154010436DF78B4A51B1EE72F3E1FD0B44CD3C21C36896E1D3C0802143BA0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# rewind.awk --- rewind the current file and start over.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# September 2000..function rewind( i).{. # shift remaining arguments up. for (i = ARGC; i > ARGIND; i--). ARGV[i] = ARGV[i-1].. # make sure gawk knows to keep going. ARGC++.. # make current file next to get done. ARGV[ARGIND+1] = FILENAME.. # do it. nextfile.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                            Entropy (8bit):4.192868686660682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E4sBg/IMVqYNhCcMaDMDZEd+/Nxc1YTRangXVW5vqaIvC/qaXzwSFVuAyvqD/qe:3ggwRoTO0+LvTRGgAVl/XwSFVux4/l
                                                                                                                                                                                                            MD5:E9028984B0D82FAC692F3D5C5D4C211E
                                                                                                                                                                                                            SHA1:AC2465E7F1E5316549D445A12A21896E989E4AFE
                                                                                                                                                                                                            SHA-256:28B705D2E2B01CC3ED450CC42E2FF99B058B55EF5A49CBC483ADED7BDFA58AFF
                                                                                                                                                                                                            SHA-512:8A4C4C076A49BF33C98229795CC4C4038B0E412661C4276E7D84AFFF5133CF5CB9F0D65DA33725CC5E6D344B278CC9195386B72E20666CF684AECD2CEC7A8930
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# round.awk --- do normal rounding.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# August, 1996..function round(x, ival, aval, fraction).{. ival = int(x) # integer part, int() truncates.. # see if fractional part. if (ival == x) # no fraction. return ival # ensure no decimals.. if (x < 0) {. aval = -x # absolute value. ival = int(aval). fraction = aval - ival. if (fraction >= .5). return int(x) - 1 # -2.5 --> -3. else. return int(x) # -2.3 --> -2. } else {. fraction = x - ival. if (fraction >= .5). return ival + 1. else. return ival. }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):472
                                                                                                                                                                                                            Entropy (8bit):4.728134581810642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QLIHc06WqtEEt+W/g0bof0KZyaNAxoExSha:1HJqLf/FosYySAZSha
                                                                                                                                                                                                            MD5:BB0EA816086EEF477EADAC55475199B0
                                                                                                                                                                                                            SHA1:E843B07B4988AB9F6B9F847D7F891A281F7383B2
                                                                                                                                                                                                            SHA-256:78E7DF6E31F55536A4C3853F6D54644877AA892ED7FC6E1D4DC9080284D78565
                                                                                                                                                                                                            SHA-512:8E267EC10E5CCF15BDF6897D7DD046B04FA69542E461C58CE4B50264364A98A341235A9AC4440E2562468034918083123FE087FA2F837C44CEB648493DE3A8F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# shell_quote --- quote an argument for passing to the shell.#.# Michael Brennan.# brennan@madronabluff.com.# September 2014..function shell_quote(s, # parameter. SINGLE, QSINGLE, i, X, n, ret) # locals.{. if (s == ""). return "\"\"".. SINGLE = "\x27" # single quote. QSINGLE = "\"\x27\"". n = split(s, X, SINGLE).. ret = SINGLE X[1] SINGLE. for (i = 2; i <= n; i++). ret = ret QSINGLE SINGLE X[i] SINGLE.. return ret.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1454
                                                                                                                                                                                                            Entropy (8bit):4.497100711867551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:BSxi4qDjUkKEDDZI50l4o5QEUUuFJNKEeXoDZI605UqKoZ016dURA9MsuuHQXfSx:oxi9/H250l4o57nu/beX+2605lb2i9MM
                                                                                                                                                                                                            MD5:B3FCC1C281C1F173F13AD3B47CB8A39F
                                                                                                                                                                                                            SHA1:4B66DA8D9923F57E8DA8CE6746CDD007C939F1E9
                                                                                                                                                                                                            SHA-256:ABD27D285278E83655617EFBD8E09B5F5271DD6EDE37847B0EBD6632BE2DDE74
                                                                                                                                                                                                            SHA-512:6CB96EA9AC11909089EFC0F70AC8081C5EBCF6CBB57D76CE2125559A2039B5943944817092DFC00287BB27F79E1CDF199201EB555ACAD49B46EDC5EB2A9933B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mystrtonum --- convert string to number..#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# February, 2004.# Revised June, 2014..function mystrtonum(str, ret, n, i, k, c).{. if (str ~ /^0[0-7]*$/) {. # octal. n = length(str). ret = 0. for (i = 1; i <= n; i++) {. c = substr(str, i, 1). # index() returns 0 if c not in string,. # includes c == "0". k = index("1234567", c).. ret = ret * 8 + k. }. } else if (str ~ /^0[xX][[:xdigit:]]+$/) {. # hexadecimal. str = substr(str, 3) # lop off leading 0x. n = length(str). ret = 0. for (i = 1; i <= n; i++) {. c = substr(str, i, 1). c = tolower(c). # index() returns 0 if c not in string,. # includes c == "0". k = index("123456789abcdef", c).. ret = ret * 16 + k. }. } else if (str ~ \. /^[-+]?([0-9]+([.][0-9]*([Ee][0-9]+)?)?|([.][0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                            Entropy (8bit):3.9029718132347653
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:TMQr+Div/FURWFEMWEHeI/jg6IA2xfFK/clVzKFz5f9pwZrvn:A9JtMWoDUrFK/clVzKFVffav
                                                                                                                                                                                                            MD5:7B15948B50551201439773AD50912103
                                                                                                                                                                                                            SHA1:54771F1379F65D9B1D01550D191D624D8AFE0293
                                                                                                                                                                                                            SHA-256:3A7F02F135E91BBF1C1CD498EA0E1489802D58C83BB4D112C0A407593DB31DD8
                                                                                                                                                                                                            SHA-512:8C16D6079C16457EF7E593EA9D70DAD7D814549975450239275E1B3736108ACC8D8853F62C916F05210B8284865E0AEEC6BD915026FAD8B2FA25D562E88E2A78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function walk_array(arr, name, i).{. for (i in arr) {. if (isarray(arr[i])). walk_array(arr[i], (name "[" i "]")). else. printf("%s[%s] = %s\n", name, i, arr[i]). }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                                            Entropy (8bit):4.833712889141928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:pq+eX/VKBiwrV/h/sTBAu/frs/AFf5/htBAuA:QshV/hkNAGDsYZ5/hrAN
                                                                                                                                                                                                            MD5:A69B061EF1BBCA105082FE8A248818DA
                                                                                                                                                                                                            SHA1:B34E3B5801B20CFE2F3D3188058B5B7B8A7F3C71
                                                                                                                                                                                                            SHA-256:C20A5E00B43FBFB9EA420DA93F64422CE13D4AEBB3B725E2AC3BA0102F169BEE
                                                                                                                                                                                                            SHA-512:BB5981791DB6A52DFD37FE47FB924ACF8A83A41EDFD6AF4D3B5181DF7D35962617661E6F615D8E84C2D1BE3D8502DD3EF29825C237FA1F3B177D63D6D10F2CE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# zerofile.awk --- library file to process empty input files.#.# Arnold Robbins, arnold@skeeve.com, Public Domain.# June 2003..BEGIN { Argind = 0 }..ARGIND > Argind + 1 {. for (Argind++; Argind < ARGIND; Argind++). zerofile(ARGV[Argind], Argind).}..ARGIND != Argind { Argind = ARGIND }..END {. if (ARGIND > Argind). for (Argind++; Argind <= ARGIND; Argind++). zerofile(ARGV[Argind], Argind).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3324
                                                                                                                                                                                                            Entropy (8bit):4.657970991150273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SDLuUETp4Y6+qu+vvQwmIYBQ2wzNade4BtT2eC7XL:SDaESS4wgqjc9qeC7XL
                                                                                                                                                                                                            MD5:FE60D87048567D4FE8C8A0ED2448BCC8
                                                                                                                                                                                                            SHA1:C0AD296B24F96E7C77CE564CAD2FA1A4F76024D8
                                                                                                                                                                                                            SHA-256:9D6B43CE4D8DE0C878BF16B54D8E7A10D9BD42B75178153E3AF6A815BDC90F74
                                                                                                                                                                                                            SHA-512:0FA9CDD317B02A5706DBB619231DDE8AD843F4052DBF2C8DAEF97FDAEEC81AF413BE12FAEC4D3BFBA583E77604596B5AAB62F1C9D54758DD32358AAA9BEBEF5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GCC RUNTIME LIBRARY EXCEPTION..Version 3.1, 31 March 2009..Copyright (C) 2009 Free Software Foundation, Inc. <http://fsf.org/>..Everyone is permitted to copy and distribute verbatim copies of this.license document, but changing it is not allowed...This GCC Runtime Library Exception ("Exception") is an additional.permission under section 7 of the GNU General Public License, version.3 ("GPLv3"). It applies to a given file (the "Runtime Library") that.bears a notice placed by the copyright holder of the file stating that.the file is governed by GPLv3 along with this Exception...When you use GCC to compile a program, GCC may combine portions of.certain GCC header files and runtime libraries with the compiled.program. The purpose of this Exception is to allow compilation of.non-GPL (including proprietary) programs to use, in this way, the.header files and runtime libraries covered by this Exception...0. Definitions...A file is an "Independent Module" if it either requires the Runtime.Librar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3324
                                                                                                                                                                                                            Entropy (8bit):4.657970991150273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SDLuUETp4Y6+qu+vvQwmIYBQ2wzNade4BtT2eC7XL:SDaESS4wgqjc9qeC7XL
                                                                                                                                                                                                            MD5:FE60D87048567D4FE8C8A0ED2448BCC8
                                                                                                                                                                                                            SHA1:C0AD296B24F96E7C77CE564CAD2FA1A4F76024D8
                                                                                                                                                                                                            SHA-256:9D6B43CE4D8DE0C878BF16B54D8E7A10D9BD42B75178153E3AF6A815BDC90F74
                                                                                                                                                                                                            SHA-512:0FA9CDD317B02A5706DBB619231DDE8AD843F4052DBF2C8DAEF97FDAEEC81AF413BE12FAEC4D3BFBA583E77604596B5AAB62F1C9D54758DD32358AAA9BEBEF5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GCC RUNTIME LIBRARY EXCEPTION..Version 3.1, 31 March 2009..Copyright (C) 2009 Free Software Foundation, Inc. <http://fsf.org/>..Everyone is permitted to copy and distribute verbatim copies of this.license document, but changing it is not allowed...This GCC Runtime Library Exception ("Exception") is an additional.permission under section 7 of the GNU General Public License, version.3 ("GPLv3"). It applies to a given file (the "Runtime Library") that.bears a notice placed by the copyright holder of the file stating that.the file is governed by GPLv3 along with this Exception...When you use GCC to compile a program, GCC may combine portions of.certain GCC header files and runtime libraries with the compiled.program. The purpose of this Exception is to allow compilation of.non-GPL (including proprietary) programs to use, in this way, the.header files and runtime libraries covered by this Exception...0. Definitions...A file is an "Independent Module" if it either requires the Runtime.Librar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1528
                                                                                                                                                                                                            Entropy (8bit):4.417235616262876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DpHrRlj2O2UCZoYUErIe9QPDsv/MVSo7xdD84iUOwIo/CID8:DBUU9ErgPDqUjNdDNiTo/CID8
                                                                                                                                                                                                            MD5:C5B0F848A354D5004C379E61C77C4A1D
                                                                                                                                                                                                            SHA1:34B6D4E68D4032AFD178A2BDBAE0FA5540B083B5
                                                                                                                                                                                                            SHA-256:0B76663A90E034F3D7F2AF5BFADA4CEDEC5EBC275361899ECCC5C18E6F01FF1F
                                                                                                                                                                                                            SHA-512:396620B99F31EB425583A1ED8009BA1CC694237B5B6EF69B3B421437708FBF7EEBC08E9EDC95CB1ABA4E46C65DC98439A4B57A2039FF857AC61B67230A79B29C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:All of the code and documentation in SQLite has been dedicated to the public.domain by the authors. All code authors, and representatives of the companies.they work for, have signed affidavits dedicating their contributions to the.public domain and originals of those signed affidavits are stored in a firesafe.at the main offices of Hwaci. Anyone is free to copy, modify, publish, use,.compile, sell, or distribute the original SQLite code, either in source code.form or as a compiled binary, for any purpose, commercial or non-commercial,.and by any means...The previous paragraph applies to the deliverable code and documentation in.SQLite - those parts of the SQLite library that you actually bundle and ship.with a larger application. Some scripts used as part of the build process (for.example the "configure" scripts generated by autoconf) might fall under other.open-source licenses. Nothing from these build scripts ever reaches the final.deliverable SQLite library, however, and so the lice
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1528
                                                                                                                                                                                                            Entropy (8bit):4.417235616262876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DpHrRlj2O2UCZoYUErIe9QPDsv/MVSo7xdD84iUOwIo/CID8:DBUU9ErgPDqUjNdDNiTo/CID8
                                                                                                                                                                                                            MD5:C5B0F848A354D5004C379E61C77C4A1D
                                                                                                                                                                                                            SHA1:34B6D4E68D4032AFD178A2BDBAE0FA5540B083B5
                                                                                                                                                                                                            SHA-256:0B76663A90E034F3D7F2AF5BFADA4CEDEC5EBC275361899ECCC5C18E6F01FF1F
                                                                                                                                                                                                            SHA-512:396620B99F31EB425583A1ED8009BA1CC694237B5B6EF69B3B421437708FBF7EEBC08E9EDC95CB1ABA4E46C65DC98439A4B57A2039FF857AC61B67230A79B29C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:All of the code and documentation in SQLite has been dedicated to the public.domain by the authors. All code authors, and representatives of the companies.they work for, have signed affidavits dedicating their contributions to the.public domain and originals of those signed affidavits are stored in a firesafe.at the main offices of Hwaci. Anyone is free to copy, modify, publish, use,.compile, sell, or distribute the original SQLite code, either in source code.form or as a compiled binary, for any purpose, commercial or non-commercial,.and by any means...The previous paragraph applies to the deliverable code and documentation in.SQLite - those parts of the SQLite library that you actually bundle and ship.with a larger application. Some scripts used as part of the build process (for.example the "configure" scripts generated by autoconf) might fall under other.open-source licenses. Nothing from these build scripts ever reaches the final.deliverable SQLite library, however, and so the lice
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2292
                                                                                                                                                                                                            Entropy (8bit):4.211661100516947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:LNyWJPEiPvw4EbhQH6sFIIL3KZiFvYr0YuF0YYNpL:LCiPQQHPjKZDr0YHvN
                                                                                                                                                                                                            MD5:A6178D4DDB234A25ABA1528A46583BBA
                                                                                                                                                                                                            SHA1:48032882D9DAB1C6E31C50B3E7D1BC8747153EF8
                                                                                                                                                                                                            SHA-256:0112090D7EC93C1AB2C44098513B36F0BF1D5930D7C14F4D60298435440EAC9A
                                                                                                                                                                                                            SHA-512:0D027EFBE68D1C8B8646D2F5FA470637C00D045B11D54CF3EB111E5CECF7FA768AC9D31AA5D9031481B73FA33CA7D1B33A73DEE3D34475EE7361CC442279DFED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:-------------------------------------------------------------------------------.-- Copyright 2020,2021 Thomas E. Dickey --.-- Copyright 1998-2012,2018 Free Software Foundation, Inc. --.-- --.-- Permission is hereby granted, free of charge, to any person obtaining a --.-- copy of this software and associated documentation files (the --.-- "Software"), to deal in the Software without restriction, including --.-- without limitation the rights to use, copy, modify, merge, publish, --.-- distribute, distribute with modifications, sublicense, and/or sell copies --.-- of the Software, and to permit persons to whom the Software is furnished --.-- to do so, subject to the following conditions: --.-- --.-- The above copyright notice and this p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2292
                                                                                                                                                                                                            Entropy (8bit):4.211661100516947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:LNyWJPEiPvw4EbhQH6sFIIL3KZiFvYr0YuF0YYNpL:LCiPQQHPjKZDr0YHvN
                                                                                                                                                                                                            MD5:A6178D4DDB234A25ABA1528A46583BBA
                                                                                                                                                                                                            SHA1:48032882D9DAB1C6E31C50B3E7D1BC8747153EF8
                                                                                                                                                                                                            SHA-256:0112090D7EC93C1AB2C44098513B36F0BF1D5930D7C14F4D60298435440EAC9A
                                                                                                                                                                                                            SHA-512:0D027EFBE68D1C8B8646D2F5FA470637C00D045B11D54CF3EB111E5CECF7FA768AC9D31AA5D9031481B73FA33CA7D1B33A73DEE3D34475EE7361CC442279DFED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:-------------------------------------------------------------------------------.-- Copyright 2020,2021 Thomas E. Dickey --.-- Copyright 1998-2012,2018 Free Software Foundation, Inc. --.-- --.-- Permission is hereby granted, free of charge, to any person obtaining a --.-- copy of this software and associated documentation files (the --.-- "Software"), to deal in the Software without restriction, including --.-- without limitation the rights to use, copy, modify, merge, publish, --.-- distribute, distribute with modifications, sublicense, and/or sell copies --.-- of the Software, and to permit persons to whom the Software is furnished --.-- to do so, subject to the following conditions: --.-- --.-- The above copyright notice and this p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18563
                                                                                                                                                                                                            Entropy (8bit):4.981820832999263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:nySMVmsG9bxELCbACU559rsQrs3PNbtnErsQrs1LT8dnydrs8rsPohdCYjoM4rqj:nsG9dELcA1559PKNbtEPgTEyTBhdJj15
                                                                                                                                                                                                            MD5:072979064E691D342002F43CD89C0394
                                                                                                                                                                                                            SHA1:0121AC714539AD1D1ACC30625CBDACC74639241B
                                                                                                                                                                                                            SHA-256:05C30446BA738934B3F1EFA965B454C122CA26CC4B268E5AE6843F58CCD1B16D
                                                                                                                                                                                                            SHA-512:B0E53D021ED63D8E8BBA2400CEC96CA892F0C9A2060522B38794669A51FC16A527CF0A150E34912B8E853DC9258D9F62664B9717AB39AC517AC90D7683129E43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This file is part of the OpenSSH software...The licences which components of this software fall under are as.follows. First, we will summarize and say that all components.are under a BSD licence, or a licence more free than that...OpenSSH contains no GPL code...1). * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland. * All rights reserved. *. * As far as I am concerned, the code I have written for this software. * can be used freely for any purpose. Any derived versions of this. * software must be clearly marked as such, and if the derived work is. * incompatible with the protocol description in the RFC file, it must be. * called by a name other than "ssh" or "Secure Shell"... [Tatu continues]. * However, I am not implying to give any licenses to any patents or. * copyrights held by third parties, and the software includes parts that. * are not under my direct control. As far as I know, all included.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18563
                                                                                                                                                                                                            Entropy (8bit):4.981820832999263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:nySMVmsG9bxELCbACU559rsQrs3PNbtnErsQrs1LT8dnydrs8rsPohdCYjoM4rqj:nsG9dELcA1559PKNbtEPgTEyTBhdJj15
                                                                                                                                                                                                            MD5:072979064E691D342002F43CD89C0394
                                                                                                                                                                                                            SHA1:0121AC714539AD1D1ACC30625CBDACC74639241B
                                                                                                                                                                                                            SHA-256:05C30446BA738934B3F1EFA965B454C122CA26CC4B268E5AE6843F58CCD1B16D
                                                                                                                                                                                                            SHA-512:B0E53D021ED63D8E8BBA2400CEC96CA892F0C9A2060522B38794669A51FC16A527CF0A150E34912B8E853DC9258D9F62664B9717AB39AC517AC90D7683129E43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This file is part of the OpenSSH software...The licences which components of this software fall under are as.follows. First, we will summarize and say that all components.are under a BSD licence, or a licence more free than that...OpenSSH contains no GPL code...1). * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland. * All rights reserved. *. * As far as I am concerned, the code I have written for this software. * can be used freely for any purpose. Any derived versions of this. * software must be clearly marked as such, and if the derived work is. * incompatible with the protocol description in the RFC file, it must be. * called by a name other than "ssh" or "Secure Shell"... [Tatu continues]. * However, I am not implying to give any licenses to any patents or. * copyrights held by third parties, and the software includes parts that. * are not under my direct control. As far as I know, all included.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6121
                                                                                                                                                                                                            Entropy (8bit):5.131101092967376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MuZOOrYJarYJTqBMvgQgk3bzAxxnkVbYCk1MbrYJArYJOHbSLli3+3zX4T3CCg:TZOOrsarslvgQgk3eZ++1MbrsArsQoi8
                                                                                                                                                                                                            MD5:D343E62FC9C833710BBBED25F27364C8
                                                                                                                                                                                                            SHA1:607E96D7BC75D9F884A8E210D276CCA4006E0753
                                                                                                                                                                                                            SHA-256:C32913B33252E71190AF2066F08115C69BC9FDDADF3BF29296E20C835389841C
                                                                                                                                                                                                            SHA-512:F6B814B83D94FAA74194B5E01EF586F045A87A31CE41A0D647867A4BF6C8CE82A36DB7C39F3531F833E271F28F8A51587747055E46E773A038168620FF10BD3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. LICENSE ISSUES. ==============.. The OpenSSL toolkit stays under a double license, i.e. both the conditions of. the OpenSSL License and the original SSLeay license apply to the toolkit.. See below for the actual license texts... OpenSSL License. ---------------../* ====================================================================. * Copyright (c) 1998-2019 The OpenSSL Project. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. *. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in. * the documentation and/or other materials provided with the. * distribution.. *. * 3. All advertising materials mentioning features or use
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6121
                                                                                                                                                                                                            Entropy (8bit):5.131101092967376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MuZOOrYJarYJTqBMvgQgk3bzAxxnkVbYCk1MbrYJArYJOHbSLli3+3zX4T3CCg:TZOOrsarslvgQgk3eZ++1MbrsArsQoi8
                                                                                                                                                                                                            MD5:D343E62FC9C833710BBBED25F27364C8
                                                                                                                                                                                                            SHA1:607E96D7BC75D9F884A8E210D276CCA4006E0753
                                                                                                                                                                                                            SHA-256:C32913B33252E71190AF2066F08115C69BC9FDDADF3BF29296E20C835389841C
                                                                                                                                                                                                            SHA-512:F6B814B83D94FAA74194B5E01EF586F045A87A31CE41A0D647867A4BF6C8CE82A36DB7C39F3531F833E271F28F8A51587747055E46E773A038168620FF10BD3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:. LICENSE ISSUES. ==============.. The OpenSSL toolkit stays under a double license, i.e. both the conditions of. the OpenSSL License and the original SSLeay license apply to the toolkit.. See below for the actual license texts... OpenSSL License. ---------------../* ====================================================================. * Copyright (c) 1998-2019 The OpenSSL Project. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. *. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in. * the documentation and/or other materials provided with the. * distribution.. *. * 3. All advertising materials mentioning features or use
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1002
                                                                                                                                                                                                            Entropy (8bit):4.440843931751654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ltxm0M+/jxAb/oyhQNKMTp4/GE+wjqt8PgBO:LW03/jeb/bh6KMTp4/z3jqeCO
                                                                                                                                                                                                            MD5:B51A40671BC46E961C0498897742C0B8
                                                                                                                                                                                                            SHA1:233F44AF3FB55DCC7FDDFEF8E77AC627B0008756
                                                                                                                                                                                                            SHA-256:845EFC77857D485D91FB3E0B884AAA929368C717AE8186B66FE1ED2495753243
                                                                                                                                                                                                            SHA-512:B2401AF44195A0409091E5B1849C5F8E75F49987B2D9D1CEFE043A34BC138596824E91F112DE0409D3C69B4BB21CB37C9BC84FE5A566565BEF884C846A3D4011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright notice:.. (C) 1995-2022 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution... Jean-loup Gailly Mark Adler. jloup@gzip.org madler@alumni.caltech.ed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1002
                                                                                                                                                                                                            Entropy (8bit):4.440843931751654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ltxm0M+/jxAb/oyhQNKMTp4/GE+wjqt8PgBO:LW03/jeb/bh6KMTp4/z3jqeCO
                                                                                                                                                                                                            MD5:B51A40671BC46E961C0498897742C0B8
                                                                                                                                                                                                            SHA1:233F44AF3FB55DCC7FDDFEF8E77AC627B0008756
                                                                                                                                                                                                            SHA-256:845EFC77857D485D91FB3E0B884AAA929368C717AE8186B66FE1ED2495753243
                                                                                                                                                                                                            SHA-512:B2401AF44195A0409091E5B1849C5F8E75F49987B2D9D1CEFE043A34BC138596824E91F112DE0409D3C69B4BB21CB37C9BC84FE5A566565BEF884C846A3D4011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright notice:.. (C) 1995-2022 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution... Jean-loup Gailly Mark Adler. jloup@gzip.org madler@alumni.caltech.ed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997492081599919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYhNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yhMpr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:90F02348B8C3E07EED823352A8AC0966
                                                                                                                                                                                                            SHA1:32A557C2308C8882C0745055192BEA9CE5245DCF
                                                                                                                                                                                                            SHA-256:3DBFD1DF3306507ACD2A16954DB1A39CEB6670F22BD92499F67C1327AD423EE9
                                                                                                                                                                                                            SHA-512:B556DA3ADA0A33830679850207EB7722DF7C0C9D2025DE20BCB588E7358D76EA1DBDABE01B2748A4439E75493FC3E26872FCE6A38DE4CC045DB13C220E25AFDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997492081599919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYhNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yhMpr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:90F02348B8C3E07EED823352A8AC0966
                                                                                                                                                                                                            SHA1:32A557C2308C8882C0745055192BEA9CE5245DCF
                                                                                                                                                                                                            SHA-256:3DBFD1DF3306507ACD2A16954DB1A39CEB6670F22BD92499F67C1327AD423EE9
                                                                                                                                                                                                            SHA-512:B556DA3ADA0A33830679850207EB7722DF7C0C9D2025DE20BCB588E7358D76EA1DBDABE01B2748A4439E75493FC3E26872FCE6A38DE4CC045DB13C220E25AFDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.630279584626542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qS7ura5gECl+pcmcCL2kXwZRMEoYqhE6N:qInaJl1+WoLBN
                                                                                                                                                                                                            MD5:5B561A90362B8EB9127C792C3F5902E0
                                                                                                                                                                                                            SHA1:A2587C4E97408B64274E5E052B74E3754892C13A
                                                                                                                                                                                                            SHA-256:F1C1803D13D1D0B755B13B23C28BD4E20E07BAF9F2B744C9337BA5866AA0EC3B
                                                                                                                                                                                                            SHA-512:CE307F87B90E0A0D09335577283AB4509802B43D14725D76C65139F6625F7E4FE636F41C9C398CCC9A2C70B229A34FD796B8AE0E9F5F3720E43F727A60232167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file specifies the Certificate Transparency logs.# that are to be trusted...# Google's list of logs can be found here:.# www.certificate-transparency.org/known-logs.# A Python program to convert the log list to OpenSSL's format can be.# found here:.# https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py.# Use the "--openssl_output" flag..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997492081599919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYhNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yhMpr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:90F02348B8C3E07EED823352A8AC0966
                                                                                                                                                                                                            SHA1:32A557C2308C8882C0745055192BEA9CE5245DCF
                                                                                                                                                                                                            SHA-256:3DBFD1DF3306507ACD2A16954DB1A39CEB6670F22BD92499F67C1327AD423EE9
                                                                                                                                                                                                            SHA-512:B556DA3ADA0A33830679850207EB7722DF7C0C9D2025DE20BCB588E7358D76EA1DBDABE01B2748A4439E75493FC3E26872FCE6A38DE4CC045DB13C220E25AFDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10909
                                                                                                                                                                                                            Entropy (8bit):4.997492081599919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9h8p9fYhNtmGpr/kWJGXgvr/YVML6A+smgYuFo8fA+smgaHMLlEp83ezmB2jb:3yhMpr/kCGwvr/YVCti7esOR
                                                                                                                                                                                                            MD5:90F02348B8C3E07EED823352A8AC0966
                                                                                                                                                                                                            SHA1:32A557C2308C8882C0745055192BEA9CE5245DCF
                                                                                                                                                                                                            SHA-256:3DBFD1DF3306507ACD2A16954DB1A39CEB6670F22BD92499F67C1327AD423EE9
                                                                                                                                                                                                            SHA-512:B556DA3ADA0A33830679850207EB7722DF7C0C9D2025DE20BCB588E7358D76EA1DBDABE01B2748A4439E75493FC3E26872FCE6A38DE4CC045DB13C220E25AFDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# OpenSSL example configuration file..# This is mostly being used for generation of certificate requests..#..# Note that you can include other files from the main configuration.# file using the .include directive..#.include filename..# This definition stops the following lines choking if HOME isn't.# defined..HOME...= ...# Extra OBJECT IDENTIFIER info:.#oid_file..= $ENV::HOME/.oid.oid_section..= new_oids..# To use this configuration file with the "-extfile" option of the.# "openssl x509" utility, name here the section containing the.# X.509v3 extensions to use:.# extensions..=.# (Alternatively, use a configuration file that has only.# X.509v3 extensions in its main [= default] section.)..[ new_oids ]..# We can add new OIDs in here for use by 'ca', 'req' and 'ts'..# Add a simple OID like this:.# testoid1=1.2.3.4.# Or use config file substitution like this:.# testoid2=${testoid1}.5.6..# Policies used by the TSA examples..tsa_policy1 = 1.2.3.4.1.tsa_policy2 = 1.2.3.4.5.6.tsa_policy3 = 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):119772
                                                                                                                                                                                                            Entropy (8bit):4.538982327519802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1Dqu0xIBOdkNU7S0mCkj8rrV3as7wOsHM3m3Qd98xDtzQ:1WuOUObNrV3aIfS33a
                                                                                                                                                                                                            MD5:0B17ABEDA3F889B02B849CC709C5C17D
                                                                                                                                                                                                            SHA1:9F7D950E3FF8037719BA3B26C67EB5F5116A0A57
                                                                                                                                                                                                            SHA-256:C816C974E4F5E91D466309431C01210349298D3F253325C8E14C9224349A56BD
                                                                                                                                                                                                            SHA-512:C2E5B8261645A29654CCA5169CD71643CC83865D9ED504A0564516D11F9215EFD12C2B23EE33BCBB7E68DB79E29A0A364BA2CD354B579975E200A1819303A714
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...s...s......ASP.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: ASP.scope: source.asp..file_extensions:. - vbs # Visual Basic Script..first_line_match: |-. (?xi:. ^ \s* \' .*? -\*- .*? \b(vbs|vbscript)\b .*? -\*- # editorconfig. )..variables:. apostrophe_comment_begin: "'". rem_comment_begin: '\b(?i:REM)\b'. whitespace_or_end_of_statement: '(?=\s|$|:|{{apostrophe_comment_begin}}|{{rem_comment_begin}}|%>)'. identifier: '[a-zA-Z]\w*|\[(?:(?!%>|\]).)*(?:\]|(\n|(?=%>)))' # reserved words can be used if enclosed in square brackets, as can other characters not normally accepted. comparison_operators: '[=><]'. math_operators: '(?:[+*^&/\\-]|\b(?i:Mod)\b)'. logical_operators: '\b(?i:And|Not|Or|Xor|Is)\b'. operators: '{{comparison_operators}}|{{math_operators}}|{{logical_operators}}'. literal_number_hex: '(&)([hH])(\h+)(&?)(?={{whitespace_or_end_of_statement}}|{{operators}}|[,)_])'. literal_number_decimal: '(?:(?:\d+(\.)\d*|(\
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17561
                                                                                                                                                                                                            Entropy (8bit):5.187955319320103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FLJtiHbymBjxc3t1RSDNUyLaHemooSuhYyOO9hnje7uaTMojv5Iqrna64GnOzm/d:LtYbnB2oDNPLRo45u5ybwojhJLLCm/d
                                                                                                                                                                                                            MD5:E1F9157945FC57171074A653BC3CACB7
                                                                                                                                                                                                            SHA1:771D66C292418EF9D1FBBAC0EF7F1844CB5D384C
                                                                                                                                                                                                            SHA-256:F54D812D82BEF9EEB71800F8D7C8F41AF0D4AA6B702EFE14511B6EF401EB6C37
                                                                                                                                                                                                            SHA-512:DB5ED7E248BE28A16990F13CC66CCD875285997F5E0FFC31FCB5E72F87C2A2E6E82E3911DA97151F38E4F23E7CD08F3BD4F4D9280F3D7A5D7A7973E2741372A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.h..1...1.......ActionScript.sublime-build{.."selector": "source.actionscript",.."cmd": [..."mxmlc", ..."${file}",..."-library-path+=${project_path}/libs",..."-output", "${project_path}/bin/${project_base_name}.swf",..."-debug=false",..."-static-link-runtime-shared-libraries=true"..],.."file_regex": "^(.+?)\\(([0-9]+)\\): col: (([0-9]+))(.*)$".}PK........J5.X...>A..>A......ActionScript.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: ActionScript.scope: source.actionscript.2..file_extensions:. - as..first_line_match: |-. (?xi:. ^ \s* // .*? -\*- .*? \baction-?script\b .*? -\*- # editorconfig. )..contexts:. main:. - match: \b(R(ecordset|DBMSResolver|adioButton(Group)?)|X(ML(Socket|Node|Connector)?|UpdateResolverDataHolder)|M(M(Save|Execute)|icrophoneMicrophone|o(use|vieClip(Loader)?)|e(nu(Bar)?|dia(Controller|Display|Playback))|ath)|B(yName|inding|utton)|S(haredObject|ystem|crollPane|t(yleSheet|age|ream)|ound|e(ndEvent|rviceObje
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33990
                                                                                                                                                                                                            Entropy (8bit):4.78064213411636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:97/8i6iM3CjyTv2UMCz3zqoOk+y0QF1OP5ma:qp31TOU2oOAnERma
                                                                                                                                                                                                            MD5:C5D048ED3F954B1093FEF269C1CECB47
                                                                                                                                                                                                            SHA1:9043329A08DDADCCCBDFE029AD40FEE5161E7191
                                                                                                                                                                                                            SHA-256:2CF2E76826246DE8E7517EBC8F4A067EEC62B77EB0FA76802DA2449DC714292A
                                                                                                                                                                                                            SHA-512:4D36C4D3F0E9B0410E184DF031DB9EBB196FD7D4FFBA1B7462483DC89050387C67A82EAEC0FB1F650DE944AA1452C8D7AFAD07071406400587818D650078D5DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.>>..}...}......AppleScript.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: AppleScript.scope: source.applescript..file_extensions:. - applescript. - script editor..first_line_match: |-. (?xi:. ^ \#! .* \bosascript(?!\s+-l\s+JavaScript)\b # shebang. | ^ \s* \# .*? -\*- .*? \bosascript\b .*? -\*- # editorconfig. )..contexts:. main:. - include: blocks. - include: inline. attributes.considering-ignoring:. - match: ",". scope: punctuation.separator.array.attributes.applescript. - match: \b(and)\b. scope: keyword.control.attributes.and.applescript. - match: \b(?i:case|diacriticals|hyphens|numeric\s+strings|punctuation|white\s+space)\b. scope: constant.other.attributes.text.applescript. - match: \b(?i:application\s+responses)\b. scope: constant.other.attributes.application.applescript. blocks:. - match: ^\s*(script)\s+(\w+). captures:. 1: keyword.control.script.applescript.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):328491
                                                                                                                                                                                                            Entropy (8bit):4.5273122554490595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:3D+JMkHD3PzkrEcZ6mR5xondNxzutu7I+uz9JFnQ8dnlig5DpNKvCekB5221dJN2:q5D3pP
                                                                                                                                                                                                            MD5:DEE83EC5BF4F285E5E1A85FFCF6A004C
                                                                                                                                                                                                            SHA1:BEE764C22386D5A6CD96A149C359D7617043B188
                                                                                                                                                                                                            SHA-256:F25C53C370B1CE4617393744755468D4BFFD4C56979C7525345A5AEBBD0E5C2F
                                                                                                                                                                                                            SHA-512:69D5A57325759A31941217CF4576634FB0D8271D3AF257C7C08B43654CA7A1433B7B3FB8C82DDE77F604193E29325F4A84DC2EF84D676C67285B42062000481B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........$.\Y!...........$...Batch File (Compound).sublime-syntax%YAML 1.2.---.# Closing parentheses are treated differently depending on whether a command.# is called in top-level position or whether it is enclosed by parentheses..#.# Example:.#.# ECHO This is literal ) parentheses followed by text.#.# ( ECHO This is text printed up to ) but this is illegal.#.# This hidden syntax is used for code enclosed by parentheses..# By adding `)` to the command termination pattern it ensures all command or.# statement contexts are popped off stack if a `)` is found while keeping.# parentheses hierarchies intact..name: Batch File (Compound).scope: source.dosbatch.compound.version: 2.hidden: true..extends: Packages/Batch File/Batch File.sublime-syntax..variables:. eoc_char: '[\n|&)]'.PK.........".X................Batch File.sublime-settings{..// Determines what character(s) are used to terminate each line in new files...// Valid values are 'system' (whatever the OS uses), 'windows' (CRLF)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):496
                                                                                                                                                                                                            Entropy (8bit):5.161020374990796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5jJmKruwXkuca6lyrIrku6sHLDjwzdIDvJmlu2DkZu:9J1rJXvggsHYd46/R
                                                                                                                                                                                                            MD5:04F05F44B9B158485734C212D686F9B3
                                                                                                                                                                                                            SHA1:ADFCDC7DB8F77373D0ACFF53D00F4C85B1E0F48C
                                                                                                                                                                                                            SHA-256:641567E7AE6A7D30A2865B3128840FC0F6FBB9657CE4FC58323BDF1682E15945
                                                                                                                                                                                                            SHA-512:F313C5DE48803C64074D67CC8E96D2198CD2AD5C2B978CD0944D5133265214EE56825594E486594E34AC766EB384594972D30087CC42B086ABB9E6964CFA6B42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X..].k...k.......Binary.sublime-settings{. "auto_complete": false,. "auto_indent": false,. "spell_check": false,. "word_wrap": false.}.PK.........".Xo.."............Binary.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/syntax.html.name: Binary.scope: binary.plain.hidden: true.contexts:. main: [].PK...........".X..].k...k.....................Binary.sublime-settingsPK...........".Xo.."..........................Binary.sublime-syntaxPK..............R.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299305
                                                                                                                                                                                                            Entropy (8bit):4.286024209444611
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:s7PfXH04tZ9MWkUApWzHQVXc3F0vraqkwRZ0tchpLFCXnkSm:SPP04JADNZ/PN
                                                                                                                                                                                                            MD5:D41BFC4197E45984B4665C990FE3335C
                                                                                                                                                                                                            SHA1:AF456E25F524F3AC663732A0525AA02265A5CD8A
                                                                                                                                                                                                            SHA-256:295D98C2E30433320889459B79A157A12CE8A0FE42C6530414C02C74D2927A70
                                                                                                                                                                                                            SHA-512:9C235676697A5CA75BD14F78BED3F98C73DB7F9A84B1DB3F018C1B4BA0A76057416F8ED6CE22710C0CD9FCFC9FCD7C9DABC238F3C836E93BC9953CDA6F3617ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........$.\Y!...)...)......C#.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.# Copyright (c) 2016 Sublime Text HQ Pty, @gwenzek,.# Matthew Winter @wintermi, Adam Lickel @lickel.# MIT license: https://opensource.org/licenses/mit-license.php..name: C#.scope: source.cs..file_extensions:. - cs. - csx..first_line_match: |-. (?xi:. ^ \s* // .*? -\*- .*? \b(c\#|cs|csharp)\b .*? -\*- # editorconfig. )..variables:.. bin_op: '(?:\+|->|-|\*|/|%|\|\||&&|\||&|\^|<<|>>|=>|<=|<|>=|>|==|!=|\?\?)'. unary_op: '(?:\+\+|--|-|~|!|&|\*)'.. # numbers. dec_digits: (?:[\d_]*\d). dec_exponent: (?:[eE][-+]??{{dec_digits}}). float_suffix: '[fFdDmM]'. integer_suffix: '[uU][lL]?|[lL][uU]?'.. # characters. unicode_char: '(?:\\u\h{4}|\\U\h{8})'. escaped_char: '(?:\\[abfnrtv"''\\]|{{unicode_char}}|\\x[0-9a-fA-F]{1,4}|\\[0-9]{1,3})'.. visibility: \b(?:public|private|protected|internal|protected\s+internal)\b. base_type: (?:(?:bool|byte|sbyte|char|decimal|double|fl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):382653
                                                                                                                                                                                                            Entropy (8bit):4.726008018516386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:hjH+VT2CSwam4iXHiXAEinivciMdvXkXJrJcCptJjiUiHiXR/ajQlp60:hjH+VT2CSwam4iXHiXAEinivciMdvXk1
                                                                                                                                                                                                            MD5:C306D79D0808A5EB7BFE60EF8C62E881
                                                                                                                                                                                                            SHA1:56630D7E5B35D3036DB32C8E00B578CAA4190ACC
                                                                                                                                                                                                            SHA-256:E906092FED8E1B4ABAB988588B513DF91F20DF4E4DAD390C988A97711DB6DA71
                                                                                                                                                                                                            SHA-512:640571887FB95306EC3E419134CA3B2F88B203FF8ADB7DDA5FFEB6AD6C88D5003F1C3D2DF637F9B21788EB9B8F940BB739F00E38512944E903AF306F99985045
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X5...Y...Y.......C Single File.sublime-build{.."shell_cmd": "gcc \"${file}\" -o \"${file_path}/${file_base_name}\"",.."file_regex": "^(..[^:]*):([0-9]+):?([0-9]+)?:? (.*)$",.."working_dir": "${file_path}",.."selector": "source.c",..."variants":..[...{...."name": "Run",...."shell_cmd": "gcc \"${file}\" -o \"${file_path}/${file_base_name}\" && \"${file_path}/${file_base_name}\""...}..].}.PK.........".X6.k.........'...C Standard Includes.sublime-completions{. "scope": "(source.c | source.objc) & (meta.preprocessor.include string.quoted.other)",.. // Taken from http://en.cppreference.com/w/c/header. // Update as needed.. "completions":. [. {. // Conditionally compiled macro that compares its argument to zero. "trigger": "assert.h",. "contents": "assert.h",. "kind": ["namespace", "h", "Header"]. },. {. // (since C99) Complex number arithmetic. "trigger": "complex.h",.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402158
                                                                                                                                                                                                            Entropy (8bit):4.439429645162574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:lsPFtEX2Ty5O+mOghaUjnr0chSulgD0g6F3glCDIAK85YtQ7acVswsOAK/4GQaQh:lsPFtHyOhaUjnrOC3pyBenKs4Bj4Elp
                                                                                                                                                                                                            MD5:CE842967734BB5F70A720C4FC8042C77
                                                                                                                                                                                                            SHA1:9ED3E456F62417EBDA35251D6C4F15FD376F14DE
                                                                                                                                                                                                            SHA-256:271F0FB781F04296D949757E89B46D9BEAB3B9D86A4C339A0E45ED2BA6CA3D0F
                                                                                                                                                                                                            SHA-512:06464A5D9E74AF1448B64C2A716473B3C9693F99B28BE5845996B72714D48FFEB2D7E702E1E26B044B2F1AF3ABDE3B3FDD2FDAB2A90161F03AA15AF9A92708FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".Xn..}............CSS.sublime-settings{. // Set to true to disable default completions.. "disable_default_completions": false,.. // Controls what scopes default completions will be provided in.. // Can be a list of strings which are joined before matching.. "default_completions_selector": "source.css - meta.selector.css",.. // Default separators except `-`. "word_separators": "./\\()\"':,.;<>~!@#$%^&*|+=[]{}`~?",.. // Default separator and additional `-`. "sub_word_separators": "_-",.}PK........J5.X..h.]...].......CSS.sublime-syntax%YAML 1.2.---.# https://www.sublimetext.com/docs/syntax.html.name: CSS.scope: source.css.version: 2..file_extensions:. - css..###############################################################################..variables:. # Basic tokens. # https://www.w3.org/TR/css3-selectors/#lex. unicode: \\\h{1,6}[ \t\n\f]?. escape: (?:{{unicode}}|\\[^\n\f\h]). nmstart: (?:[_[:alpha:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):98363
                                                                                                                                                                                                            Entropy (8bit):4.544664118127066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MmWlGvycIKcH+ceH7Ls89/eBT3EaUhqZBaZXyQzeQ:MoeBTUHhqZBaZXyoeQ
                                                                                                                                                                                                            MD5:65F99FF28FF7C5A5F1E31989F10DA143
                                                                                                                                                                                                            SHA1:12DC99CE48C9FCD168B39715711F0500706997BA
                                                                                                                                                                                                            SHA-256:B145F8253EDE2923722662FB03821DB07B7C6E0B93700E6A0A27875BEFB83F57
                                                                                                                                                                                                            SHA-512:61A8409CB414EC3CADB3720D0584B02473477D13856FF42FC3B51864EE21E790EBD46F7A1745D12ADB6B5D185CC98C7711149956E39F85FFE8D4AD30C76DDC1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.<.C............Clojure.sublime-settings{.."word_separators": "/\\()[]{}\"'`,:;@#^~.",.."smart_indent": false,.."detect_indentation": false,.."tab_size": 1,.."draw_indent_guides": false.}.PK.........".X..2n.2...2......Clojure.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html..name: Clojure.scope: source.clojure..file_extensions:. - clj. - cljc. - edn..first_line_match: |-. (?xi:. ^ \s* ; .*? -\*- .*? \bclojure\b .*? -\*- # editorconfig. )..variables:. non_symbol_chars: \s,;\(\)\[\]{}\"`~@\^\\. non_symbol_start_chars: '{{non_symbol_chars}}\d#'':'. non_number_chars: '{{non_symbol_chars}}#'''. non_char_chars: '{{non_symbol_chars}}#'''. atom: '[^{{non_symbol_chars}}]+'. symbol: (?:/|[^{{non_symbol_start_chars}}][^{{non_symbol_chars}}]*). # Slightly too permissive. keyword: (:):?[^:{{non_symbol_chars}}][^{{non_symbol_chars}}]*. constant: (?:nil|true|false)(?=[{{non_symbol_chars}}]). evil_octal: '[-+]?0\d+N?(?=[{{non_symbol_chars}}])
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52200
                                                                                                                                                                                                            Entropy (8bit):4.215176603734274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:di2U08TnGeMkehIbjDqqSL0JtQL/yqSknvc+zghUx1OLptrqSLABCrEFsbmVmzyL:QTAoRIb+AOQ7Yo
                                                                                                                                                                                                            MD5:247615BEC46198D500D0B871E38099D3
                                                                                                                                                                                                            SHA1:3B5288CE883B9986655BC7B9BF705AE6B6C33038
                                                                                                                                                                                                            SHA-256:BE14BB3AA90BDF983B1A7ADDD9D44451BDC93027C3CD77B0AFE5A7CAB3121C1F
                                                                                                                                                                                                            SHA-512:F3F22C6129699C6A2FCB09D72D601FC2829BCB9133EF1A2F7F76D7B47CD1A676958C00BF9B44D5EBA86300586331FBE2849822ECCB279FDDE21259F93B7C6962
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........$.\Y.U.g.,...,......Breakers.sublime-color-scheme{. "name": "Breakers",. "author": "Sublime HQ Pty Ltd, Dmitri Voronianski",. "variables":. {. "blue": "hsl(210, 50%, 60%)",. "blue-vibrant": "hsl(210, 60%, 60%)",. "blue2": "hsl(180, 36%, 54%)",. "green": "hsl(114, 31%, 60%)",. "grey": "hsl(0, 0%, 73%)",. "grey2": "hsl(0, 0%, 60%)",. "grey3": "hsl(0, 0%, 20%)",. "orange": "hsl(32, 93%, 66%)",. "orange2": "hsl(32, 85%, 55%)",. "orange3": "hsl(40, 94%, 68%)",. "pink": "hsl(300, 30%, 68%)",. "red": "hsl(357, 79%, 65%)",. "red2": "hsl(13, 93%, 66%)",. "red3": "hsl(16, 29%, 54%)",. "white": "hsl(0, 0%, 97%)",. "white2": "hsl(210, 11%, 85%)",. "white3": "hsla(204, 10%, 86%, 0.7)",. "white4": "hsl(195, 11%, 93%)",. "white5": "hsl(180, 9%, 99%)". },. "globals":. {. "foreground": "var(grey3)",. "background": "var(white5)"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):266233
                                                                                                                                                                                                            Entropy (8bit):4.6975399230443795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Y0JO1xO2at9l/Kays2fAQVBVTmdg7rghIId4Hk7rghIMULe5ajPk:fOGCgd4NULew4
                                                                                                                                                                                                            MD5:BBEB817E9DC47C7B8F17F9692EB30236
                                                                                                                                                                                                            SHA1:E8907541AB8B62A15E7A5C3A49F010D4E3852FA1
                                                                                                                                                                                                            SHA-256:14A236EEA1C64CD4394DD50B69A6DC67607F75C06D65CEC2DD1A5D1036B5972A
                                                                                                                                                                                                            SHA-512:9E4D8B202FF7007B7BFDC73345E6923B4FAAED3A0F4EF15FFFC12CC1C8175DD68EF0F9E22F87C581188E74114D0846A05CFBB4D368948DA064158B816FAF35F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xr%. b...b.......All Hallow's Eve.tmTheme<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>author</key>..<string>David Heinemeier Hansson</string>..<key>name</key>..<string>All Hallow's Eve</string>..<key>settings</key>..<array>...<dict>....<key>settings</key>....<dict>.....<key>background</key>.....<string>#000000</string>.....<key>caret</key>.....<string>#FFFFFF</string>.....<key>foreground</key>.....<string>#FFFFFF</string>.....<key>invisibles</key>.....<string>#404040</string>.....<key>lineHighlight</key>.....<string>#333300</string>.....<key>selection</key>.....<string>#73597EE0</string>....</dict>...</dict>...<dict>....<key>name</key>....<string>Text base</string>....<key>scope</key>....<string>text</string>....<key>settings</key>....<dict>.....<key>background</key>.....<string>#434242</string>.....<key>foreground</key>.....<string>#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):244686
                                                                                                                                                                                                            Entropy (8bit):4.5736317273549725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Bpuk8jqEuzjNrH0yXKaeAcjbxUOwmbCDiA5gLsJy/FcmeRslvtnJo:HOkeAwbxUOwmbCDiA5g0SFcmO
                                                                                                                                                                                                            MD5:328AA52112ED4BFC27365DF46EEED844
                                                                                                                                                                                                            SHA1:A3C7C8A3E5BFEC1AEC6B4C8785E3B9AF79BF7727
                                                                                                                                                                                                            SHA-256:CD9A3638E117019AEF4AC3EC626DED03D387D5077E29C55351F476A4AC89CDC7
                                                                                                                                                                                                            SHA-512:3683956C8C340660E89A0CC1B19E6A1D50C348E0BFA4A142B0DFEF2337CE4E74647E6E5A24AB16852982F56549661865990163BE1913F6801645E0BE1234E4BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.,f*............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.d</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>//</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_MODE_2</string>.....<key>value</key>.....<string>block</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_DISABLE_INDENT_2</string>.....<key>value</key>.....<string>yes</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_3</string>.....<key>value</key>.....<string>/+</string>....</dict>....<
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36270
                                                                                                                                                                                                            Entropy (8bit):4.846431614153475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IlnFn4rTC53tCD9VITe1Hh8ra6LqJamXIxibe4u9nkCqRfkbvt4FlI3cbhp8BR7o:I0HC5ccOourMbO+dysULF5CSLre4d7
                                                                                                                                                                                                            MD5:70A35A0C450B35954B1D1F1053B9A967
                                                                                                                                                                                                            SHA1:1C5AE996ABE97384A52E93A2D4592F32D5BDFE69
                                                                                                                                                                                                            SHA-256:718B488FCE63EBE687324750835BA48FDC72414E91BBB5BAD9050C283CE0082F
                                                                                                                                                                                                            SHA-512:31AA389F64D3B3F7BE3E5C13B0AE32797FBFB78A82ED7BC7113018862045987BD98FA4478BF8DDA6F46DBA5DBB68B9CBFB8F78A4C954B020542D3E9B9EE5A707
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........%.Y..tRa+..a+......Default (Linux).sublime-keymap[..{ "keys": ["ctrl+t"], "command": "new_tab" },..{ "keys": ["ctrl+shift+t"], "command": "restore_tab" },..{ "keys": ["ctrl+w"], "command": "close_tab" },..{ "keys": ["ctrl+f4"], "command": "close_tab" },..{ "keys": ["ctrl+tab"], "command": "next_tab" },..{ "keys": ["ctrl+shift+tab"], "command": "prev_tab" },..{..."keys": ["escape"],..."command": "exit_file_view",..."context":...[....{ "key": "viewing_file" },....{ "key": "blame_mode", "operator": "not_equal" },....{ "key": "merge_mode", "operator": "not_equal" },...]..},..{ "keys": ["escape"], "command": "toggle_ref_filter", "context": [ { "key": "control", "operand": "skyline_text_control filter_input locations_filter" }] },..{ "keys": ["escape"], "command": "toggle_files_filter", "context": [ { "key": "control", "operand": "skyline_text_control filter_input files_filter" }] },..{ "keys": ["escape"], "command": "exit_blame", "context": [{ "key": "blame_mode" }] },..{ "keys":
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):282592
                                                                                                                                                                                                            Entropy (8bit):5.184684647530307
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:2ie8ErEfj91BacLAI55v52qTEd1OxcYnKzjdSe9+NX6moQpRDW2bi:ffjxbrAjIeqK
                                                                                                                                                                                                            MD5:1B46F8CBD75F65C5603B4D308904CF31
                                                                                                                                                                                                            SHA1:726EC4F0E3ADA4E6A1C3ECFD4754D0A68AF9AD41
                                                                                                                                                                                                            SHA-256:67EE7ACCB52715729E59DD444DC793C684E200E936205E9824FB4F33E3067E4B
                                                                                                                                                                                                            SHA-512:A7D1703A83673BC873DA620D19C3001634FBC17B75A5FAE65EADBFDC169C3E71746A1ABB239115C55F9414883C68905D849CAF4392CC3C60A3B21B1B17871FF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".X..z.............Action.sublime-menu[..{..."caption": "Create Branch.",..."command": "show_command_palette",..."args":...{...."command": "create_branch"...}..},..{..."caption": "Merge Branch.",..."command": "show_command_palette",..."args":...{...."command": "merge_branch"...}..},..{..."caption": "Copy Repository Path",..."command": "copy_to_clipboard",..."args": {"text": "$native_working_dir"}..},..{ "caption": "-" },..{ "command": "git_undo", "mnemonic": "U" },..{ "command": "git_redo", "mnemonic": "R" },..{ "caption": "-" },..{..."caption": "Open Containing Folder.",..."command": "open_dir",..."args": { "dir": "$working_dir" }..},..{..."caption": "Open Repository in Sublime Text.",..."command": "open_dir_in_sublime_text",..."args": { "dir": "$working_dir" }..},..{ "caption": "-", "id": "end" }.].PK.........".X..=n............Add Line Before.sublime-macro[..{"command": "move_to", "args": {"to": "hardbol"}},..{"comma
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402132
                                                                                                                                                                                                            Entropy (8bit):4.388446055236439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:FylLa2uteNYukBEnA/cW95qEpjgFAHBlqXx4NXpYuNEWOcmkoStoh60nTQlrjDZn:FiDjFR5nLgsxfRe
                                                                                                                                                                                                            MD5:395AB4042E2077207CDC2201C093077D
                                                                                                                                                                                                            SHA1:C2EBD26721BA4F17AEBE92ABD8FB58E633C9FB54
                                                                                                                                                                                                            SHA-256:C8EA49E74407DBD977647C6DD576F7A8CC61B56F60B2F7A02A806C17B61D334E
                                                                                                                                                                                                            SHA-512:1214E09F38B86437991800CA58D59FFB256C0E0B89E1F64D3714B4CB82FC0B8A194AAFBABA23D69C7F7F43004F4B9F353F9035758020CD019A46A28BB41FD42D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XWt..............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.erlang</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>% </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_MODE</string>.....<key>value</key>.....<string>line</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X................Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.erlang</string>..<key>settings</key>..<dict>...<key>cancelCompletion</key>...<string><![CDATA[(?x:....# anything up to a comment sign....^[^%]* (.....# cancel after control keywords.....\-\s*(else|endif) |.....# line ends with `of`.....(^|[^\w@])(endif|else|elsif|of)....)...) </string>..</dict>.</dict>.</plist>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):234552
                                                                                                                                                                                                            Entropy (8bit):4.686405266938026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:0smBTpvGi4KZvOBiEFFjbBEFFpyx2PT2xBYq+fv7SGT3tVMavTFjHneapIMaM9uI:Lmr5ZS0NgKak+ySm
                                                                                                                                                                                                            MD5:117BA306009B8F7CF3D03F27FC62AA31
                                                                                                                                                                                                            SHA1:31524CF142F014F19ACEDE40A97B6E86EF8E2BDF
                                                                                                                                                                                                            SHA-256:DBD5BC221629C913F37CE24C6CED1C6A2C72D4DC374126FA941073E8812AB85C
                                                                                                                                                                                                            SHA-512:F4F078BC0EF6DB24E902098078ADD99473F204AF1B5C623ABB7F2450490E83F36045520DC38B2C32109E222D58DC2E53A6331E7A98983158CACE4B53B55BC73E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...j............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>text.git</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.z.;........;...Completions/Git Attributes - Attributes.sublime-completions{. "scope": "meta.attributes-list.git.attributes - meta.mapping.value - punctuation.separator",. "completions": [. {. "trigger": "binary",. "contents": "binary",. "kind": ["keyword", "a", "Attribute"]. },. {. "trigger": "conflict-marker-size",. "contents": "conflict-marker-size",. "kind": ["keyword", "a", "Attribute"]. },. {. "trigger": "delta",.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):396220
                                                                                                                                                                                                            Entropy (8bit):4.378433284993739
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:atYeVp82M0IdwdOQBgdBMfdxOqdO6BadBUDYeYOwSAQkeidKCYS2ixNpvdJvtpNE:aU0z
                                                                                                                                                                                                            MD5:62C9AA1CF7773158FE0FC2B33A27A350
                                                                                                                                                                                                            SHA1:BF3777907B03D897C3BDFD31F7662759DDCBA03E
                                                                                                                                                                                                            SHA-256:103A88DBA76A3BFB1778A320412F6CDF406828B1B060A6107BD2CA9D20300374
                                                                                                                                                                                                            SHA-512:222D6773DA1B5198962D6FB1CFC6F2871D80EF459555174300EFDBE03E7E1E4A4AEA1F0D1BCFE22B995E6EA8715C47BD76FEF8243DB35665742C7CFF88F7DFBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........2.X.iIu............CSS (Go).sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/syntax.html.name: CSS (Go).scope: source.css.go.version: 2..extends: Packages/CSS/CSS.sublime-syntax..file_extensions:. - gocss. - go.css..variables:.. ident_start: (?:{{nmstart}}|{{)..contexts:.. prototype:. - meta_prepend: true. - include: scope:source.go#match-text-templates.. strings-content:. - meta_prepend: true. - include: scope:source.go#match-string-templates.PK.........".X....<...<.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.go</string>. <key>settings</key>. <dict>. <key>shellVariables</key>. <array>. <dict>. <key>name</key>. <string>TM_COMMENT_START</string>. <key>value</key>. <string>// </string>. </dict>. <dict>. <key>name</key>. <string>TM_COMMENT_START_2</string>. <key>value</key>. <string
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73326
                                                                                                                                                                                                            Entropy (8bit):4.67044903923011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6o5maa3GQi9Gh3eg/JfqqZofdkuw/kjrUIvbk2JJL5HPlxQmJyAQj5Iqu3g/iMhY:6o5mt3Gwhx/JC/VmAQj5IqumBzrPO
                                                                                                                                                                                                            MD5:454057B2078F681D758B155A013D5601
                                                                                                                                                                                                            SHA1:3CC1A8555E26D7E2121C3CCBBAEAF66F5DB17568
                                                                                                                                                                                                            SHA-256:E130B77A56B3F488C026D63D56E23DD4C525ACDD6DD5A4CC39C92124CE78B3BC
                                                                                                                                                                                                            SHA-512:0F8C55C789B69F43173CAC7DAEFBEEC78AF8A27E42B7D4947EB78CBC8A82E6709FFC1B0B3568E255E902DABE2CFAC3952F8D4C109DE3CC22FD528FF4414D8A12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XL.~...~.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.dot</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".XFT........0...Completions/Attribute Values.sublime-completions{. "scope": "source.dot meta.attributes",. "completions": [. // Styles. {"trigger": "filled\tstyle", "contents": "filled"},. {"trigger": "solid\tstyle", "contents": "solid"},. {"trigger": "invis\tst
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89087
                                                                                                                                                                                                            Entropy (8bit):5.421688712191047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JTbtyK75OK7rI6oXHBeBC7EAoZv8KG+YLwT6JP8oIFCgPn+zBa57N33+wqyx2LVP:ZD7Vo
                                                                                                                                                                                                            MD5:6B8CDB92F7E044117E1752A983F6088E
                                                                                                                                                                                                            SHA1:5A75398F6C09D76B9FDE4A47EED924CEA8674D87
                                                                                                                                                                                                            SHA-256:C11F85CC1AD1C3FA96D92A967444AE5C77995F8D56CFE1CA15D841C1212B79AA
                                                                                                                                                                                                            SHA-512:048A6AC1592A8709079ADEFFA1EF7144E7E3E0B95D82C87BD5A633FC73CE0A0B2A65B3C785879D57B858DD9C6ECC70AD8E2F793B39BE829BA68715ED763B3BEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....U...U.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.groovy</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X../.............Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.groovy</string>. <key>settings</key>. <dict>. <key>foldScopes</key>. <array>. <dict>. <key>begin</key>. <string>punctuation.definition
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):103523
                                                                                                                                                                                                            Entropy (8bit):4.6505280494875985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:r2sd0jDz39anO3V9UeJSlfV5FQw1gcjRsTUJWEBIkxEWeGsT0sC8OHKiniL:rI39gjRsTUJWMEjiW
                                                                                                                                                                                                            MD5:350BF422AB85539C2082261A55C544A9
                                                                                                                                                                                                            SHA1:D25871326613DD2FAF6F212B58BFC780E9A2CA39
                                                                                                                                                                                                            SHA-256:4AD8D2139BEDAC4AEE464B02A24867DD0371038C909F7C7C65F5B3F91C217C5C
                                                                                                                                                                                                            SHA-512:8353D0FBAA8FA57609FD86BBDB8071013E984AFFABBCECEE28A9724AB4659CE934220FBFBA7CC7A7645612304E60EAA82E2E871C3013B1ADD5FE066FCAFC47BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".X................Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>text.html</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string><![CDATA[ </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END</string>.....<key>value</key>.....<string><![CDATA[ --> </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X...............Default.sublime-keymap[..{ "keys": [">"], "command": "move", "args": {"by": "characters", "forward": true}, "context":...[....{ "key": "selection_empty", "operator": "equal", "operand": true, "match_all": true },....{ "key": "following_text", "operator": "regex_contains", "operand": "^>", "match_all": true },....{ "key": "selector"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):374515
                                                                                                                                                                                                            Entropy (8bit):4.579026357870598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:qzXfLOaIs+7ZKpvP4RlD68TLBS8fik81IOCd4vCOReRDbBzXCcgGTSxX9/j94iRM:vKvN8ak9OnHGYj9zLKVif/vIRIbWrdfN
                                                                                                                                                                                                            MD5:FBE827AF8FCA0AB820E0BAE9F4E58B95
                                                                                                                                                                                                            SHA1:8696D23F5CE4E2B04BD624C488BCC45B47535FD9
                                                                                                                                                                                                            SHA-256:0D196D1C20B2197F52BCCD891ECD20570DD8761004D2E2444971F77DA7219952
                                                                                                                                                                                                            SHA-512:D3C02939294BEC403DDBCE430522593363BC006B58BA8A078A2CB5C1F026D8774CCEB9E4BA39A1B07E1A5D1925C2AAF0BB99684DD4B89CDBBF2A20C222F884FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X..9Z...Z.......Cabal Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.cabal</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>-- </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X....?1..?1......Cabal.sublime-syntax%YAML 1.2.---.# https://cabal.readthedocs.io/en/3.4/cabal-package.html.# https://www.sublimetext.com/docs/syntax.html.name: Cabal.scope: source.cabal.version: 2..file_extensions:. - cabal. - cabal.project..###############################################################################..variables:. identifier: (?:[[:alpha:]][-_[:alnum:]]*). module_identifier: (?:[[:upper:]][\w']*).. boolean_tags: |-. (?xi: benchmarks | default | optimization | tests ). compiler_tags: |-. (?xi: tested-with ). dependency_tags: |-. (?xi: (?:{{id
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17699
                                                                                                                                                                                                            Entropy (8bit):5.124147216925339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:y3735j37i5H375D7375UVu6Shu6S5irdCTrHirJSUx0TXgNOwwfntINTUIUV/hXn:ypYJ7uVAyisSrJzMntIynCv4M+7b
                                                                                                                                                                                                            MD5:79609141986BDD5DA5BF089E489B50E1
                                                                                                                                                                                                            SHA1:0AE79082727E960082493F69269EFDA8271EC8DC
                                                                                                                                                                                                            SHA-256:F434E2D0C4B92889FFDDCA3D6A8A052A6ED9A8F0A6CE9B670E0EE541E299686E
                                                                                                                                                                                                            SHA-512:7BD241EB3E9F18906FB31A0CF9B051E38759C8871795468C4F1E429A353AA8F9D93C9C14A54EDCA4341C5C5B7EE675413D086128E38D375A6C5B9EA60CA406B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X..m8S...S.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.json</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.%.S............Default.sublime-keymap[..// Auto-pair quotations: "key": '|',..{ "keys": ["'"], "command": "insert_snippet", "args": {"contents": "'$0'"}, "context":...[....{ "key": "setting.auto_match_enabled" },....{ "key": "selector", "operand": "source.json" },....{ "key": "selection_empty", "match_all": true },....{ "key": "precedin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):908150
                                                                                                                                                                                                            Entropy (8bit):4.366621895462164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:X2YiO+Ied1znvmrFQDDr+U7n1fuf9VMS1Bfm3LyRoMj:mYiO+ISzn0j
                                                                                                                                                                                                            MD5:DDC676784568A661373C3026B82EDFA0
                                                                                                                                                                                                            SHA1:93C06F73E4E0E4CDF9890BED309D39C2A69EB217
                                                                                                                                                                                                            SHA-256:114E456C04E3B17A702D7136803224E7931CA5B271EDDCF7C812FDE825422E35
                                                                                                                                                                                                            SHA-512:32A951E1C3C0BF6577B61F85768906136A845F7B190DD045BAFD8B7AFF51E44746BEEEE79E9423B9432B716540FCBE1BC514125C41599F70F62CCC1C4180C915
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...A............Ant.sublime-build{.."cmd": ["ant"],.."file_regex": "^ *\\[javac\\] (.+):([0-9]+):() (.*)$",.."working_dir": "${project_path:${folder}}",.."selector": "source.java",.."keyfiles": ["build.xml"],..."windows":..{..."cmd": ["ant.bat"]..}.}.PK.........".X.1.b...b.......Default.sublime-keymap[. // Auto-pair double quotes (also if followed by comma or semicolon). // Example: key: |; -> key: "|";. { "keys": ["\""], "command": "insert_snippet", "args": {"contents": "\"$0\""}, "context":. [. { "key": "setting.auto_match_enabled", "operator": "equal", "operand": true },. { "key": "selection_empty", "operator": "equal", "operand": true, "match_all": true },. { "key": "selector", "operator": "equal", "operand": "source.java - string", "match_all": true },. { "key": "following_text", "operator": "regex_contains", "operand": "^(?:\t| |\\)|]|\\}|>|,|:|;|\\+|$)", "match_all": true },. { "key": "precedin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):386812
                                                                                                                                                                                                            Entropy (8bit):4.633892772858284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:w07gKwfb285lM6jzre0rn1n/dF8CVxPt96EFoDVL7:w0EKwfb28sVB
                                                                                                                                                                                                            MD5:9D9B3A7D010C322417AED3AC79F22F63
                                                                                                                                                                                                            SHA1:C6AA6914F6EE6AD230EAA5BB15EC583AF2B37891
                                                                                                                                                                                                            SHA-256:E3B19C2F52AEA3A13515E8948E61065D8C0B5AB67D0C32675A7F36AA0E68F78F
                                                                                                                                                                                                            SHA-512:60F021035458AEB0700065DDA9F719C2C80E38D331CD6A62FFC58BDE0CCEB6A82809F314E537FC8628681867381B05D62B47474FFBD06B844F0526EDBD6F816C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.&..............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.js, source.jsx, source.ts, source.tsx, meta.jsx meta.tag.name, meta.jsx meta.tag.attributes</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X................Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.js</string>..<key>settings</key>..<dict>...<key>cancelCompletion</key>...<string>^\s*\{?\s*(else|return|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):241068
                                                                                                                                                                                                            Entropy (8bit):4.749313610668783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+17/M9FNjvvX55BabIrYqUhVxBN4lQu8CaZ8ltzHw:E/M9FVvX554bIrY9nu8CaZ8ltc
                                                                                                                                                                                                            MD5:E5E23F7C5524902F564CD851FA58CCAB
                                                                                                                                                                                                            SHA1:CD8407140EB1BE04EAAD5464F61DBFA4360ADD77
                                                                                                                                                                                                            SHA-256:883C880E55CCB6DAA07A0F7521535AF1C0D765A8776F3B8F323F23655D4C887B
                                                                                                                                                                                                            SHA-512:3EC695DFB5E2FA9CE49E2A0F9B690EC3F04B70595A8897AD47A0CB23B3F7EEEE42AB6D6C721D8695E17384DFFA598EDFF5723AF37B53AF2831A4597FC64C6F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xx.;w5...5.......Bibtex.sublime-syntax%YAML 1.2.---.# Grammar based on description from.# http://artis.imag.fr/~Xavier.Decoret/resources/xdkbibtex/bibtex_summary.html#comment.name: BibTeX.scope: text.bibtex.version: 2..file_extensions:. - bib..first_line_match: |-. (?xi:. ^ \s* \%+ .*? -\*- .*? \bbibtex\b .*? -\*- # editorconfig. )..variables:. ident: '[[:alpha:]][[:alnum:]]*\b'. var: '[[:alpha:]]\w*\b'..contexts:. main:. - include: bibtex.. bibtex:. - include: line-comments. - include: comments. - include: declarations. - include: preambles. - include: entries..###[ COMMENTS ]#################################################################.. line-comments:. - match: \%. scope: punctuation.definition.comment.tex. push: line-comment-body.. line-comment-body:. - meta_scope: comment.line.percentage.tex. - match: $\n?. pop: 1.. comments:. - match: (@)Comment\b. scope: keyword.declaration.comment.bibtex. capt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1673087
                                                                                                                                                                                                            Entropy (8bit):4.883947016473318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:LtFT8dBiA4+yEJxQ3ULut9QyLZvGZX792Hw3qoJdmQFCOnax:n
                                                                                                                                                                                                            MD5:5DD4AC9EB5FD308EE7C5B9D5E1C8DE08
                                                                                                                                                                                                            SHA1:4EB7C62AD5B5ECF2FD125F6A07F3B1526B960ABE
                                                                                                                                                                                                            SHA-256:85549176E24E53071549688AD6EEEE4BC8EB60CBCEBB86A029E17D90859D3DAF
                                                                                                                                                                                                            SHA-512:3A5D26858E4A89765585A3366D7519945B098AAA67715BD85FCA468716E3FE02E99306D9736F7FCAE2A3757A775E0D803835E4C191AB1D1D83EEA556DCABA2D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XC.x. ... ......README_en_GB.txtThis dictionary was initially based on a subset of the.original English wordlist created by Kevin Atkinson for.Pspell and Aspell and thus is covered by his original.LGPL licence...It has been extensively updated by David Bartlett, Brian Kelk,.Andrew Brown and Marco A.G.Pinto:. . Numerous Americanisms/spellings have been removed;. . Missing words have been added;. . Many errors have been corrected;. . Compound hyphenated words have been added where appropriate;. . Thousands of proper/places names have been added;. . Thousands of possessives have been added;. . Thousands of plurals have been added;. . Thousands of duplicates have been removed...Valuable inputs to this process were received from many other.people . far too numerous to name. Serious thanks to all for.your greatly appreciated help...This wordlist is intended to be a good representation of.current modern British English and thus it should be a good.basis for Com
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):201020
                                                                                                                                                                                                            Entropy (8bit):4.368997804825651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bn7aCTs78sLew3w6PUgqt239NfjclFqjB7xkNI5clJfPHqDQycxdjLb8y38Ct5tn:HsPXCb8y38W5tFxOFrreHXKE9AW1
                                                                                                                                                                                                            MD5:9137B8F5D23ADBCFC133417FDE81B5D0
                                                                                                                                                                                                            SHA1:703E8C930B5EA6B8EF0284E6CAE8CE3DC00A2252
                                                                                                                                                                                                            SHA-256:B95725EFAB95EF3545BDB9465375915E9BEA781BEE0A5B0BBCF2C3670BA82ED8
                                                                                                                                                                                                            SHA-512:2CBDCE0C6CE27110CD8679863BC8FF523A667AC95919AFEDD03DEBC22EB244D3A3352D48B0F73F32B078F878BE39717F04E183C92D75DF08C6D9FA315D194B19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X?e;.............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.lisp</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>; </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>#| </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string> |#</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..~.............Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.lisp</string>. <key>settings</key>. <dict>. <key>indentationFoldingEnabled</key>. <false/>. <key>foldScopes</key>. <ar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):80322
                                                                                                                                                                                                            Entropy (8bit):4.681046490124997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:79Ldm26UB1hgwnLceEvGIyxTW1cc1yJw0xyRR16GAaK/8XQrFiWXNns0+gpl6bMq:f6UBfgwnLhEvGIaPpLGY8T
                                                                                                                                                                                                            MD5:7B19045DF43411A9B2A7C1FADA5AD579
                                                                                                                                                                                                            SHA1:B1E9D655EC15ACCCDF1183253BE438DEFE36FC49
                                                                                                                                                                                                            SHA-256:859E19EE8AB872E7F502C37B27735A5AAFC565B9E21C60BF28FF7A089D0C91C4
                                                                                                                                                                                                            SHA-512:6D06E9B750DE05E0BD11F66C563E9C375D01ED1CEEB32F8AACD969E0BD313C7857EDB4D3BC617BDDDB9587D00167F58D1E72A3FFAFCA52FB1F0F5E7D8D381C69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.m.gR...R.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.lua</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>-- </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>--[[</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>]]</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_3</string>.....<key>value</key>.....<string>--[[</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_3</string>.....<key>value</key>.....<string>--]]</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..jU............Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64268
                                                                                                                                                                                                            Entropy (8bit):4.7209710011481985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uR5endONTTdpZOh1I4+Phz9y9Id1Yzeby8:uVYFeby8
                                                                                                                                                                                                            MD5:2799B190810FF4247BADB4B2A3D871AA
                                                                                                                                                                                                            SHA1:C86E6D23457E842C26D5592738AA7DDC373A02A1
                                                                                                                                                                                                            SHA-256:DA763403FF84ECA83946754B76713A7B270C3145FE2236BF560E907D24A3E6C0
                                                                                                                                                                                                            SHA-512:673F8E5B548761AE25D6CD2D62C78C5FBC3F4BDCC7B930429FDCD5C612B7976368EDF5EB51795E3BDC836FD1D4E1BD7FDFC4A8D10F83CF869B0B1C0E702D418C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X%Ib.............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.makefile</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_DISABLE_INDENT</string>.....<key>value</key>.....<string>yes</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..v...v.......Indention Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.makefile - string - comment</string>..<key>settings</key>..<dict>...<key>increaseIndentPattern</key>...<string>^[^:]+:(?!=)|^\s*(else\s+)?ifn?(eq|def)\b|^\s*else\b</string>...<key>decreaseIndentPattern</key>...<string>^\s*(else|endif)\b</string>..</dict>.</dict>.</plist>.PK.........".X."_............Mak
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):499052
                                                                                                                                                                                                            Entropy (8bit):4.860713644662055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:shFVRozTBEwgSATDZ2iJHDw5XVz7p6uB/5k4hsLFkFKcdqJYQgqyRemlBdDBahFr:mDgkC+CDA
                                                                                                                                                                                                            MD5:A81F3FFE08E5D401730D04EAB3BC6382
                                                                                                                                                                                                            SHA1:D685AEFE006822AEE5433F9523D46A513B0571DB
                                                                                                                                                                                                            SHA-256:970A39BDFE02C5040682AF9B8BC5663244D73B2A810E056CC639802970DA4952
                                                                                                                                                                                                            SHA-512:B5ED7123FE697AC4694624BD43412E73046CC1131E7E77938FEA6A18AEAACD73AEA030C9B0138E853D28C519A93A10322D4F3149BEBB1C952361BB861693C986
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........J5.X.....F...F..'...Code Block Syntaxes.sublime-completions{.."scope": "text.html.markdown meta.code-fence.definition.begin",.."completions": [....// ActionScript...{...."trigger": "actionscript",...."annotation": "ActionScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>ActionScript</code> code highlighting"...},...{...."trigger": "as",...."annotation": "ActionScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>ActionScript</code> code highlighting"...},....// AppleScript...{...."trigger": "applescript",...."annotation": "AppleScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>AppleScript</code> code highlighting"...},...{...."trigger": "osascript",...."annotation": "AppleScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>AppleScript</code> code highlighting"...},...{...."trigger": "scpt",...."annotation": "AppleScript",...."kind": ["markup", "s", "Syntax"],...."details
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141655
                                                                                                                                                                                                            Entropy (8bit):4.957946628256629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rWEKquRytGCrdan5uR3Wxpb37431IRnjHhGH:jSRy0yQ5uR3W2yQ
                                                                                                                                                                                                            MD5:5B943B1817B1947775E9F1C6DB0FA8FA
                                                                                                                                                                                                            SHA1:C22E257026A83414A39D8453F38B8FDD1D1E2F4A
                                                                                                                                                                                                            SHA-256:FF5B97E2E67461DD95F4C86D84F3F8FAF209EF255566751A16D11CB8B921830D
                                                                                                                                                                                                            SHA-512:5DAFD83BC69EF852385938175E0C0A86DB056361C29900C083AE3FCD84D4D3904A909A951117E7EACEEA4D5A396650A1A73B75262F611CE2F9A425DBF93BC055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xk...W...W.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.matlab</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>% </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>%{.</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>.%}.</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.}.X............Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.matlab</string>. <key>settings</key>. <dict>. <key>cancelCompletion</key>. <string>^.*\b(?:arguments|break|case|catch|classdef|continue|else|elseif|end|enumerati
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61036
                                                                                                                                                                                                            Entropy (8bit):5.1108225023557186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:iHvDQJBPI5jPjEnl3QqE96a9QJtmdJd8TDuAlvflw+53UD0Xn0EyIVvcbGATo1M8:mDQLI5jPjsl3QqE9oJtmOKGd31A6
                                                                                                                                                                                                            MD5:ED62A898F42B276895C7EC41EF4BA572
                                                                                                                                                                                                            SHA1:41197334CA6B20DAB26405EFB9FBA773426CF4D3
                                                                                                                                                                                                            SHA-256:B56646B312182298CAA8924514AB70CD71E3ADD067E00227670A7A8271C1661A
                                                                                                                                                                                                            SHA-512:23B7BA51EB605610C41824CC47437457CBF449568403146F1CF25C72F27765E6E37055D2C82BD4168ECEE7BFEE61EC46E08A0741BAFC3909DD245404F92C346F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xh..n............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ocaml</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>(* </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END</string>.....<key>value</key>.....<string> *)</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X...U............Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ocaml</string>..<key>settings</key>..<dict>...<key>decreaseIndentPattern</key>...<string>^\s*(end|done|with|in|else)\b|^\s*;;|^[^\("]*\)</string>...<key>increaseIndentPattern</key>...<string><![CDATA[^.*(\([^)"\n]*|begin)$|\bobject\s*$|\blet [a-zA-Z0-9_-]+( [^ ]+)+ =\s*$|method[ \t]+.*=[ \t]*$|->[ \t]*$|\b(for|whil
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):308826
                                                                                                                                                                                                            Entropy (8bit):4.804205885711258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:iit9nqbiMdvXkXJrJcCptJjiUiHilRlkp8lp6MdiXHiXAEiniu:icqbiMdvXkXJrJcCptJjiUiHilRmp8lk
                                                                                                                                                                                                            MD5:B8AC9F1F67078011FEEDD2C5EC07AA7C
                                                                                                                                                                                                            SHA1:0D9A4F7C4E2D1B92922E3F254F4548AF1DCD2451
                                                                                                                                                                                                            SHA-256:0EA638F9162F74ABA64C60BB4B58ABC56EF068860DBC945AF363AFFEE9F4A2BE
                                                                                                                                                                                                            SHA-512:23EE25FF749D06B65BD5D884619A5FB85967548587C4A863F2DF651385B22A5A0F289E66D5B5E4219C56F0CAD9C7558DF0B6C13C2AA3E06966F5A4650E91E72E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....o...o.......Default.sublime-keymap[. // Auto-pair less-than and greater-than symbols in include statements. { "keys": ["<"], "command": "insert_snippet", "args": {"contents": "<$0>"}, "context":. [. { "key": "setting.auto_match_enabled", "operator": "equal", "operand": true },. { "key": "selection_empty", "operator": "equal", "operand": true, "match_all": true },. { "key": "following_text", "operator": "regex_contains", "operand": "^(?:\t| |\\)|]|\\}|>|$)", "match_all": true },. { "key": "preceding_text", "operator": "not_regex_contains", "operand": "[\"a-zA-Z0-9_]$", "match_all": true },. { "key": "eol_selector", "operator": "not_equal", "operand": "string.quoted.other - punctuation.definition.string.end", "match_all": true },. { "key": "selector", "operator": "equal", "operand": "(source.objc | source.objc++) & meta.preprocessor.include" }. ]. },. { "keys": ["<"], "command":
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1266428
                                                                                                                                                                                                            Entropy (8bit):5.06625210283719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:P/QmXfnDQaLyuYVx0xSdCWTPMIxGc4LiIYbeKQ:7DHLybMIxW
                                                                                                                                                                                                            MD5:811DCA11D821C031187EEB8894DC7878
                                                                                                                                                                                                            SHA1:BE957CEA5DEB84E54D8952613A0BBD72169E8E36
                                                                                                                                                                                                            SHA-256:C5C91434DF8A369D7562BEB4538B84034C56BCF1C4AC1BD82D85EEDB6FCFBA20
                                                                                                                                                                                                            SHA-512:17C7F420958F07758D1FCF13BABA27BCF59FF5DD5D9E4D89B7F064A370E79BCD744DC069CA2CD8256E9A4DA1D76564F0AF851C9D2BCB89AE9C0EAAFF03B1C972
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....s...s.......CSS (PHP).sublime-syntax%YAML 1.2.---.name: CSS (PHP).scope: source.css.php.version: 2..extends: Packages/CSS/CSS.sublime-syntax..file_extensions:. - css.php..variables:.. ident_start: (?:{{nmstart}}|<\?)..contexts:.. prototype:. - meta_prepend: true. - include: php-embedded.. string-content:. - meta_prepend: true. - include: php-interpolations.. php-interpolations:. - meta_include_prototype: false. - match: (?=<\?). push: php-interpolation-body.. php-interpolation-body:. - clear_scopes: 1. - meta_include_prototype: false. - include: php-embedded. - include: immediately-pop.. php-embedded:. - meta_include_prototype: false. - match: <\?(?i:(?!php)ph?). scope: meta.embedded.php punctuation.section.embedded.begin.php. - match: <\?(?i:php\b|=)?. scope: meta.embedded.php punctuation.section.embedded.begin.php. embed: Packages/PHP/PHP Source.sublime-syntax. embed_scope: meta.embedded.php so
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5457
                                                                                                                                                                                                            Entropy (8bit):5.240895607613184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9BAd1KwMQ9Hud1nLrgsmpylaYV9PxHNxCaUzXnp+KXnVUzmmxx0Y3AKt6ptJcJp+:vI9HiLjmEQYfxH+OmmT0YxQaxhVw/7N
                                                                                                                                                                                                            MD5:0F5835A3DF000D17FCED28873DD78B89
                                                                                                                                                                                                            SHA1:FE93155C303742BC6049DC6FD63204DA5E5C01F9
                                                                                                                                                                                                            SHA-256:8CF4269939E16B4746CB6E8C2C7AABBFE0B9BEBCFCA276937739FD6A4EDDB689
                                                                                                                                                                                                            SHA-512:662586C45F143A1B896423455993848B6E39EBE17324CB9924D097157505AA2289E14B8F8723C1B2DCA6DE899FC07CEBF380C732A56FC6605217C41D3F49FA08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X*./!U...U.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.pascal</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>{ </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string> }</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..\]K...K.......Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.pascal</string>..<key>settings</key>..<dict>...<key>increaseIndentPattern</key>...<string>\b(?i:(begin|declare|else|except|exception|finally|for|if|loop|package|procedure|task|try|type|whe
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):329263
                                                                                                                                                                                                            Entropy (8bit):4.585681488251869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PxYKmENlapi/yZF5FIRRwJjvFKlldwllFzllQW:G
                                                                                                                                                                                                            MD5:57A0B585E2BB2759199F969D0120B995
                                                                                                                                                                                                            SHA1:3C15E157C253AB0B79A968280D6ED1D8E1DF286A
                                                                                                                                                                                                            SHA-256:EDB817AEE151718D0DCBC0CD019DEBBD4D9DC373A36F3C6C8612721057A77801
                                                                                                                                                                                                            SHA-512:FE4ED41233DD996536620DCCA137EB4C87478C78E8BCEFCB240F2E3B56FCBF46E8A8D785D50324E2B9CE6D1F7AD6DD9FE391A5C817FACF8618AD1CA2982FCCEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XV.y.............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.perl</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..f/........2...Embeddings/RegExp (for Perl angles).sublime-syntax%YAML 1.2.---.name: Regular Expression (Perl inside angle brackets).scope: source.regexp.perl.angles.version: 2.hidden: true..extends: RegExp (for Perl brackets).sublime-syntax..variables:. terminator: \>.PK.........".Xv...........2...Embeddings/RegExp (for Perl braces).sublime-syntax%YAML 1.2.---.name: Regular Expression (Perl inside braces).scope: source.regexp.perl.braces.version: 2.hidden: true..extends: RegExp (for Perl brackets).sublime-syntax..variables:. terminator:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):159187
                                                                                                                                                                                                            Entropy (8bit):4.843582010233564
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:D6Xn+TgAThsk1h8DA8+wDDUq2V+wupZMZ2+9worA0S+j7Umsoo0qT:D6OT3Thn1h8DvvT
                                                                                                                                                                                                            MD5:7547B74F7BFC21F77885CA3C027B4CA2
                                                                                                                                                                                                            SHA1:E45E83DA190FAE19F6D82B6A1068D6A48B2D0C9C
                                                                                                                                                                                                            SHA-256:F8C6845872726F5BBEFC785A48B652ABF2B4220F70DBB791203B4252736B3710
                                                                                                                                                                                                            SHA-512:B689D5131CCABA7BB9B5919E4DF41583A470F5D13CE191C4A626EA6C445FDABC93B72873F1950AAD050778C3129A9D58042A476272592E748C12048169725F76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X................Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.python</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_LINE_TERMINATOR</string>.....<key>value</key>.....<string>:</string>....</dict>....<dict>..... ......Cannot be undone using `toggle_comment` at the moment......because the earlier `TM_COMMENT_START` is tested first......and is a true prefix of this one......-->.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>#: </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..w.x...x.......Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.python</strin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):81203
                                                                                                                                                                                                            Entropy (8bit):5.158689853067352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jVnYSIzUpXZDgV/mfaYbOrtOSQ5W1q5jKU38UCJ:aSYUpXZDgV/mfaYbOrtOSQ/5jKU38UCJ
                                                                                                                                                                                                            MD5:3338E074ACAC6BCF5DF21C677CD1C7FE
                                                                                                                                                                                                            SHA1:B3AAA5C6A6B6E7ABBFEBF0A14A62C4F61F82EB78
                                                                                                                                                                                                            SHA-256:34B1DF397F75124D18BC9BF8294E7AB9BDDA35C15B3AAE4CEF4B6648DB1156DE
                                                                                                                                                                                                            SHA-512:0F7484853B189BE24AB51D8BCA6B7B68A5C1D715D539B939536CE399F9BA1AD044919B0068DBAB707A23F7B13EC0CB3FB3C3480627AFC8C183E3CF3F290F870A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.*.M............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.r</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..O.^...^.......R Console.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: R Console.file_extensions: [].scope: source.r-console.contexts:. main:. - match: "^> ". scope: punctuation.section.embedded.r-console. push:. - meta_scope: source.r.embedded.r-console. - match: \n|\z. pop: true. - include: scope:source.r.PK.........".X.Qa.F...F.......R.sublime-build{. "shell_cmd": "Rscript \"$file\"",. "selector": "source.r",.}.PK.........".XW.Vx<...<.......R.sublime-sett
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164276
                                                                                                                                                                                                            Entropy (8bit):5.363382865904437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:KW+I+DQKs89qMPK8l/5HcYGGotq0Dizer7i3jDMoE8Xz7KTRkmqIKqKK+vhaoyH9:6pXcYGGotq0Dik4jDM47KTKmqzkTf
                                                                                                                                                                                                            MD5:0719CF6CCE39D2A0144C7D024AE7D426
                                                                                                                                                                                                            SHA1:DEDD41F5CD6B9DCB5DF4950AB5E89A8792E3C16C
                                                                                                                                                                                                            SHA-256:AB0F1CA6204161E7FD19CEDE2EF261EC3FEADFB61A7C6B0CE3B8DE964FDF66CC
                                                                                                                                                                                                            SHA-512:148D11EA143E17368DC500D1F6F34432EA6C1A56CE588C9C8FA99ADB9E8E8BAA09F69ED927AB24AEBB94B3F981F197534E78D539C47556D9A0F841B35A9D096D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.+#$............CSS (Rails).sublime-syntax%YAML 1.2.---.name: CSS (Rails).scope: source.css.rails.version: 2..extends: Packages/CSS/CSS.sublime-syntax..file_extensions:. - css.erb..variables:.. ident_start: (?:{{nmstart}}|<%)..contexts:.. prototype:. - meta_prepend: true. - include: HTML (Rails).sublime-syntax#rails-embedded.. string-content:. - meta_prepend: true. - include: HTML (Rails).sublime-syntax#rails-interpolations.PK.........".X..Y.n...n...(...Embeddings/CSS (for HAML).sublime-syntax%YAML 1.2.---.scope: source.css.embedded.haml.version: 2.hidden: true..extends: Packages/CSS/CSS.sublime-syntax..variables:.. ident_start: (?:{{nmstart}}|#[@${])..contexts:.. prototype:. - meta_prepend: true. - include: HAML.sublime-syntax#interpolations.. string-content:. - meta_prepend: true. - include: HAML.sublime-syntax#string-interpolations.PK.........".X...|........)...Embeddings/HTML (for HAML).sublime-syntax%YAML 1.2.---.# This intermediate
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54525
                                                                                                                                                                                                            Entropy (8bit):4.895306252167432
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wI8QpOFNwIRwj7FZF9bFtbF5Y+isRyiWH0Oi0hnqqeO5w9Brx5Mr+TKyTcbcQX:fOFNwIqgJeLBrrMrx
                                                                                                                                                                                                            MD5:5C4F19C09723E93560D8157E431A2E80
                                                                                                                                                                                                            SHA1:6FA1810692F17D0B4D626CA969FCEC19F29F5BB8
                                                                                                                                                                                                            SHA-256:E8A9495F1ABBCC065484C74F568618383B2572D01EC37307C5802A10E42205F6
                                                                                                                                                                                                            SHA-512:F2F57635B1A07840E5DC72AF4E6BEC215D7E77DCF59291DA3ED6CC71A67D3F101238DA7B88D019253DE8B0B4BF4C96BEF9A80C33A7B52C39BC0A4636A01A2B66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.a..Z...Z.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.regexp</string>..<key>settings</key>..<dict>..<key>shellVariables</key>..<array>...<dict>...<key>name</key>...<string>TM_COMMENT_START</string>...<key>value</key>...<string>(?# </string>...</dict>...<dict>...<key>name</key>...<string>TM_COMMENT_END</string>...<key>value</key>...<string>)</string>...</dict>..</array>..</dict>.</dict>.</plist>.PK.........".X." k............File Pattern.sublime-syntax%YAML 1.2.---.# https://www.sublimetext.com/docs/file_patterns.html.name: Sublime File Pattern.scope: source.file-pattern.version: 2.hidden: true..variables:. sep: '[/\\]'..contexts:. main:. - include: multiple.. multiple:. - match: ','. scope: punctuation.separator.sequence
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12016
                                                                                                                                                                                                            Entropy (8bit):4.819296162717372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GNFBe4Uc0wod4qvt63bmTv8w7Bvpy0d5nhaTntJ358PX/Jb/bLfP0:5bwod4gt6LUh00d5nunj3uPXRb/bg
                                                                                                                                                                                                            MD5:FB890CC62F71143415E679841D17574A
                                                                                                                                                                                                            SHA1:4E7E37CB4BA314C0BD80A47C6C29E1636D933A8F
                                                                                                                                                                                                            SHA-256:C4D676E4AFCB5921586EBD6AD1F9F9C7FE4A5CF0FA4715C5EB864543321C5034
                                                                                                                                                                                                            SHA-512:E4189EBE5F6916474C2FB38610D7FFC810EF127CA00A24A2A02AF8B8745CFDB43C7503340700FD8E4189507F0EB915998EA8EA050D670EA0C3AB6747F79F0A08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XIp..............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Miscellaneous</string>..<key>scope</key>..<string>text.restructuredtext</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>.. </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.'..............reStructuredText.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: reStructuredText.comment: syntax highlighting for reStructuredText http://docutils.sourceforge.net, based on rst mode from jEdit.file_extensions:. - rst. - rest.scope: text.restructuredtext.contexts:. main:. - match: '^(?=(\s*)\S)'. push:. - meta_content_scope: meta.paragraph.restructuredtext. - match: ^(?!\1(?=\S)). pop: true. - include: inline. inline:. - match: '^(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):208087
                                                                                                                                                                                                            Entropy (8bit):5.193494678262701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:7wMhZRCmQFuKjUcRlZvTR7zmuQusmeMDdjRro4kfbdyfu7e:UYymQF7R7zmTusmvDvrolpyfu7e
                                                                                                                                                                                                            MD5:CE608962E8981ED43FEB04C2501570CF
                                                                                                                                                                                                            SHA1:0CAC4B254DB3E4F94861BDB86B202A4301FB8F96
                                                                                                                                                                                                            SHA-256:4A903345A2088EE70E8CD0AA4EE6E2AAF8DD3E09C747F0FBD6D7159177003A32
                                                                                                                                                                                                            SHA-512:1430A40ACBE0968E5EF05A2050012325A6E26F077D15E67CBA9D6F3C0CE8EEF8127425A072CDB463B075979E687D6FECE9ACE5337D48617AEF227561C29B978D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.]P.X...X.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ruby</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>=begin</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>=end</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X...'...'.......Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ruby</string>..<key>settings</key>..<dict>...<key>cancelCompletion</key>...<string>^\s*(else|end|do|begin|rescue|(class|def|module|include)\s*[a-zA-Z_0-9]+)$</string>..</dict>.</dict>.</
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):206854
                                                                                                                                                                                                            Entropy (8bit):4.710393056961018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5Ll5h8KPCI822RG0BANSnc3zPp3qNcdy9Tw9Dgj6QTM4mi1:5l5jPCI82k3ANSnc3F6NhAo7
                                                                                                                                                                                                            MD5:BD0D561B6FD27F43F564FD20F9B02495
                                                                                                                                                                                                            SHA1:6D33D08178CBCFF3C607A6A982B09B60D9159ED3
                                                                                                                                                                                                            SHA-256:B95877540E96822DA861088A7E3FC36331FC7330CAD26EF16CADE1796CB0B9F8
                                                                                                                                                                                                            SHA-512:734765A05E423F04F66FAAD236DBC6928E80038E8008033C9616FE9AEF6DED19AD22189F55083CE0B2F22A8A212ED6277E9129DE2BF39C0B2AA098B39A216491
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........J5.X..i+...+.......Cargo.sublime-build{. "cmd": ["cargo", "build"],. "file_regex": "^\\s+-->\\s+([^:]+):(\\d+):(\\d+)$",. "syntax": "Packages/Rust/Cargo.sublime-syntax",. "keyfiles": ["Cargo.toml"],. "working_dir": "${folder:${project_path:${file_path}}}",.. "variants":. [. {. "cmd": ["cargo", "run"],. "name": "Run". },. {. "cmd": ["cargo", "run", "--message-format", "short"],. "file_regex": "^([^:]*):([0-9]*):([0-9]*):\\s*(.*)",. "name": "Run (Short)". },. {. "cmd": ["cargo", "test"],. "name": "Test". },. {. "cmd": ["cargo", "test", "--message-format", "short"],. "file_regex": "^([^:]*):([0-9]*):([0-9]*):\\s*(.*)",. "name": "Test (Short)". },. {. "cmd": ["cargo", "bench"],. "name": "Bench". },. {. "cmd": ["cargo", "clean"],. "
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29019
                                                                                                                                                                                                            Entropy (8bit):4.765905681351292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:cIMOAmbWt4DkcIScZ6Nv9QsbMvMUgpWEiS:jMOAm5kcIScZ6zQskA
                                                                                                                                                                                                            MD5:58D6C3E271EEFA0F677ABF174C8F1200
                                                                                                                                                                                                            SHA1:2C0A412F6457962D82F6B61563F71F5AC1123975
                                                                                                                                                                                                            SHA-256:EAB6E90AD8DB6D1976BF3B9B66D4607C8A6AD02DDD928AB80D06236D0517E6F7
                                                                                                                                                                                                            SHA-512:89CB871FF14F6E03851BD7F2CF0DF411AC48D33B7DB665F65D26E189FE5E7BBE5D66808E9206D16D6F9FA1465A891B60AD59EC3D1B514E73BE566EA977BF9BED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.z..R...R.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.sql</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>-- </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".Xc^P.W...W.......Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.sql</string>..<key>settings</key>..<dict>...<key>decreaseIndentPattern</key>...<string>\)(?!=.*\()</string>...<key>increaseIndentPattern</key>...<string>^\s*(create|grant|insert|delete|update
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):132886
                                                                                                                                                                                                            Entropy (8bit):4.680430523680469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9GK+LAVlfcvsQXAWDo1yNIzXw9whLYmiuqvz/CGNj:6LAVlfcvsQXAWgyNIzXw9whxiuqvz/Cu
                                                                                                                                                                                                            MD5:7D29A60E2260EEA7E60C513F4E6A1BB9
                                                                                                                                                                                                            SHA1:6FBD256EBD908BB065EAE6C7995133F7CB611170
                                                                                                                                                                                                            SHA-256:800F26E1416B0A020EBFA62E43BE3F1CB9DEBAD4B3BFC01DF0DFA7AE8594568F
                                                                                                                                                                                                            SHA-512:CF5A688F969ACAD65CD8454AE0CE151BA69DEB9EB4E147A4EAF251C1E06DDC3CFC0B0477E41148A6E96841265774372BF59FC0DC39D4764B463F1BD891F22387
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...^T...T.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.scala</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".XS6..q...q...&...Dedentation Rules - case.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. note the use of the meta.block.case.non-first scope to only apply to subsequent case constructs -->. <string>source.scala meta.block.case.non-first - comment</string>. <key>settings</key>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):444312
                                                                                                                                                                                                            Entropy (8bit):4.567328632642135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:feE66FnQmWRMPtQzV9W1RTHDzM4xuzsZ+LfXJMqwUCvGTgi0eo/pZmD55rwtOPR9:k3DTTrvghRhaiTAWB91H98f
                                                                                                                                                                                                            MD5:083E771A6469B878CE640DEC5E327568
                                                                                                                                                                                                            SHA1:CC30110421B24B4F2FB4DC76CBC420EC814A9794
                                                                                                                                                                                                            SHA-256:49CC2A3324EDB02C5883FA4151A674D031D21C984CB0D0B52EDB403373443273
                                                                                                                                                                                                            SHA-512:7E3004488EABE97675B8C774769DE2918EC67622A1480321FA2646FFD9EEDCE60B93F2B26A88EF045EFD9FEB60B9C6D219FAFDCEB063A13A8AB0066D39B81EBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".X.~Z.$...$.......Bash.sublime-settings{.."default_line_ending": "unix",.}.PK........J5.X...............Bash.sublime-syntax%YAML 1.2.---.# https://www.sublimetext.com/docs/syntax.html.# https://www.gnu.org/software/bash/manual/bash.html.name: Bash.scope: source.shell.bash.version: 2..extends: Packages/ShellScript/commands-builtin-shell-bash.sublime-syntax..file_extensions:. - sh. - bash. - bashrc # e.g.: /etc/bash.bashrc. - ash. - zsh..hidden_file_extensions:. - .bash_aliases. - .bash_completions. - .bash_functions. - .bash_history. - .bash_login. - .bash_logout. - .bash_profile. - .bash_variables. - .bashrc. - .profile. - .textmate_init. - .zlogin. - .zlogout. - .zprofile. - .zshenv. - .zshrc. - APKBUILD # https://wiki.alpinelinux.org/wiki/APKBUILD_Reference. - PKGBUILD # https://jlk.fjfi.cvut.cz/arch/manpages/man/PKGBUILD.5. - ebuild. - eclass..first_line_match: |-. (?xi:. ^ \#! .* \b(bash|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36057
                                                                                                                                                                                                            Entropy (8bit):4.900969644552667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:490RAqsWm49PeDlL2KkBPCJllePpLJSei0Dbo5Hkn6pJni6JsDzurgTgv0Ibh1TQ:4wmDUKkBPaePvSei0Dbo5En6Xn3fc/IY
                                                                                                                                                                                                            MD5:345E03044C6860077E2FF37BE48CAD43
                                                                                                                                                                                                            SHA1:1D825F6B0622DDEDAECD671E0EE762A75B90D028
                                                                                                                                                                                                            SHA-256:4BA1A77A1B6A1997BAED52F406CF504B28FAF8093DC4A4877754953625EB82B7
                                                                                                                                                                                                            SHA-512:981BF62F6916FC180749CB9816DDE754BACB509BAF44C025BAB3D05FE59A29BCEA24C2F958AF87C5A94FA3277BD513FE3AAE2821E2A245F4ACDBB9C73500962A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....W...W.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.tcl</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.]..............Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.tcl</string>. <key>settings</key>. <dict>. <key>indentationFoldingEnabled</key>. <false/>. <key>foldScopes</key>. <array>. <dict>. <key>begin</key>. <string>punctuation.definition.substitution.begin</string>. <key>end</key>. <string>punctuation.definition.substitution.end</string>. </dict>. <dict>. <key>be
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1157
                                                                                                                                                                                                            Entropy (8bit):5.177399818552961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9fBuddj2tgRPWBC9Xi1P/BbiK9R1ZD4bJi+zUrBhCc:9fGdveCtiNkmcbJRzIPCc
                                                                                                                                                                                                            MD5:349AA69B527CBFAB5E36E0A5D3524BE5
                                                                                                                                                                                                            SHA1:6B8BF5B3376B00516FA46924404A23F7B63BC45F
                                                                                                                                                                                                            SHA-256:B5F58A8E15DA468998EE0A6AC435D6DAD7884A70BF4FC45B977B93AAB418A56D
                                                                                                                                                                                                            SHA-512:4C14220D546DD0A5CC78FB52DF74824914F7CEFAB129EFDBF6242A6E1DABE26F543B78F088D26381846D8EA6E74516CDC0E6027A56B45E7A2E4651F29A59A35A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...9............Plain text.tmLanguage<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>fileTypes</key>..<array>...<string>txt</string>..</array>..<key>name</key>..<string>Plain Text</string>..<key>patterns</key>..<array>..</array>..<key>scopeName</key>..<string>text.plain</string>.</dict>.</plist>.PK.........".X....S...S.......Snippets/lorem.sublime-snippet<snippet>..<description>Lorem ipsum</description>..<content><![CDATA[Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod.tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam,.quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo.consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse.cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non.proident, sunt in culpa qui officia deserunt mollit anim id est laborum. </content>..<tabTrigger>lorem</tabTrigger>..<scope>-source</scope>.</snippet>PK......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13228
                                                                                                                                                                                                            Entropy (8bit):5.290994887453625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Q5RoOawGNoWgRFGS3Iso4XJiZAZ6hpHauxrdGjI:YGS3LRZk
                                                                                                                                                                                                            MD5:4D29CE85B395EBA651939D2C942EB4C3
                                                                                                                                                                                                            SHA1:E3FD1BA69F262ABACFC9897FE748EC537FC0756C
                                                                                                                                                                                                            SHA-256:481F7857EBA0FDE777983B9A36A45FCC2E49F7AB25840EAEC37A010EA7915987
                                                                                                                                                                                                            SHA-512:9790FF63DAE535CDCBD9E4B6B0B56E44B37E04361A991432E37BAC9526B9D1CB7700B95FF7D58801FAA131E94E5B81FF3D4403AF16F08982271A3D16928C0C1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XY].......... ...Snippets/Acronym.sublime-snippet<snippet>..<content><![CDATA[${1:ABC}(${2:Always Be Closing}) </content>..<tabTrigger>acr</tabTrigger>..<scope>text.html.textile</scope>..<description>Acronym</description>.</snippet>.PK.........".X..Oz........%...Snippets/Block-Quotes.sublime-snippet<snippet>..<content><![CDATA[bq. ${1:A quote...}..$0 </content>..<tabTrigger>bq</tabTrigger>..<scope>text.html.textile</scope>..<description>Block Quote</description>.</snippet>.PK.........".X...!........"...Snippets/Heading-1.sublime-snippet<snippet>..<content><![CDATA[h1. ${1:Text...}..$0 </content>..<tabTrigger>h1</tabTrigger>..<scope>text.html.textile</scope>..<description>Heading 1</description>.</snippet>.PK.........".X..........."...Snippets/Heading-2.sublime-snippet<snippet>..<content><![CDATA[h2. ${1:Text...}..$0 </content>..<tabTrigger>h2</tabTrigger>..<scope>text.html.textile</scope>..<description>Heading 2</description>.</snippet>.PK.........".X..........."
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):403314
                                                                                                                                                                                                            Entropy (8bit):6.9684313634692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:G7SsMU7SME5s6sKObj8L+e4ruqGFhotUjE6U9AzC:G7SsMU7SME5s6sKObj8Ce4NwRE6AAzC
                                                                                                                                                                                                            MD5:1EC3AEF78035608C4036F1BF21B275ED
                                                                                                                                                                                                            SHA1:3FC573343E6287AEEEB7DE5E8807DA97C42B7372
                                                                                                                                                                                                            SHA-256:BD81757703043C6AF2E78AAE885AE9CC2E17841F7B45D285349C07C10A3E007D
                                                                                                                                                                                                            SHA-512:7897D810989393C04955021075FAF389249ECA62290A7016A602DD4D8F7674C7AB996FB91073764DCBBBC1E67898A552CA529CC9A02969FA2013A89ED43B65ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...P~O..~O......Adaptive.sublime-theme{.."variables":..{..."font_face": "system",..."font_size_sm": 11,..."font_size": 12,..."font_size_lg": 13,..."font_size_title": 24,...."dark_bg": "color(var(--background) blend(white 85%))",..."medium_dark_bg": "color(var(--background) blend(black 60%))",..."medium_bg": "color(var(--background) blend(black 80%))",..."light_bg": "color(var(--background) blend(black 90%))",...."link_fg": "hsl(215, 60%, 50%)",...."vcs_modified": "color(var(--bluish) min-contrast(var(--background) 2.5))",..."vcs_missing": "color(var(--redish) min-contrast(var(--background) 2.5))",..."vcs_staged": "color(var(--bluish) min-contrast(var(--background) 2.5))",..."vcs_added": "color(var(--greenish) min-contrast(var(--background) 2.5))",..."vcs_deleted": "color(var(--redish) min-contrast(var(--background) 2.5))",..."vcs_unmerged": "color(var(--orangish) min-contrast(var(--background) 2.5))",...."adaptive_dividers": "hsl(0, 0%, 38%)",...."icon_tint": "white",..."
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):246754
                                                                                                                                                                                                            Entropy (8bit):6.725824436665387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:VW+18MNV+GYVFueLxmfNbv0GwVeMIUV0wgC/:VW+18MNV+GYVFuA4fNb1wVe7UVngC/
                                                                                                                                                                                                            MD5:412F494A8625D179E9AC9FCE0E760459
                                                                                                                                                                                                            SHA1:9A3C7BD33447B8DCEDB39C14C90C8D7E501612FF
                                                                                                                                                                                                            SHA-256:13F6D3DA53807F1929EC49A8D99EED4A345F78788DA32B5153FE641FBF1D0CD9
                                                                                                                                                                                                            SHA-512:E22189D2AEB4698F412D301C7A707B1ABB2C639377ECD32E561A5067EFD3FEDB0D0AA2EDA5DADC099A852374CC11268AC422AE21ECF910279BFB75B6D4DFEFB7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.E.t4...4...,...Commit Message - Merge Dark.sublime-settings{.."color_scheme": "Mariana.sublime-color-scheme".}.PK.........".X....5...5...'...Commit Message - Merge.sublime-settings{.."color_scheme": "Breakers.sublime-color-scheme".}.PK.........".X.E.t4...4...'...File Mode - Merge Dark.sublime-settings{.."color_scheme": "Mariana.sublime-color-scheme".}.PK.........".X....5...5..."...File Mode - Merge.sublime-settings{.."color_scheme": "Breakers.sublime-color-scheme".}.PK.........".X.E.t4...4...(...Git Output - Merge Dark.sublime-settings{.."color_scheme": "Mariana.sublime-color-scheme".}.PK.........".X....5...5...#...Git Output - Merge.sublime-settings{.."color_scheme": "Breakers.sublime-color-scheme".}.PK.........".X...d.1...1......Merge Dark.sublime-theme{.."extends": "Merge.sublime-theme",.."variables":..{..."text-heading": "#ddd",..."text": "#aaa",...."orange": "hsl(32, 80%, 60%)",..."yellow": "hsl(44, 100%, 60%)",..."green": "hsl(120, 60%, 60%)",..."teal": "hsl(180, 6
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):113247
                                                                                                                                                                                                            Entropy (8bit):4.356708721629162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:g4tVce8c77v8rUJ0pA9W4hzjdgBjnqk69BRD6bRh2ZJ1Z01JmsQErrP5nrTJ4vEf:xtVce8c77v8rUJ0pA9W4hzjdgBjnqk6I
                                                                                                                                                                                                            MD5:473005933FC77D5098C422B0DC72479F
                                                                                                                                                                                                            SHA1:F9E9BA8F68218121D596EE65FC0CDD6B422FE2BF
                                                                                                                                                                                                            SHA-256:13966F00AADA3224C57AA1B13F46F55118E6EE1FCA835503A64B3D9011383BE0
                                                                                                                                                                                                            SHA-512:8A1004D938ECF2A6683BB64F12E595B8AC5D1B35442DF3FFCE6479E2F294E36E4B4744E4439FF830016CDA221640BC944CCDA29E2BDC58E40C15A045C9D92BE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XJ.8V............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>text.xml</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string><![CDATA[ </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END</string>.....<key>value</key>.....<string><![CDATA[ --> </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".Xc..5............DTD.sublime-syntax%YAML 1.2.---.name: DTD.scope: text.xml.dtd.version: 2..file_extensions:. - dtd. - ent. - mod..contexts:. main:. - include: Packages/XML/XML.sublime-syntax#dtd.PK.........".X.T.*...*.......Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>text.xml, text.xml.dtd, text.xml.xsl</string>. <key>settings</key>. <dict>. <ke
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69028
                                                                                                                                                                                                            Entropy (8bit):4.894284715133006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UjSWFwrhvZ9uyD2M4bkgvueKesPWfmDbDfIBh0uwlAM8WsWygbg8ZhDt1NF2Nm0a:+SWqrR2wa309
                                                                                                                                                                                                            MD5:64A55C0B2FF272A6DD631A87F957C9ED
                                                                                                                                                                                                            SHA1:12B31DCE46D16927924B66B26B9D3C5D3F0CB88F
                                                                                                                                                                                                            SHA-256:22F0D9FD6F24A5ACB0C67B475298D021C54B38B04B3EE41AF7E6B66042FCED4C
                                                                                                                                                                                                            SHA-512:472E1FB5FBDC5A58F4B0C13EC5EA2AA67A7728309653208C93FC1B3CD8270928F1926186A78F68907C671AF406BB3020051670B18A0EE40173C8D0CD6BB572C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XW...X...X.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.yaml</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".XF.>.B...B.......Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.yaml - string - comment</string>..<key>settings</key>..<dict>...<key>increaseIndentPattern</key>...<string>^.*[:\[{]\s*$</string>...<key>decreaseIndentPattern</key>...<string>^\s*[\]}]</string>..</dict>.</dict>.</plist>.PK.........".XH?..L...L.......Symbol List.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>entity.name.other.anchor.yaml</string>. <key>settings</key>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):159187
                                                                                                                                                                                                            Entropy (8bit):4.843582010233564
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:D6Xn+TgAThsk1h8DA8+wDDUq2V+wupZMZ2+9worA0S+j7Umsoo0qT:D6OT3Thn1h8DvvT
                                                                                                                                                                                                            MD5:7547B74F7BFC21F77885CA3C027B4CA2
                                                                                                                                                                                                            SHA1:E45E83DA190FAE19F6D82B6A1068D6A48B2D0C9C
                                                                                                                                                                                                            SHA-256:F8C6845872726F5BBEFC785A48B652ABF2B4220F70DBB791203B4252736B3710
                                                                                                                                                                                                            SHA-512:B689D5131CCABA7BB9B5919E4DF41583A470F5D13CE191C4A626EA6C445FDABC93B72873F1950AAD050778C3129A9D58042A476272592E748C12048169725F76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X................Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.python</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_LINE_TERMINATOR</string>.....<key>value</key>.....<string>:</string>....</dict>....<dict>..... ......Cannot be undone using `toggle_comment` at the moment......because the earlier `TM_COMMENT_START` is tested first......and is a true prefix of this one......-->.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>#: </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..w.x...x.......Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.python</strin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):382653
                                                                                                                                                                                                            Entropy (8bit):4.726008018516386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:hjH+VT2CSwam4iXHiXAEinivciMdvXkXJrJcCptJjiUiHiXR/ajQlp60:hjH+VT2CSwam4iXHiXAEinivciMdvXk1
                                                                                                                                                                                                            MD5:C306D79D0808A5EB7BFE60EF8C62E881
                                                                                                                                                                                                            SHA1:56630D7E5B35D3036DB32C8E00B578CAA4190ACC
                                                                                                                                                                                                            SHA-256:E906092FED8E1B4ABAB988588B513DF91F20DF4E4DAD390C988A97711DB6DA71
                                                                                                                                                                                                            SHA-512:640571887FB95306EC3E419134CA3B2F88B203FF8ADB7DDA5FFEB6AD6C88D5003F1C3D2DF637F9B21788EB9B8F940BB739F00E38512944E903AF306F99985045
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X5...Y...Y.......C Single File.sublime-build{.."shell_cmd": "gcc \"${file}\" -o \"${file_path}/${file_base_name}\"",.."file_regex": "^(..[^:]*):([0-9]+):?([0-9]+)?:? (.*)$",.."working_dir": "${file_path}",.."selector": "source.c",..."variants":..[...{...."name": "Run",...."shell_cmd": "gcc \"${file}\" -o \"${file_path}/${file_base_name}\" && \"${file_path}/${file_base_name}\""...}..].}.PK.........".X6.k.........'...C Standard Includes.sublime-completions{. "scope": "(source.c | source.objc) & (meta.preprocessor.include string.quoted.other)",.. // Taken from http://en.cppreference.com/w/c/header. // Update as needed.. "completions":. [. {. // Conditionally compiled macro that compares its argument to zero. "trigger": "assert.h",. "contents": "assert.h",. "kind": ["namespace", "h", "Header"]. },. {. // (since C99) Complex number arithmetic. "trigger": "complex.h",.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):241068
                                                                                                                                                                                                            Entropy (8bit):4.749313610668783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+17/M9FNjvvX55BabIrYqUhVxBN4lQu8CaZ8ltzHw:E/M9FVvX554bIrY9nu8CaZ8ltc
                                                                                                                                                                                                            MD5:E5E23F7C5524902F564CD851FA58CCAB
                                                                                                                                                                                                            SHA1:CD8407140EB1BE04EAAD5464F61DBFA4360ADD77
                                                                                                                                                                                                            SHA-256:883C880E55CCB6DAA07A0F7521535AF1C0D765A8776F3B8F323F23655D4C887B
                                                                                                                                                                                                            SHA-512:3EC695DFB5E2FA9CE49E2A0F9B690EC3F04B70595A8897AD47A0CB23B3F7EEEE42AB6D6C721D8695E17384DFFA598EDFF5723AF37B53AF2831A4597FC64C6F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xx.;w5...5.......Bibtex.sublime-syntax%YAML 1.2.---.# Grammar based on description from.# http://artis.imag.fr/~Xavier.Decoret/resources/xdkbibtex/bibtex_summary.html#comment.name: BibTeX.scope: text.bibtex.version: 2..file_extensions:. - bib..first_line_match: |-. (?xi:. ^ \s* \%+ .*? -\*- .*? \bbibtex\b .*? -\*- # editorconfig. )..variables:. ident: '[[:alpha:]][[:alnum:]]*\b'. var: '[[:alpha:]]\w*\b'..contexts:. main:. - include: bibtex.. bibtex:. - include: line-comments. - include: comments. - include: declarations. - include: preambles. - include: entries..###[ COMMENTS ]#################################################################.. line-comments:. - match: \%. scope: punctuation.definition.comment.tex. push: line-comment-body.. line-comment-body:. - meta_scope: comment.line.percentage.tex. - match: $\n?. pop: 1.. comments:. - match: (@)Comment\b. scope: keyword.declaration.comment.bibtex. capt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):396220
                                                                                                                                                                                                            Entropy (8bit):4.378433284993739
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:atYeVp82M0IdwdOQBgdBMfdxOqdO6BadBUDYeYOwSAQkeidKCYS2ixNpvdJvtpNE:aU0z
                                                                                                                                                                                                            MD5:62C9AA1CF7773158FE0FC2B33A27A350
                                                                                                                                                                                                            SHA1:BF3777907B03D897C3BDFD31F7662759DDCBA03E
                                                                                                                                                                                                            SHA-256:103A88DBA76A3BFB1778A320412F6CDF406828B1B060A6107BD2CA9D20300374
                                                                                                                                                                                                            SHA-512:222D6773DA1B5198962D6FB1CFC6F2871D80EF459555174300EFDBE03E7E1E4A4AEA1F0D1BCFE22B995E6EA8715C47BD76FEF8243DB35665742C7CFF88F7DFBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........2.X.iIu............CSS (Go).sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/syntax.html.name: CSS (Go).scope: source.css.go.version: 2..extends: Packages/CSS/CSS.sublime-syntax..file_extensions:. - gocss. - go.css..variables:.. ident_start: (?:{{nmstart}}|{{)..contexts:.. prototype:. - meta_prepend: true. - include: scope:source.go#match-text-templates.. strings-content:. - meta_prepend: true. - include: scope:source.go#match-string-templates.PK.........".X....<...<.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.go</string>. <key>settings</key>. <dict>. <key>shellVariables</key>. <array>. <dict>. <key>name</key>. <string>TM_COMMENT_START</string>. <key>value</key>. <string>// </string>. </dict>. <dict>. <key>name</key>. <string>TM_COMMENT_START_2</string>. <key>value</key>. <string
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89087
                                                                                                                                                                                                            Entropy (8bit):5.421688712191047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JTbtyK75OK7rI6oXHBeBC7EAoZv8KG+YLwT6JP8oIFCgPn+zBa57N33+wqyx2LVP:ZD7Vo
                                                                                                                                                                                                            MD5:6B8CDB92F7E044117E1752A983F6088E
                                                                                                                                                                                                            SHA1:5A75398F6C09D76B9FDE4A47EED924CEA8674D87
                                                                                                                                                                                                            SHA-256:C11F85CC1AD1C3FA96D92A967444AE5C77995F8D56CFE1CA15D841C1212B79AA
                                                                                                                                                                                                            SHA-512:048A6AC1592A8709079ADEFFA1EF7144E7E3E0B95D82C87BD5A633FC73CE0A0B2A65B3C785879D57B858DD9C6ECC70AD8E2F793B39BE829BA68715ED763B3BEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....U...U.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.groovy</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X../.............Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.groovy</string>. <key>settings</key>. <dict>. <key>foldScopes</key>. <array>. <dict>. <key>begin</key>. <string>punctuation.definition
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):234552
                                                                                                                                                                                                            Entropy (8bit):4.686405266938026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:0smBTpvGi4KZvOBiEFFjbBEFFpyx2PT2xBYq+fv7SGT3tVMavTFjHneapIMaM9uI:Lmr5ZS0NgKak+ySm
                                                                                                                                                                                                            MD5:117BA306009B8F7CF3D03F27FC62AA31
                                                                                                                                                                                                            SHA1:31524CF142F014F19ACEDE40A97B6E86EF8E2BDF
                                                                                                                                                                                                            SHA-256:DBD5BC221629C913F37CE24C6CED1C6A2C72D4DC374126FA941073E8812AB85C
                                                                                                                                                                                                            SHA-512:F4F078BC0EF6DB24E902098078ADD99473F204AF1B5C623ABB7F2450490E83F36045520DC38B2C32109E222D58DC2E53A6331E7A98983158CACE4B53B55BC73E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...j............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>text.git</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.z.;........;...Completions/Git Attributes - Attributes.sublime-completions{. "scope": "meta.attributes-list.git.attributes - meta.mapping.value - punctuation.separator",. "completions": [. {. "trigger": "binary",. "contents": "binary",. "kind": ["keyword", "a", "Attribute"]. },. {. "trigger": "conflict-marker-size",. "contents": "conflict-marker-size",. "kind": ["keyword", "a", "Attribute"]. },. {. "trigger": "delta",.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73326
                                                                                                                                                                                                            Entropy (8bit):4.67044903923011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6o5maa3GQi9Gh3eg/JfqqZofdkuw/kjrUIvbk2JJL5HPlxQmJyAQj5Iqu3g/iMhY:6o5mt3Gwhx/JC/VmAQj5IqumBzrPO
                                                                                                                                                                                                            MD5:454057B2078F681D758B155A013D5601
                                                                                                                                                                                                            SHA1:3CC1A8555E26D7E2121C3CCBBAEAF66F5DB17568
                                                                                                                                                                                                            SHA-256:E130B77A56B3F488C026D63D56E23DD4C525ACDD6DD5A4CC39C92124CE78B3BC
                                                                                                                                                                                                            SHA-512:0F8C55C789B69F43173CAC7DAEFBEEC78AF8A27E42B7D4947EB78CBC8A82E6709FFC1B0B3568E255E902DABE2CFAC3952F8D4C109DE3CC22FD528FF4414D8A12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XL.~...~.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.dot</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".XFT........0...Completions/Attribute Values.sublime-completions{. "scope": "source.dot meta.attributes",. "completions": [. // Styles. {"trigger": "filled\tstyle", "contents": "filled"},. {"trigger": "solid\tstyle", "contents": "solid"},. {"trigger": "invis\tst
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54525
                                                                                                                                                                                                            Entropy (8bit):4.895306252167432
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wI8QpOFNwIRwj7FZF9bFtbF5Y+isRyiWH0Oi0hnqqeO5w9Brx5Mr+TKyTcbcQX:fOFNwIqgJeLBrrMrx
                                                                                                                                                                                                            MD5:5C4F19C09723E93560D8157E431A2E80
                                                                                                                                                                                                            SHA1:6FA1810692F17D0B4D626CA969FCEC19F29F5BB8
                                                                                                                                                                                                            SHA-256:E8A9495F1ABBCC065484C74F568618383B2572D01EC37307C5802A10E42205F6
                                                                                                                                                                                                            SHA-512:F2F57635B1A07840E5DC72AF4E6BEC215D7E77DCF59291DA3ED6CC71A67D3F101238DA7B88D019253DE8B0B4BF4C96BEF9A80C33A7B52C39BC0A4636A01A2B66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.a..Z...Z.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.regexp</string>..<key>settings</key>..<dict>..<key>shellVariables</key>..<array>...<dict>...<key>name</key>...<string>TM_COMMENT_START</string>...<key>value</key>...<string>(?# </string>...</dict>...<dict>...<key>name</key>...<string>TM_COMMENT_END</string>...<key>value</key>...<string>)</string>...</dict>..</array>..</dict>.</dict>.</plist>.PK.........".X." k............File Pattern.sublime-syntax%YAML 1.2.---.# https://www.sublimetext.com/docs/file_patterns.html.name: Sublime File Pattern.scope: source.file-pattern.version: 2.hidden: true..variables:. sep: '[/\\]'..contexts:. main:. - include: multiple.. multiple:. - match: ','. scope: punctuation.separator.sequence
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):308826
                                                                                                                                                                                                            Entropy (8bit):4.804205885711258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:iit9nqbiMdvXkXJrJcCptJjiUiHilRlkp8lp6MdiXHiXAEiniu:icqbiMdvXkXJrJcCptJjiUiHilRmp8lk
                                                                                                                                                                                                            MD5:B8AC9F1F67078011FEEDD2C5EC07AA7C
                                                                                                                                                                                                            SHA1:0D9A4F7C4E2D1B92922E3F254F4548AF1DCD2451
                                                                                                                                                                                                            SHA-256:0EA638F9162F74ABA64C60BB4B58ABC56EF068860DBC945AF363AFFEE9F4A2BE
                                                                                                                                                                                                            SHA-512:23EE25FF749D06B65BD5D884619A5FB85967548587C4A863F2DF651385B22A5A0F289E66D5B5E4219C56F0CAD9C7558DF0B6C13C2AA3E06966F5A4650E91E72E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....o...o.......Default.sublime-keymap[. // Auto-pair less-than and greater-than symbols in include statements. { "keys": ["<"], "command": "insert_snippet", "args": {"contents": "<$0>"}, "context":. [. { "key": "setting.auto_match_enabled", "operator": "equal", "operand": true },. { "key": "selection_empty", "operator": "equal", "operand": true, "match_all": true },. { "key": "following_text", "operator": "regex_contains", "operand": "^(?:\t| |\\)|]|\\}|>|$)", "match_all": true },. { "key": "preceding_text", "operator": "not_regex_contains", "operand": "[\"a-zA-Z0-9_]$", "match_all": true },. { "key": "eol_selector", "operator": "not_equal", "operand": "string.quoted.other - punctuation.definition.string.end", "match_all": true },. { "key": "selector", "operator": "equal", "operand": "(source.objc | source.objc++) & meta.preprocessor.include" }. ]. },. { "keys": ["<"], "command":
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):119772
                                                                                                                                                                                                            Entropy (8bit):4.538982327519802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1Dqu0xIBOdkNU7S0mCkj8rrV3as7wOsHM3m3Qd98xDtzQ:1WuOUObNrV3aIfS33a
                                                                                                                                                                                                            MD5:0B17ABEDA3F889B02B849CC709C5C17D
                                                                                                                                                                                                            SHA1:9F7D950E3FF8037719BA3B26C67EB5F5116A0A57
                                                                                                                                                                                                            SHA-256:C816C974E4F5E91D466309431C01210349298D3F253325C8E14C9224349A56BD
                                                                                                                                                                                                            SHA-512:C2E5B8261645A29654CCA5169CD71643CC83865D9ED504A0564516D11F9215EFD12C2B23EE33BCBB7E68DB79E29A0A364BA2CD354B579975E200A1819303A714
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...s...s......ASP.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: ASP.scope: source.asp..file_extensions:. - vbs # Visual Basic Script..first_line_match: |-. (?xi:. ^ \s* \' .*? -\*- .*? \b(vbs|vbscript)\b .*? -\*- # editorconfig. )..variables:. apostrophe_comment_begin: "'". rem_comment_begin: '\b(?i:REM)\b'. whitespace_or_end_of_statement: '(?=\s|$|:|{{apostrophe_comment_begin}}|{{rem_comment_begin}}|%>)'. identifier: '[a-zA-Z]\w*|\[(?:(?!%>|\]).)*(?:\]|(\n|(?=%>)))' # reserved words can be used if enclosed in square brackets, as can other characters not normally accepted. comparison_operators: '[=><]'. math_operators: '(?:[+*^&/\\-]|\b(?i:Mod)\b)'. logical_operators: '\b(?i:And|Not|Or|Xor|Is)\b'. operators: '{{comparison_operators}}|{{math_operators}}|{{logical_operators}}'. literal_number_hex: '(&)([hH])(\h+)(&?)(?={{whitespace_or_end_of_statement}}|{{operators}}|[,)_])'. literal_number_decimal: '(?:(?:\d+(\.)\d*|(\
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17561
                                                                                                                                                                                                            Entropy (8bit):5.187955319320103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FLJtiHbymBjxc3t1RSDNUyLaHemooSuhYyOO9hnje7uaTMojv5Iqrna64GnOzm/d:LtYbnB2oDNPLRo45u5ybwojhJLLCm/d
                                                                                                                                                                                                            MD5:E1F9157945FC57171074A653BC3CACB7
                                                                                                                                                                                                            SHA1:771D66C292418EF9D1FBBAC0EF7F1844CB5D384C
                                                                                                                                                                                                            SHA-256:F54D812D82BEF9EEB71800F8D7C8F41AF0D4AA6B702EFE14511B6EF401EB6C37
                                                                                                                                                                                                            SHA-512:DB5ED7E248BE28A16990F13CC66CCD875285997F5E0FFC31FCB5E72F87C2A2E6E82E3911DA97151F38E4F23E7CD08F3BD4F4D9280F3D7A5D7A7973E2741372A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.h..1...1.......ActionScript.sublime-build{.."selector": "source.actionscript",.."cmd": [..."mxmlc", ..."${file}",..."-library-path+=${project_path}/libs",..."-output", "${project_path}/bin/${project_base_name}.swf",..."-debug=false",..."-static-link-runtime-shared-libraries=true"..],.."file_regex": "^(.+?)\\(([0-9]+)\\): col: (([0-9]+))(.*)$".}PK........J5.X...>A..>A......ActionScript.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: ActionScript.scope: source.actionscript.2..file_extensions:. - as..first_line_match: |-. (?xi:. ^ \s* // .*? -\*- .*? \baction-?script\b .*? -\*- # editorconfig. )..contexts:. main:. - match: \b(R(ecordset|DBMSResolver|adioButton(Group)?)|X(ML(Socket|Node|Connector)?|UpdateResolverDataHolder)|M(M(Save|Execute)|icrophoneMicrophone|o(use|vieClip(Loader)?)|e(nu(Bar)?|dia(Controller|Display|Playback))|ath)|B(yName|inding|utton)|S(haredObject|ystem|crollPane|t(yleSheet|age|ream)|ound|e(ndEvent|rviceObje
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5457
                                                                                                                                                                                                            Entropy (8bit):5.240895607613184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9BAd1KwMQ9Hud1nLrgsmpylaYV9PxHNxCaUzXnp+KXnVUzmmxx0Y3AKt6ptJcJp+:vI9HiLjmEQYfxH+OmmT0YxQaxhVw/7N
                                                                                                                                                                                                            MD5:0F5835A3DF000D17FCED28873DD78B89
                                                                                                                                                                                                            SHA1:FE93155C303742BC6049DC6FD63204DA5E5C01F9
                                                                                                                                                                                                            SHA-256:8CF4269939E16B4746CB6E8C2C7AABBFE0B9BEBCFCA276937739FD6A4EDDB689
                                                                                                                                                                                                            SHA-512:662586C45F143A1B896423455993848B6E39EBE17324CB9924D097157505AA2289E14B8F8723C1B2DCA6DE899FC07CEBF380C732A56FC6605217C41D3F49FA08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X*./!U...U.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.pascal</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>{ </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string> }</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..\]K...K.......Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.pascal</string>..<key>settings</key>..<dict>...<key>increaseIndentPattern</key>...<string>\b(?i:(begin|declare|else|except|exception|finally|for|if|loop|package|procedure|task|try|type|whe
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33990
                                                                                                                                                                                                            Entropy (8bit):4.78064213411636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:97/8i6iM3CjyTv2UMCz3zqoOk+y0QF1OP5ma:qp31TOU2oOAnERma
                                                                                                                                                                                                            MD5:C5D048ED3F954B1093FEF269C1CECB47
                                                                                                                                                                                                            SHA1:9043329A08DDADCCCBDFE029AD40FEE5161E7191
                                                                                                                                                                                                            SHA-256:2CF2E76826246DE8E7517EBC8F4A067EEC62B77EB0FA76802DA2449DC714292A
                                                                                                                                                                                                            SHA-512:4D36C4D3F0E9B0410E184DF031DB9EBB196FD7D4FFBA1B7462483DC89050387C67A82EAEC0FB1F650DE944AA1452C8D7AFAD07071406400587818D650078D5DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.>>..}...}......AppleScript.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: AppleScript.scope: source.applescript..file_extensions:. - applescript. - script editor..first_line_match: |-. (?xi:. ^ \#! .* \bosascript(?!\s+-l\s+JavaScript)\b # shebang. | ^ \s* \# .*? -\*- .*? \bosascript\b .*? -\*- # editorconfig. )..contexts:. main:. - include: blocks. - include: inline. attributes.considering-ignoring:. - match: ",". scope: punctuation.separator.array.attributes.applescript. - match: \b(and)\b. scope: keyword.control.attributes.and.applescript. - match: \b(?i:case|diacriticals|hyphens|numeric\s+strings|punctuation|white\s+space)\b. scope: constant.other.attributes.text.applescript. - match: \b(?i:application\s+responses)\b. scope: constant.other.attributes.application.applescript. blocks:. - match: ^\s*(script)\s+(\w+). captures:. 1: keyword.control.script.applescript.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):208087
                                                                                                                                                                                                            Entropy (8bit):5.193494678262701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:7wMhZRCmQFuKjUcRlZvTR7zmuQusmeMDdjRro4kfbdyfu7e:UYymQF7R7zmTusmvDvrolpyfu7e
                                                                                                                                                                                                            MD5:CE608962E8981ED43FEB04C2501570CF
                                                                                                                                                                                                            SHA1:0CAC4B254DB3E4F94861BDB86B202A4301FB8F96
                                                                                                                                                                                                            SHA-256:4A903345A2088EE70E8CD0AA4EE6E2AAF8DD3E09C747F0FBD6D7159177003A32
                                                                                                                                                                                                            SHA-512:1430A40ACBE0968E5EF05A2050012325A6E26F077D15E67CBA9D6F3C0CE8EEF8127425A072CDB463B075979E687D6FECE9ACE5337D48617AEF227561C29B978D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.]P.X...X.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ruby</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>=begin</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>=end</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X...'...'.......Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ruby</string>..<key>settings</key>..<dict>...<key>cancelCompletion</key>...<string>^\s*(else|end|do|begin|rescue|(class|def|module|include)\s*[a-zA-Z_0-9]+)$</string>..</dict>.</dict>.</
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402132
                                                                                                                                                                                                            Entropy (8bit):4.388446055236439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:FylLa2uteNYukBEnA/cW95qEpjgFAHBlqXx4NXpYuNEWOcmkoStoh60nTQlrjDZn:FiDjFR5nLgsxfRe
                                                                                                                                                                                                            MD5:395AB4042E2077207CDC2201C093077D
                                                                                                                                                                                                            SHA1:C2EBD26721BA4F17AEBE92ABD8FB58E633C9FB54
                                                                                                                                                                                                            SHA-256:C8EA49E74407DBD977647C6DD576F7A8CC61B56F60B2F7A02A806C17B61D334E
                                                                                                                                                                                                            SHA-512:1214E09F38B86437991800CA58D59FFB256C0E0B89E1F64D3714B4CB82FC0B8A194AAFBABA23D69C7F7F43004F4B9F353F9035758020CD019A46A28BB41FD42D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XWt..............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.erlang</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>% </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_MODE</string>.....<key>value</key>.....<string>line</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X................Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.erlang</string>..<key>settings</key>..<dict>...<key>cancelCompletion</key>...<string><![CDATA[(?x:....# anything up to a comment sign....^[^%]* (.....# cancel after control keywords.....\-\s*(else|endif) |.....# line ends with `of`.....(^|[^\w@])(endif|else|elsif|of)....)...) </string>..</dict>.</dict>.</plist>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):266233
                                                                                                                                                                                                            Entropy (8bit):4.6975399230443795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Y0JO1xO2at9l/Kays2fAQVBVTmdg7rghIId4Hk7rghIMULe5ajPk:fOGCgd4NULew4
                                                                                                                                                                                                            MD5:BBEB817E9DC47C7B8F17F9692EB30236
                                                                                                                                                                                                            SHA1:E8907541AB8B62A15E7A5C3A49F010D4E3852FA1
                                                                                                                                                                                                            SHA-256:14A236EEA1C64CD4394DD50B69A6DC67607F75C06D65CEC2DD1A5D1036B5972A
                                                                                                                                                                                                            SHA-512:9E4D8B202FF7007B7BFDC73345E6923B4FAAED3A0F4EF15FFFC12CC1C8175DD68EF0F9E22F87C581188E74114D0846A05CFBB4D368948DA064158B816FAF35F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xr%. b...b.......All Hallow's Eve.tmTheme<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>author</key>..<string>David Heinemeier Hansson</string>..<key>name</key>..<string>All Hallow's Eve</string>..<key>settings</key>..<array>...<dict>....<key>settings</key>....<dict>.....<key>background</key>.....<string>#000000</string>.....<key>caret</key>.....<string>#FFFFFF</string>.....<key>foreground</key>.....<string>#FFFFFF</string>.....<key>invisibles</key>.....<string>#404040</string>.....<key>lineHighlight</key>.....<string>#333300</string>.....<key>selection</key>.....<string>#73597EE0</string>....</dict>...</dict>...<dict>....<key>name</key>....<string>Text base</string>....<key>scope</key>....<string>text</string>....<key>settings</key>....<dict>.....<key>background</key>.....<string>#434242</string>.....<key>foreground</key>.....<string>#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):103523
                                                                                                                                                                                                            Entropy (8bit):4.6505280494875985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:r2sd0jDz39anO3V9UeJSlfV5FQw1gcjRsTUJWEBIkxEWeGsT0sC8OHKiniL:rI39gjRsTUJWMEjiW
                                                                                                                                                                                                            MD5:350BF422AB85539C2082261A55C544A9
                                                                                                                                                                                                            SHA1:D25871326613DD2FAF6F212B58BFC780E9A2CA39
                                                                                                                                                                                                            SHA-256:4AD8D2139BEDAC4AEE464B02A24867DD0371038C909F7C7C65F5B3F91C217C5C
                                                                                                                                                                                                            SHA-512:8353D0FBAA8FA57609FD86BBDB8071013E984AFFABBCECEE28A9724AB4659CE934220FBFBA7CC7A7645612304E60EAA82E2E871C3013B1ADD5FE066FCAFC47BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".X................Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>text.html</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string><![CDATA[ </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END</string>.....<key>value</key>.....<string><![CDATA[ --> </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X...............Default.sublime-keymap[..{ "keys": [">"], "command": "move", "args": {"by": "characters", "forward": true}, "context":...[....{ "key": "selection_empty", "operator": "equal", "operand": true, "match_all": true },....{ "key": "following_text", "operator": "regex_contains", "operand": "^>", "match_all": true },....{ "key": "selector"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):329263
                                                                                                                                                                                                            Entropy (8bit):4.585681488251869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PxYKmENlapi/yZF5FIRRwJjvFKlldwllFzllQW:G
                                                                                                                                                                                                            MD5:57A0B585E2BB2759199F969D0120B995
                                                                                                                                                                                                            SHA1:3C15E157C253AB0B79A968280D6ED1D8E1DF286A
                                                                                                                                                                                                            SHA-256:EDB817AEE151718D0DCBC0CD019DEBBD4D9DC373A36F3C6C8612721057A77801
                                                                                                                                                                                                            SHA-512:FE4ED41233DD996536620DCCA137EB4C87478C78E8BCEFCB240F2E3B56FCBF46E8A8D785D50324E2B9CE6D1F7AD6DD9FE391A5C817FACF8618AD1CA2982FCCEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XV.y.............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.perl</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..f/........2...Embeddings/RegExp (for Perl angles).sublime-syntax%YAML 1.2.---.name: Regular Expression (Perl inside angle brackets).scope: source.regexp.perl.angles.version: 2.hidden: true..extends: RegExp (for Perl brackets).sublime-syntax..variables:. terminator: \>.PK.........".Xv...........2...Embeddings/RegExp (for Perl braces).sublime-syntax%YAML 1.2.---.name: Regular Expression (Perl inside braces).scope: source.regexp.perl.braces.version: 2.hidden: true..extends: RegExp (for Perl brackets).sublime-syntax..variables:. terminator:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1266428
                                                                                                                                                                                                            Entropy (8bit):5.06625210283719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:P/QmXfnDQaLyuYVx0xSdCWTPMIxGc4LiIYbeKQ:7DHLybMIxW
                                                                                                                                                                                                            MD5:811DCA11D821C031187EEB8894DC7878
                                                                                                                                                                                                            SHA1:BE957CEA5DEB84E54D8952613A0BBD72169E8E36
                                                                                                                                                                                                            SHA-256:C5C91434DF8A369D7562BEB4538B84034C56BCF1C4AC1BD82D85EEDB6FCFBA20
                                                                                                                                                                                                            SHA-512:17C7F420958F07758D1FCF13BABA27BCF59FF5DD5D9E4D89B7F064A370E79BCD744DC069CA2CD8256E9A4DA1D76564F0AF851C9D2BCB89AE9C0EAAFF03B1C972
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....s...s.......CSS (PHP).sublime-syntax%YAML 1.2.---.name: CSS (PHP).scope: source.css.php.version: 2..extends: Packages/CSS/CSS.sublime-syntax..file_extensions:. - css.php..variables:.. ident_start: (?:{{nmstart}}|<\?)..contexts:.. prototype:. - meta_prepend: true. - include: php-embedded.. string-content:. - meta_prepend: true. - include: php-interpolations.. php-interpolations:. - meta_include_prototype: false. - match: (?=<\?). push: php-interpolation-body.. php-interpolation-body:. - clear_scopes: 1. - meta_include_prototype: false. - include: php-embedded. - include: immediately-pop.. php-embedded:. - meta_include_prototype: false. - match: <\?(?i:(?!php)ph?). scope: meta.embedded.php punctuation.section.embedded.begin.php. - match: <\?(?i:php\b|=)?. scope: meta.embedded.php punctuation.section.embedded.begin.php. embed: Packages/PHP/PHP Source.sublime-syntax. embed_scope: meta.embedded.php so
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52200
                                                                                                                                                                                                            Entropy (8bit):4.215176603734274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:di2U08TnGeMkehIbjDqqSL0JtQL/yqSknvc+zghUx1OLptrqSLABCrEFsbmVmzyL:QTAoRIb+AOQ7Yo
                                                                                                                                                                                                            MD5:247615BEC46198D500D0B871E38099D3
                                                                                                                                                                                                            SHA1:3B5288CE883B9986655BC7B9BF705AE6B6C33038
                                                                                                                                                                                                            SHA-256:BE14BB3AA90BDF983B1A7ADDD9D44451BDC93027C3CD77B0AFE5A7CAB3121C1F
                                                                                                                                                                                                            SHA-512:F3F22C6129699C6A2FCB09D72D601FC2829BCB9133EF1A2F7F76D7B47CD1A676958C00BF9B44D5EBA86300586331FBE2849822ECCB279FDDE21259F93B7C6962
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........$.\Y.U.g.,...,......Breakers.sublime-color-scheme{. "name": "Breakers",. "author": "Sublime HQ Pty Ltd, Dmitri Voronianski",. "variables":. {. "blue": "hsl(210, 50%, 60%)",. "blue-vibrant": "hsl(210, 60%, 60%)",. "blue2": "hsl(180, 36%, 54%)",. "green": "hsl(114, 31%, 60%)",. "grey": "hsl(0, 0%, 73%)",. "grey2": "hsl(0, 0%, 60%)",. "grey3": "hsl(0, 0%, 20%)",. "orange": "hsl(32, 93%, 66%)",. "orange2": "hsl(32, 85%, 55%)",. "orange3": "hsl(40, 94%, 68%)",. "pink": "hsl(300, 30%, 68%)",. "red": "hsl(357, 79%, 65%)",. "red2": "hsl(13, 93%, 66%)",. "red3": "hsl(16, 29%, 54%)",. "white": "hsl(0, 0%, 97%)",. "white2": "hsl(210, 11%, 85%)",. "white3": "hsla(204, 10%, 86%, 0.7)",. "white4": "hsl(195, 11%, 93%)",. "white5": "hsl(180, 9%, 99%)". },. "globals":. {. "foreground": "var(grey3)",. "background": "var(white5)"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13228
                                                                                                                                                                                                            Entropy (8bit):5.290994887453625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Q5RoOawGNoWgRFGS3Iso4XJiZAZ6hpHauxrdGjI:YGS3LRZk
                                                                                                                                                                                                            MD5:4D29CE85B395EBA651939D2C942EB4C3
                                                                                                                                                                                                            SHA1:E3FD1BA69F262ABACFC9897FE748EC537FC0756C
                                                                                                                                                                                                            SHA-256:481F7857EBA0FDE777983B9A36A45FCC2E49F7AB25840EAEC37A010EA7915987
                                                                                                                                                                                                            SHA-512:9790FF63DAE535CDCBD9E4B6B0B56E44B37E04361A991432E37BAC9526B9D1CB7700B95FF7D58801FAA131E94E5B81FF3D4403AF16F08982271A3D16928C0C1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XY].......... ...Snippets/Acronym.sublime-snippet<snippet>..<content><![CDATA[${1:ABC}(${2:Always Be Closing}) </content>..<tabTrigger>acr</tabTrigger>..<scope>text.html.textile</scope>..<description>Acronym</description>.</snippet>.PK.........".X..Oz........%...Snippets/Block-Quotes.sublime-snippet<snippet>..<content><![CDATA[bq. ${1:A quote...}..$0 </content>..<tabTrigger>bq</tabTrigger>..<scope>text.html.textile</scope>..<description>Block Quote</description>.</snippet>.PK.........".X...!........"...Snippets/Heading-1.sublime-snippet<snippet>..<content><![CDATA[h1. ${1:Text...}..$0 </content>..<tabTrigger>h1</tabTrigger>..<scope>text.html.textile</scope>..<description>Heading 1</description>.</snippet>.PK.........".X..........."...Snippets/Heading-2.sublime-snippet<snippet>..<content><![CDATA[h2. ${1:Text...}..$0 </content>..<tabTrigger>h2</tabTrigger>..<scope>text.html.textile</scope>..<description>Heading 2</description>.</snippet>.PK.........".X..........."
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1673087
                                                                                                                                                                                                            Entropy (8bit):4.883947016473318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:LtFT8dBiA4+yEJxQ3ULut9QyLZvGZX792Hw3qoJdmQFCOnax:n
                                                                                                                                                                                                            MD5:5DD4AC9EB5FD308EE7C5B9D5E1C8DE08
                                                                                                                                                                                                            SHA1:4EB7C62AD5B5ECF2FD125F6A07F3B1526B960ABE
                                                                                                                                                                                                            SHA-256:85549176E24E53071549688AD6EEEE4BC8EB60CBCEBB86A029E17D90859D3DAF
                                                                                                                                                                                                            SHA-512:3A5D26858E4A89765585A3366D7519945B098AAA67715BD85FCA468716E3FE02E99306D9736F7FCAE2A3757A775E0D803835E4C191AB1D1D83EEA556DCABA2D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XC.x. ... ......README_en_GB.txtThis dictionary was initially based on a subset of the.original English wordlist created by Kevin Atkinson for.Pspell and Aspell and thus is covered by his original.LGPL licence...It has been extensively updated by David Bartlett, Brian Kelk,.Andrew Brown and Marco A.G.Pinto:. . Numerous Americanisms/spellings have been removed;. . Missing words have been added;. . Many errors have been corrected;. . Compound hyphenated words have been added where appropriate;. . Thousands of proper/places names have been added;. . Thousands of possessives have been added;. . Thousands of plurals have been added;. . Thousands of duplicates have been removed...Valuable inputs to this process were received from many other.people . far too numerous to name. Serious thanks to all for.your greatly appreciated help...This wordlist is intended to be a good representation of.current modern British English and thus it should be a good.basis for Com
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):499052
                                                                                                                                                                                                            Entropy (8bit):4.860713644662055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:shFVRozTBEwgSATDZ2iJHDw5XVz7p6uB/5k4hsLFkFKcdqJYQgqyRemlBdDBahFr:mDgkC+CDA
                                                                                                                                                                                                            MD5:A81F3FFE08E5D401730D04EAB3BC6382
                                                                                                                                                                                                            SHA1:D685AEFE006822AEE5433F9523D46A513B0571DB
                                                                                                                                                                                                            SHA-256:970A39BDFE02C5040682AF9B8BC5663244D73B2A810E056CC639802970DA4952
                                                                                                                                                                                                            SHA-512:B5ED7123FE697AC4694624BD43412E73046CC1131E7E77938FEA6A18AEAACD73AEA030C9B0138E853D28C519A93A10322D4F3149BEBB1C952361BB861693C986
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........J5.X.....F...F..'...Code Block Syntaxes.sublime-completions{.."scope": "text.html.markdown meta.code-fence.definition.begin",.."completions": [....// ActionScript...{...."trigger": "actionscript",...."annotation": "ActionScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>ActionScript</code> code highlighting"...},...{...."trigger": "as",...."annotation": "ActionScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>ActionScript</code> code highlighting"...},....// AppleScript...{...."trigger": "applescript",...."annotation": "AppleScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>AppleScript</code> code highlighting"...},...{...."trigger": "osascript",...."annotation": "AppleScript",...."kind": ["markup", "s", "Syntax"],...."details": "Specifies <code>AppleScript</code> code highlighting"...},...{...."trigger": "scpt",...."annotation": "AppleScript",...."kind": ["markup", "s", "Syntax"],...."details
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29019
                                                                                                                                                                                                            Entropy (8bit):4.765905681351292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:cIMOAmbWt4DkcIScZ6Nv9QsbMvMUgpWEiS:jMOAm5kcIScZ6zQskA
                                                                                                                                                                                                            MD5:58D6C3E271EEFA0F677ABF174C8F1200
                                                                                                                                                                                                            SHA1:2C0A412F6457962D82F6B61563F71F5AC1123975
                                                                                                                                                                                                            SHA-256:EAB6E90AD8DB6D1976BF3B9B66D4607C8A6AD02DDD928AB80D06236D0517E6F7
                                                                                                                                                                                                            SHA-512:89CB871FF14F6E03851BD7F2CF0DF411AC48D33B7DB665F65D26E189FE5E7BBE5D66808E9206D16D6F9FA1465A891B60AD59EC3D1B514E73BE566EA977BF9BED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.z..R...R.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.sql</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>-- </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".Xc^P.W...W.......Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.sql</string>..<key>settings</key>..<dict>...<key>decreaseIndentPattern</key>...<string>\)(?!=.*\()</string>...<key>increaseIndentPattern</key>...<string>^\s*(create|grant|insert|delete|update
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):282592
                                                                                                                                                                                                            Entropy (8bit):5.184684647530307
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:2ie8ErEfj91BacLAI55v52qTEd1OxcYnKzjdSe9+NX6moQpRDW2bi:ffjxbrAjIeqK
                                                                                                                                                                                                            MD5:1B46F8CBD75F65C5603B4D308904CF31
                                                                                                                                                                                                            SHA1:726EC4F0E3ADA4E6A1C3ECFD4754D0A68AF9AD41
                                                                                                                                                                                                            SHA-256:67EE7ACCB52715729E59DD444DC793C684E200E936205E9824FB4F33E3067E4B
                                                                                                                                                                                                            SHA-512:A7D1703A83673BC873DA620D19C3001634FBC17B75A5FAE65EADBFDC169C3E71746A1ABB239115C55F9414883C68905D849CAF4392CC3C60A3B21B1B17871FF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".X..z.............Action.sublime-menu[..{..."caption": "Create Branch.",..."command": "show_command_palette",..."args":...{...."command": "create_branch"...}..},..{..."caption": "Merge Branch.",..."command": "show_command_palette",..."args":...{...."command": "merge_branch"...}..},..{..."caption": "Copy Repository Path",..."command": "copy_to_clipboard",..."args": {"text": "$native_working_dir"}..},..{ "caption": "-" },..{ "command": "git_undo", "mnemonic": "U" },..{ "command": "git_redo", "mnemonic": "R" },..{ "caption": "-" },..{..."caption": "Open Containing Folder.",..."command": "open_dir",..."args": { "dir": "$working_dir" }..},..{..."caption": "Open Repository in Sublime Text.",..."command": "open_dir_in_sublime_text",..."args": { "dir": "$working_dir" }..},..{ "caption": "-", "id": "end" }.].PK.........".X..=n............Add Line Before.sublime-macro[..{"command": "move_to", "args": {"to": "hardbol"}},..{"comma
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69028
                                                                                                                                                                                                            Entropy (8bit):4.894284715133006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UjSWFwrhvZ9uyD2M4bkgvueKesPWfmDbDfIBh0uwlAM8WsWygbg8ZhDt1NF2Nm0a:+SWqrR2wa309
                                                                                                                                                                                                            MD5:64A55C0B2FF272A6DD631A87F957C9ED
                                                                                                                                                                                                            SHA1:12B31DCE46D16927924B66B26B9D3C5D3F0CB88F
                                                                                                                                                                                                            SHA-256:22F0D9FD6F24A5ACB0C67B475298D021C54B38B04B3EE41AF7E6B66042FCED4C
                                                                                                                                                                                                            SHA-512:472E1FB5FBDC5A58F4B0C13EC5EA2AA67A7728309653208C93FC1B3CD8270928F1926186A78F68907C671AF406BB3020051670B18A0EE40173C8D0CD6BB572C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XW...X...X.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.yaml</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".XF.>.B...B.......Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.yaml - string - comment</string>..<key>settings</key>..<dict>...<key>increaseIndentPattern</key>...<string>^.*[:\[{]\s*$</string>...<key>decreaseIndentPattern</key>...<string>^\s*[\]}]</string>..</dict>.</dict>.</plist>.PK.........".XH?..L...L.......Symbol List.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>entity.name.other.anchor.yaml</string>. <key>settings</key>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):246754
                                                                                                                                                                                                            Entropy (8bit):6.725824436665387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:VW+18MNV+GYVFueLxmfNbv0GwVeMIUV0wgC/:VW+18MNV+GYVFuA4fNb1wVe7UVngC/
                                                                                                                                                                                                            MD5:412F494A8625D179E9AC9FCE0E760459
                                                                                                                                                                                                            SHA1:9A3C7BD33447B8DCEDB39C14C90C8D7E501612FF
                                                                                                                                                                                                            SHA-256:13F6D3DA53807F1929EC49A8D99EED4A345F78788DA32B5153FE641FBF1D0CD9
                                                                                                                                                                                                            SHA-512:E22189D2AEB4698F412D301C7A707B1ABB2C639377ECD32E561A5067EFD3FEDB0D0AA2EDA5DADC099A852374CC11268AC422AE21ECF910279BFB75B6D4DFEFB7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.E.t4...4...,...Commit Message - Merge Dark.sublime-settings{.."color_scheme": "Mariana.sublime-color-scheme".}.PK.........".X....5...5...'...Commit Message - Merge.sublime-settings{.."color_scheme": "Breakers.sublime-color-scheme".}.PK.........".X.E.t4...4...'...File Mode - Merge Dark.sublime-settings{.."color_scheme": "Mariana.sublime-color-scheme".}.PK.........".X....5...5..."...File Mode - Merge.sublime-settings{.."color_scheme": "Breakers.sublime-color-scheme".}.PK.........".X.E.t4...4...(...Git Output - Merge Dark.sublime-settings{.."color_scheme": "Mariana.sublime-color-scheme".}.PK.........".X....5...5...#...Git Output - Merge.sublime-settings{.."color_scheme": "Breakers.sublime-color-scheme".}.PK.........".X...d.1...1......Merge Dark.sublime-theme{.."extends": "Merge.sublime-theme",.."variables":..{..."text-heading": "#ddd",..."text": "#aaa",...."orange": "hsl(32, 80%, 60%)",..."yellow": "hsl(44, 100%, 60%)",..."green": "hsl(120, 60%, 60%)",..."teal": "hsl(180, 6
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):201020
                                                                                                                                                                                                            Entropy (8bit):4.368997804825651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bn7aCTs78sLew3w6PUgqt239NfjclFqjB7xkNI5clJfPHqDQycxdjLb8y38Ct5tn:HsPXCb8y38W5tFxOFrreHXKE9AW1
                                                                                                                                                                                                            MD5:9137B8F5D23ADBCFC133417FDE81B5D0
                                                                                                                                                                                                            SHA1:703E8C930B5EA6B8EF0284E6CAE8CE3DC00A2252
                                                                                                                                                                                                            SHA-256:B95725EFAB95EF3545BDB9465375915E9BEA781BEE0A5B0BBCF2C3670BA82ED8
                                                                                                                                                                                                            SHA-512:2CBDCE0C6CE27110CD8679863BC8FF523A667AC95919AFEDD03DEBC22EB244D3A3352D48B0F73F32B078F878BE39717F04E183C92D75DF08C6D9FA315D194B19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X?e;.............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.lisp</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>; </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>#| </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string> |#</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..~.............Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.lisp</string>. <key>settings</key>. <dict>. <key>indentationFoldingEnabled</key>. <false/>. <key>foldScopes</key>. <ar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164276
                                                                                                                                                                                                            Entropy (8bit):5.363382865904437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:KW+I+DQKs89qMPK8l/5HcYGGotq0Dizer7i3jDMoE8Xz7KTRkmqIKqKK+vhaoyH9:6pXcYGGotq0Dik4jDM47KTKmqzkTf
                                                                                                                                                                                                            MD5:0719CF6CCE39D2A0144C7D024AE7D426
                                                                                                                                                                                                            SHA1:DEDD41F5CD6B9DCB5DF4950AB5E89A8792E3C16C
                                                                                                                                                                                                            SHA-256:AB0F1CA6204161E7FD19CEDE2EF261EC3FEADFB61A7C6B0CE3B8DE964FDF66CC
                                                                                                                                                                                                            SHA-512:148D11EA143E17368DC500D1F6F34432EA6C1A56CE588C9C8FA99ADB9E8E8BAA09F69ED927AB24AEBB94B3F981F197534E78D539C47556D9A0F841B35A9D096D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.+#$............CSS (Rails).sublime-syntax%YAML 1.2.---.name: CSS (Rails).scope: source.css.rails.version: 2..extends: Packages/CSS/CSS.sublime-syntax..file_extensions:. - css.erb..variables:.. ident_start: (?:{{nmstart}}|<%)..contexts:.. prototype:. - meta_prepend: true. - include: HTML (Rails).sublime-syntax#rails-embedded.. string-content:. - meta_prepend: true. - include: HTML (Rails).sublime-syntax#rails-interpolations.PK.........".X..Y.n...n...(...Embeddings/CSS (for HAML).sublime-syntax%YAML 1.2.---.scope: source.css.embedded.haml.version: 2.hidden: true..extends: Packages/CSS/CSS.sublime-syntax..variables:.. ident_start: (?:{{nmstart}}|#[@${])..contexts:.. prototype:. - meta_prepend: true. - include: HAML.sublime-syntax#interpolations.. string-content:. - meta_prepend: true. - include: HAML.sublime-syntax#string-interpolations.PK.........".X...|........)...Embeddings/HTML (for HAML).sublime-syntax%YAML 1.2.---.# This intermediate
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):496
                                                                                                                                                                                                            Entropy (8bit):5.161020374990796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5jJmKruwXkuca6lyrIrku6sHLDjwzdIDvJmlu2DkZu:9J1rJXvggsHYd46/R
                                                                                                                                                                                                            MD5:04F05F44B9B158485734C212D686F9B3
                                                                                                                                                                                                            SHA1:ADFCDC7DB8F77373D0ACFF53D00F4C85B1E0F48C
                                                                                                                                                                                                            SHA-256:641567E7AE6A7D30A2865B3128840FC0F6FBB9657CE4FC58323BDF1682E15945
                                                                                                                                                                                                            SHA-512:F313C5DE48803C64074D67CC8E96D2198CD2AD5C2B978CD0944D5133265214EE56825594E486594E34AC766EB384594972D30087CC42B086ABB9E6964CFA6B42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X..].k...k.......Binary.sublime-settings{. "auto_complete": false,. "auto_indent": false,. "spell_check": false,. "word_wrap": false.}.PK.........".Xo.."............Binary.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/syntax.html.name: Binary.scope: binary.plain.hidden: true.contexts:. main: [].PK...........".X..].k...k.....................Binary.sublime-settingsPK...........".Xo.."..........................Binary.sublime-syntaxPK..............R.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):328491
                                                                                                                                                                                                            Entropy (8bit):4.5273122554490595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:3D+JMkHD3PzkrEcZ6mR5xondNxzutu7I+uz9JFnQ8dnlig5DpNKvCekB5221dJN2:q5D3pP
                                                                                                                                                                                                            MD5:DEE83EC5BF4F285E5E1A85FFCF6A004C
                                                                                                                                                                                                            SHA1:BEE764C22386D5A6CD96A149C359D7617043B188
                                                                                                                                                                                                            SHA-256:F25C53C370B1CE4617393744755468D4BFFD4C56979C7525345A5AEBBD0E5C2F
                                                                                                                                                                                                            SHA-512:69D5A57325759A31941217CF4576634FB0D8271D3AF257C7C08B43654CA7A1433B7B3FB8C82DDE77F604193E29325F4A84DC2EF84D676C67285B42062000481B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........$.\Y!...........$...Batch File (Compound).sublime-syntax%YAML 1.2.---.# Closing parentheses are treated differently depending on whether a command.# is called in top-level position or whether it is enclosed by parentheses..#.# Example:.#.# ECHO This is literal ) parentheses followed by text.#.# ( ECHO This is text printed up to ) but this is illegal.#.# This hidden syntax is used for code enclosed by parentheses..# By adding `)` to the command termination pattern it ensures all command or.# statement contexts are popped off stack if a `)` is found while keeping.# parentheses hierarchies intact..name: Batch File (Compound).scope: source.dosbatch.compound.version: 2.hidden: true..extends: Packages/Batch File/Batch File.sublime-syntax..variables:. eoc_char: '[\n|&)]'.PK.........".X................Batch File.sublime-settings{..// Determines what character(s) are used to terminate each line in new files...// Valid values are 'system' (whatever the OS uses), 'windows' (CRLF)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299305
                                                                                                                                                                                                            Entropy (8bit):4.286024209444611
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:s7PfXH04tZ9MWkUApWzHQVXc3F0vraqkwRZ0tchpLFCXnkSm:SPP04JADNZ/PN
                                                                                                                                                                                                            MD5:D41BFC4197E45984B4665C990FE3335C
                                                                                                                                                                                                            SHA1:AF456E25F524F3AC663732A0525AA02265A5CD8A
                                                                                                                                                                                                            SHA-256:295D98C2E30433320889459B79A157A12CE8A0FE42C6530414C02C74D2927A70
                                                                                                                                                                                                            SHA-512:9C235676697A5CA75BD14F78BED3F98C73DB7F9A84B1DB3F018C1B4BA0A76057416F8ED6CE22710C0CD9FCFC9FCD7C9DABC238F3C836E93BC9953CDA6F3617ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........$.\Y!...)...)......C#.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.# Copyright (c) 2016 Sublime Text HQ Pty, @gwenzek,.# Matthew Winter @wintermi, Adam Lickel @lickel.# MIT license: https://opensource.org/licenses/mit-license.php..name: C#.scope: source.cs..file_extensions:. - cs. - csx..first_line_match: |-. (?xi:. ^ \s* // .*? -\*- .*? \b(c\#|cs|csharp)\b .*? -\*- # editorconfig. )..variables:.. bin_op: '(?:\+|->|-|\*|/|%|\|\||&&|\||&|\^|<<|>>|=>|<=|<|>=|>|==|!=|\?\?)'. unary_op: '(?:\+\+|--|-|~|!|&|\*)'.. # numbers. dec_digits: (?:[\d_]*\d). dec_exponent: (?:[eE][-+]??{{dec_digits}}). float_suffix: '[fFdDmM]'. integer_suffix: '[uU][lL]?|[lL][uU]?'.. # characters. unicode_char: '(?:\\u\h{4}|\\U\h{8})'. escaped_char: '(?:\\[abfnrtv"''\\]|{{unicode_char}}|\\x[0-9a-fA-F]{1,4}|\\[0-9]{1,3})'.. visibility: \b(?:public|private|protected|internal|protected\s+internal)\b. base_type: (?:(?:bool|byte|sbyte|char|decimal|double|fl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):81203
                                                                                                                                                                                                            Entropy (8bit):5.158689853067352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jVnYSIzUpXZDgV/mfaYbOrtOSQ5W1q5jKU38UCJ:aSYUpXZDgV/mfaYbOrtOSQ/5jKU38UCJ
                                                                                                                                                                                                            MD5:3338E074ACAC6BCF5DF21C677CD1C7FE
                                                                                                                                                                                                            SHA1:B3AAA5C6A6B6E7ABBFEBF0A14A62C4F61F82EB78
                                                                                                                                                                                                            SHA-256:34B1DF397F75124D18BC9BF8294E7AB9BDDA35C15B3AAE4CEF4B6648DB1156DE
                                                                                                                                                                                                            SHA-512:0F7484853B189BE24AB51D8BCA6B7B68A5C1D715D539B939536CE399F9BA1AD044919B0068DBAB707A23F7B13EC0CB3FB3C3480627AFC8C183E3CF3F290F870A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.*.M............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Comments</string>..<key>scope</key>..<string>source.r</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..O.^...^.......R Console.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: R Console.file_extensions: [].scope: source.r-console.contexts:. main:. - match: "^> ". scope: punctuation.section.embedded.r-console. push:. - meta_scope: source.r.embedded.r-console. - match: \n|\z. pop: true. - include: scope:source.r.PK.........".X.Qa.F...F.......R.sublime-build{. "shell_cmd": "Rscript \"$file\"",. "selector": "source.r",.}.PK.........".XW.Vx<...<.......R.sublime-sett
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):444312
                                                                                                                                                                                                            Entropy (8bit):4.567328632642135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:feE66FnQmWRMPtQzV9W1RTHDzM4xuzsZ+LfXJMqwUCvGTgi0eo/pZmD55rwtOPR9:k3DTTrvghRhaiTAWB91H98f
                                                                                                                                                                                                            MD5:083E771A6469B878CE640DEC5E327568
                                                                                                                                                                                                            SHA1:CC30110421B24B4F2FB4DC76CBC420EC814A9794
                                                                                                                                                                                                            SHA-256:49CC2A3324EDB02C5883FA4151A674D031D21C984CB0D0B52EDB403373443273
                                                                                                                                                                                                            SHA-512:7E3004488EABE97675B8C774769DE2918EC67622A1480321FA2646FFD9EEDCE60B93F2B26A88EF045EFD9FEB60B9C6D219FAFDCEB063A13A8AB0066D39B81EBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".X.~Z.$...$.......Bash.sublime-settings{.."default_line_ending": "unix",.}.PK........J5.X...............Bash.sublime-syntax%YAML 1.2.---.# https://www.sublimetext.com/docs/syntax.html.# https://www.gnu.org/software/bash/manual/bash.html.name: Bash.scope: source.shell.bash.version: 2..extends: Packages/ShellScript/commands-builtin-shell-bash.sublime-syntax..file_extensions:. - sh. - bash. - bashrc # e.g.: /etc/bash.bashrc. - ash. - zsh..hidden_file_extensions:. - .bash_aliases. - .bash_completions. - .bash_functions. - .bash_history. - .bash_login. - .bash_logout. - .bash_profile. - .bash_variables. - .bashrc. - .profile. - .textmate_init. - .zlogin. - .zlogout. - .zprofile. - .zshenv. - .zshrc. - APKBUILD # https://wiki.alpinelinux.org/wiki/APKBUILD_Reference. - PKGBUILD # https://jlk.fjfi.cvut.cz/arch/manpages/man/PKGBUILD.5. - ebuild. - eclass..first_line_match: |-. (?xi:. ^ \#! .* \b(bash|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36057
                                                                                                                                                                                                            Entropy (8bit):4.900969644552667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:490RAqsWm49PeDlL2KkBPCJllePpLJSei0Dbo5Hkn6pJni6JsDzurgTgv0Ibh1TQ:4wmDUKkBPaePvSei0Dbo5En6Xn3fc/IY
                                                                                                                                                                                                            MD5:345E03044C6860077E2FF37BE48CAD43
                                                                                                                                                                                                            SHA1:1D825F6B0622DDEDAECD671E0EE762A75B90D028
                                                                                                                                                                                                            SHA-256:4BA1A77A1B6A1997BAED52F406CF504B28FAF8093DC4A4877754953625EB82B7
                                                                                                                                                                                                            SHA-512:981BF62F6916FC180749CB9816DDE754BACB509BAF44C025BAB3D05FE59A29BCEA24C2F958AF87C5A94FA3277BD513FE3AAE2821E2A245F4ACDBB9C73500962A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X....W...W.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.tcl</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.]..............Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.tcl</string>. <key>settings</key>. <dict>. <key>indentationFoldingEnabled</key>. <false/>. <key>foldScopes</key>. <array>. <dict>. <key>begin</key>. <string>punctuation.definition.substitution.begin</string>. <key>end</key>. <string>punctuation.definition.substitution.end</string>. </dict>. <dict>. <key>be
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):113247
                                                                                                                                                                                                            Entropy (8bit):4.356708721629162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:g4tVce8c77v8rUJ0pA9W4hzjdgBjnqk69BRD6bRh2ZJ1Z01JmsQErrP5nrTJ4vEf:xtVce8c77v8rUJ0pA9W4hzjdgBjnqk6I
                                                                                                                                                                                                            MD5:473005933FC77D5098C422B0DC72479F
                                                                                                                                                                                                            SHA1:F9E9BA8F68218121D596EE65FC0CDD6B422FE2BF
                                                                                                                                                                                                            SHA-256:13966F00AADA3224C57AA1B13F46F55118E6EE1FCA835503A64B3D9011383BE0
                                                                                                                                                                                                            SHA-512:8A1004D938ECF2A6683BB64F12E595B8AC5D1B35442DF3FFCE6479E2F294E36E4B4744E4439FF830016CDA221640BC944CCDA29E2BDC58E40C15A045C9D92BE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XJ.8V............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>text.xml</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string><![CDATA[ </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END</string>.....<key>value</key>.....<string><![CDATA[ --> </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".Xc..5............DTD.sublime-syntax%YAML 1.2.---.name: DTD.scope: text.xml.dtd.version: 2..file_extensions:. - dtd. - ent. - mod..contexts:. main:. - include: Packages/XML/XML.sublime-syntax#dtd.PK.........".X.T.*...*.......Fold.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>text.xml, text.xml.dtd, text.xml.xsl</string>. <key>settings</key>. <dict>. <ke
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64268
                                                                                                                                                                                                            Entropy (8bit):4.7209710011481985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uR5endONTTdpZOh1I4+Phz9y9Id1Yzeby8:uVYFeby8
                                                                                                                                                                                                            MD5:2799B190810FF4247BADB4B2A3D871AA
                                                                                                                                                                                                            SHA1:C86E6D23457E842C26D5592738AA7DDC373A02A1
                                                                                                                                                                                                            SHA-256:DA763403FF84ECA83946754B76713A7B270C3145FE2236BF560E907D24A3E6C0
                                                                                                                                                                                                            SHA-512:673F8E5B548761AE25D6CD2D62C78C5FBC3F4BDCC7B930429FDCD5C612B7976368EDF5EB51795E3BDC836FD1D4E1BD7FDFC4A8D10F83CF869B0B1C0E702D418C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X%Ib.............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.makefile</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string># </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_DISABLE_INDENT</string>.....<key>value</key>.....<string>yes</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..v...v.......Indention Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.makefile - string - comment</string>..<key>settings</key>..<dict>...<key>increaseIndentPattern</key>...<string>^[^:]+:(?!=)|^\s*(else\s+)?ifn?(eq|def)\b|^\s*else\b</string>...<key>decreaseIndentPattern</key>...<string>^\s*(else|endif)\b</string>..</dict>.</dict>.</plist>.PK.........".X."_............Mak
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17699
                                                                                                                                                                                                            Entropy (8bit):5.124147216925339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:y3735j37i5H375D7375UVu6Shu6S5irdCTrHirJSUx0TXgNOwwfntINTUIUV/hXn:ypYJ7uVAyisSrJzMntIynCv4M+7b
                                                                                                                                                                                                            MD5:79609141986BDD5DA5BF089E489B50E1
                                                                                                                                                                                                            SHA1:0AE79082727E960082493F69269EFDA8271EC8DC
                                                                                                                                                                                                            SHA-256:F434E2D0C4B92889FFDDCA3D6A8A052A6ED9A8F0A6CE9B670E0EE541E299686E
                                                                                                                                                                                                            SHA-512:7BD241EB3E9F18906FB31A0CF9B051E38759C8871795468C4F1E429A353AA8F9D93C9C14A54EDCA4341C5C5B7EE675413D086128E38D375A6C5B9EA60CA406B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X..m8S...S.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.json</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.%.S............Default.sublime-keymap[..// Auto-pair quotations: "key": '|',..{ "keys": ["'"], "command": "insert_snippet", "args": {"contents": "'$0'"}, "context":...[....{ "key": "setting.auto_match_enabled" },....{ "key": "selector", "operand": "source.json" },....{ "key": "selection_empty", "match_all": true },....{ "key": "precedin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):132886
                                                                                                                                                                                                            Entropy (8bit):4.680430523680469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9GK+LAVlfcvsQXAWDo1yNIzXw9whLYmiuqvz/CGNj:6LAVlfcvsQXAWgyNIzXw9whxiuqvz/Cu
                                                                                                                                                                                                            MD5:7D29A60E2260EEA7E60C513F4E6A1BB9
                                                                                                                                                                                                            SHA1:6FBD256EBD908BB065EAE6C7995133F7CB611170
                                                                                                                                                                                                            SHA-256:800F26E1416B0A020EBFA62E43BE3F1CB9DEBAD4B3BFC01DF0DFA7AE8594568F
                                                                                                                                                                                                            SHA-512:CF5A688F969ACAD65CD8454AE0CE151BA69DEB9EB4E147A4EAF251C1E06DDC3CFC0B0477E41148A6E96841265774372BF59FC0DC39D4764B463F1BD891F22387
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...^T...T.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.scala</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".XS6..q...q...&...Dedentation Rules - case.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. note the use of the meta.block.case.non-first scope to only apply to subsequent case constructs -->. <string>source.scala meta.block.case.non-first - comment</string>. <key>settings</key>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):374515
                                                                                                                                                                                                            Entropy (8bit):4.579026357870598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:qzXfLOaIs+7ZKpvP4RlD68TLBS8fik81IOCd4vCOReRDbBzXCcgGTSxX9/j94iRM:vKvN8ak9OnHGYj9zLKVif/vIRIbWrdfN
                                                                                                                                                                                                            MD5:FBE827AF8FCA0AB820E0BAE9F4E58B95
                                                                                                                                                                                                            SHA1:8696D23F5CE4E2B04BD624C488BCC45B47535FD9
                                                                                                                                                                                                            SHA-256:0D196D1C20B2197F52BCCD891ECD20570DD8761004D2E2444971F77DA7219952
                                                                                                                                                                                                            SHA-512:D3C02939294BEC403DDBCE430522593363BC006B58BA8A078A2CB5C1F026D8774CCEB9E4BA39A1B07E1A5D1925C2AAF0BB99684DD4B89CDBBF2A20C222F884FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X..9Z...Z.......Cabal Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.cabal</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>-- </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X....?1..?1......Cabal.sublime-syntax%YAML 1.2.---.# https://cabal.readthedocs.io/en/3.4/cabal-package.html.# https://www.sublimetext.com/docs/syntax.html.name: Cabal.scope: source.cabal.version: 2..file_extensions:. - cabal. - cabal.project..###############################################################################..variables:. identifier: (?:[[:alpha:]][-_[:alnum:]]*). module_identifier: (?:[[:upper:]][\w']*).. boolean_tags: |-. (?xi: benchmarks | default | optimization | tests ). compiler_tags: |-. (?xi: tested-with ). dependency_tags: |-. (?xi: (?:{{id
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61036
                                                                                                                                                                                                            Entropy (8bit):5.1108225023557186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:iHvDQJBPI5jPjEnl3QqE96a9QJtmdJd8TDuAlvflw+53UD0Xn0EyIVvcbGATo1M8:mDQLI5jPjsl3QqE9oJtmOKGd31A6
                                                                                                                                                                                                            MD5:ED62A898F42B276895C7EC41EF4BA572
                                                                                                                                                                                                            SHA1:41197334CA6B20DAB26405EFB9FBA773426CF4D3
                                                                                                                                                                                                            SHA-256:B56646B312182298CAA8924514AB70CD71E3ADD067E00227670A7A8271C1661A
                                                                                                                                                                                                            SHA-512:23B7BA51EB605610C41824CC47437457CBF449568403146F1CF25C72F27765E6E37055D2C82BD4168ECEE7BFEE61EC46E08A0741BAFC3909DD245404F92C346F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xh..n............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ocaml</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>(* </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END</string>.....<key>value</key>.....<string> *)</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X...U............Indentation Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.ocaml</string>..<key>settings</key>..<dict>...<key>decreaseIndentPattern</key>...<string>^\s*(end|done|with|in|else)\b|^\s*;;|^[^\("]*\)</string>...<key>increaseIndentPattern</key>...<string><![CDATA[^.*(\([^)"\n]*|begin)$|\bobject\s*$|\blet [a-zA-Z0-9_-]+( [^ ]+)+ =\s*$|method[ \t]+.*=[ \t]*$|->[ \t]*$|\b(for|whil
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1157
                                                                                                                                                                                                            Entropy (8bit):5.177399818552961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9fBuddj2tgRPWBC9Xi1P/BbiK9R1ZD4bJi+zUrBhCc:9fGdveCtiNkmcbJRzIPCc
                                                                                                                                                                                                            MD5:349AA69B527CBFAB5E36E0A5D3524BE5
                                                                                                                                                                                                            SHA1:6B8BF5B3376B00516FA46924404A23F7B63BC45F
                                                                                                                                                                                                            SHA-256:B5F58A8E15DA468998EE0A6AC435D6DAD7884A70BF4FC45B977B93AAB418A56D
                                                                                                                                                                                                            SHA-512:4C14220D546DD0A5CC78FB52DF74824914F7CEFAB129EFDBF6242A6E1DABE26F543B78F088D26381846D8EA6E74516CDC0E6027A56B45E7A2E4651F29A59A35A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...9............Plain text.tmLanguage<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>fileTypes</key>..<array>...<string>txt</string>..</array>..<key>name</key>..<string>Plain Text</string>..<key>patterns</key>..<array>..</array>..<key>scopeName</key>..<string>text.plain</string>.</dict>.</plist>.PK.........".X....S...S.......Snippets/lorem.sublime-snippet<snippet>..<description>Lorem ipsum</description>..<content><![CDATA[Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod.tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam,.quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo.consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse.cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non.proident, sunt in culpa qui officia deserunt mollit anim id est laborum. </content>..<tabTrigger>lorem</tabTrigger>..<scope>-source</scope>.</snippet>PK......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):98363
                                                                                                                                                                                                            Entropy (8bit):4.544664118127066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MmWlGvycIKcH+ceH7Ls89/eBT3EaUhqZBaZXyQzeQ:MoeBTUHhqZBaZXyoeQ
                                                                                                                                                                                                            MD5:65F99FF28FF7C5A5F1E31989F10DA143
                                                                                                                                                                                                            SHA1:12DC99CE48C9FCD168B39715711F0500706997BA
                                                                                                                                                                                                            SHA-256:B145F8253EDE2923722662FB03821DB07B7C6E0B93700E6A0A27875BEFB83F57
                                                                                                                                                                                                            SHA-512:61A8409CB414EC3CADB3720D0584B02473477D13856FF42FC3B51864EE21E790EBD46F7A1745D12ADB6B5D185CC98C7711149956E39F85FFE8D4AD30C76DDC1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.<.C............Clojure.sublime-settings{.."word_separators": "/\\()[]{}\"'`,:;@#^~.",.."smart_indent": false,.."detect_indentation": false,.."tab_size": 1,.."draw_indent_guides": false.}.PK.........".X..2n.2...2......Clojure.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html..name: Clojure.scope: source.clojure..file_extensions:. - clj. - cljc. - edn..first_line_match: |-. (?xi:. ^ \s* ; .*? -\*- .*? \bclojure\b .*? -\*- # editorconfig. )..variables:. non_symbol_chars: \s,;\(\)\[\]{}\"`~@\^\\. non_symbol_start_chars: '{{non_symbol_chars}}\d#'':'. non_number_chars: '{{non_symbol_chars}}#'''. non_char_chars: '{{non_symbol_chars}}#'''. atom: '[^{{non_symbol_chars}}]+'. symbol: (?:/|[^{{non_symbol_start_chars}}][^{{non_symbol_chars}}]*). # Slightly too permissive. keyword: (:):?[^:{{non_symbol_chars}}][^{{non_symbol_chars}}]*. constant: (?:nil|true|false)(?=[{{non_symbol_chars}}]). evil_octal: '[-+]?0\d+N?(?=[{{non_symbol_chars}}])
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):244686
                                                                                                                                                                                                            Entropy (8bit):4.5736317273549725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Bpuk8jqEuzjNrH0yXKaeAcjbxUOwmbCDiA5gLsJy/FcmeRslvtnJo:HOkeAwbxUOwmbCDiA5g0SFcmO
                                                                                                                                                                                                            MD5:328AA52112ED4BFC27365DF46EEED844
                                                                                                                                                                                                            SHA1:A3C7C8A3E5BFEC1AEC6B4C8785E3B9AF79BF7727
                                                                                                                                                                                                            SHA-256:CD9A3638E117019AEF4AC3EC626DED03D387D5077E29C55351F476A4AC89CDC7
                                                                                                                                                                                                            SHA-512:3683956C8C340660E89A0CC1B19E6A1D50C348E0BFA4A142B0DFEF2337CE4E74647E6E5A24AB16852982F56549661865990163BE1913F6801645E0BE1234E4BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.,f*............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.d</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>//</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_MODE_2</string>.....<key>value</key>.....<string>block</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_DISABLE_INDENT_2</string>.....<key>value</key>.....<string>yes</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_3</string>.....<key>value</key>.....<string>/+</string>....</dict>....<
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36270
                                                                                                                                                                                                            Entropy (8bit):4.846431614153475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IlnFn4rTC53tCD9VITe1Hh8ra6LqJamXIxibe4u9nkCqRfkbvt4FlI3cbhp8BR7o:I0HC5ccOourMbO+dysULF5CSLre4d7
                                                                                                                                                                                                            MD5:70A35A0C450B35954B1D1F1053B9A967
                                                                                                                                                                                                            SHA1:1C5AE996ABE97384A52E93A2D4592F32D5BDFE69
                                                                                                                                                                                                            SHA-256:718B488FCE63EBE687324750835BA48FDC72414E91BBB5BAD9050C283CE0082F
                                                                                                                                                                                                            SHA-512:31AA389F64D3B3F7BE3E5C13B0AE32797FBFB78A82ED7BC7113018862045987BD98FA4478BF8DDA6F46DBA5DBB68B9CBFB8F78A4C954B020542D3E9B9EE5A707
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........%.Y..tRa+..a+......Default (Linux).sublime-keymap[..{ "keys": ["ctrl+t"], "command": "new_tab" },..{ "keys": ["ctrl+shift+t"], "command": "restore_tab" },..{ "keys": ["ctrl+w"], "command": "close_tab" },..{ "keys": ["ctrl+f4"], "command": "close_tab" },..{ "keys": ["ctrl+tab"], "command": "next_tab" },..{ "keys": ["ctrl+shift+tab"], "command": "prev_tab" },..{..."keys": ["escape"],..."command": "exit_file_view",..."context":...[....{ "key": "viewing_file" },....{ "key": "blame_mode", "operator": "not_equal" },....{ "key": "merge_mode", "operator": "not_equal" },...]..},..{ "keys": ["escape"], "command": "toggle_ref_filter", "context": [ { "key": "control", "operand": "skyline_text_control filter_input locations_filter" }] },..{ "keys": ["escape"], "command": "toggle_files_filter", "context": [ { "key": "control", "operand": "skyline_text_control filter_input files_filter" }] },..{ "keys": ["escape"], "command": "exit_blame", "context": [{ "key": "blame_mode" }] },..{ "keys":
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12016
                                                                                                                                                                                                            Entropy (8bit):4.819296162717372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GNFBe4Uc0wod4qvt63bmTv8w7Bvpy0d5nhaTntJ358PX/Jb/bLfP0:5bwod4gt6LUh00d5nunj3uPXRb/bg
                                                                                                                                                                                                            MD5:FB890CC62F71143415E679841D17574A
                                                                                                                                                                                                            SHA1:4E7E37CB4BA314C0BD80A47C6C29E1636D933A8F
                                                                                                                                                                                                            SHA-256:C4D676E4AFCB5921586EBD6AD1F9F9C7FE4A5CF0FA4715C5EB864543321C5034
                                                                                                                                                                                                            SHA-512:E4189EBE5F6916474C2FB38610D7FFC810EF127CA00A24A2A02AF8B8745CFDB43C7503340700FD8E4189507F0EB915998EA8EA050D670EA0C3AB6747F79F0A08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".XIp..............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>name</key>..<string>Miscellaneous</string>..<key>scope</key>..<string>text.restructuredtext</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>.. </string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.'..............reStructuredText.sublime-syntax%YAML 1.2.---.# http://www.sublimetext.com/docs/3/syntax.html.name: reStructuredText.comment: syntax highlighting for reStructuredText http://docutils.sourceforge.net, based on rst mode from jEdit.file_extensions:. - rst. - rest.scope: text.restructuredtext.contexts:. main:. - match: '^(?=(\s*)\S)'. push:. - meta_content_scope: meta.paragraph.restructuredtext. - match: ^(?!\1(?=\S)). pop: true. - include: inline. inline:. - match: '^(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402158
                                                                                                                                                                                                            Entropy (8bit):4.439429645162574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:lsPFtEX2Ty5O+mOghaUjnr0chSulgD0g6F3glCDIAK85YtQ7acVswsOAK/4GQaQh:lsPFtHyOhaUjnrOC3pyBenKs4Bj4Elp
                                                                                                                                                                                                            MD5:CE842967734BB5F70A720C4FC8042C77
                                                                                                                                                                                                            SHA1:9ED3E456F62417EBDA35251D6C4F15FD376F14DE
                                                                                                                                                                                                            SHA-256:271F0FB781F04296D949757E89B46D9BEAB3B9D86A4C339A0E45ED2BA6CA3D0F
                                                                                                                                                                                                            SHA-512:06464A5D9E74AF1448B64C2A716473B3C9693F99B28BE5845996B72714D48FFEB2D7E702E1E26B044B2F1AF3ABDE3B3FDD2FDAB2A90161F03AA15AF9A92708FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xi3i..............python-version3.8PK.........".Xn..}............CSS.sublime-settings{. // Set to true to disable default completions.. "disable_default_completions": false,.. // Controls what scopes default completions will be provided in.. // Can be a list of strings which are joined before matching.. "default_completions_selector": "source.css - meta.selector.css",.. // Default separators except `-`. "word_separators": "./\\()\"':,.;<>~!@#$%^&*|+=[]{}`~?",.. // Default separator and additional `-`. "sub_word_separators": "_-",.}PK........J5.X..h.]...].......CSS.sublime-syntax%YAML 1.2.---.# https://www.sublimetext.com/docs/syntax.html.name: CSS.scope: source.css.version: 2..file_extensions:. - css..###############################################################################..variables:. # Basic tokens. # https://www.w3.org/TR/css3-selectors/#lex. unicode: \\\h{1,6}[ \t\n\f]?. escape: (?:{{unicode}}|\\[^\n\f\h]). nmstart: (?:[_[:alpha:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):908150
                                                                                                                                                                                                            Entropy (8bit):4.366621895462164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:X2YiO+Ied1znvmrFQDDr+U7n1fuf9VMS1Bfm3LyRoMj:mYiO+ISzn0j
                                                                                                                                                                                                            MD5:DDC676784568A661373C3026B82EDFA0
                                                                                                                                                                                                            SHA1:93C06F73E4E0E4CDF9890BED309D39C2A69EB217
                                                                                                                                                                                                            SHA-256:114E456C04E3B17A702D7136803224E7931CA5B271EDDCF7C812FDE825422E35
                                                                                                                                                                                                            SHA-512:32A951E1C3C0BF6577B61F85768906136A845F7B190DD045BAFD8B7AFF51E44746BEEEE79E9423B9432B716540FCBE1BC514125C41599F70F62CCC1C4180C915
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...A............Ant.sublime-build{.."cmd": ["ant"],.."file_regex": "^ *\\[javac\\] (.+):([0-9]+):() (.*)$",.."working_dir": "${project_path:${folder}}",.."selector": "source.java",.."keyfiles": ["build.xml"],..."windows":..{..."cmd": ["ant.bat"]..}.}.PK.........".X.1.b...b.......Default.sublime-keymap[. // Auto-pair double quotes (also if followed by comma or semicolon). // Example: key: |; -> key: "|";. { "keys": ["\""], "command": "insert_snippet", "args": {"contents": "\"$0\""}, "context":. [. { "key": "setting.auto_match_enabled", "operator": "equal", "operand": true },. { "key": "selection_empty", "operator": "equal", "operand": true, "match_all": true },. { "key": "selector", "operator": "equal", "operand": "source.java - string", "match_all": true },. { "key": "following_text", "operator": "regex_contains", "operand": "^(?:\t| |\\)|]|\\}|>|,|:|;|\\+|$)", "match_all": true },. { "key": "precedin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):386812
                                                                                                                                                                                                            Entropy (8bit):4.633892772858284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:w07gKwfb285lM6jzre0rn1n/dF8CVxPt96EFoDVL7:w0EKwfb28sVB
                                                                                                                                                                                                            MD5:9D9B3A7D010C322417AED3AC79F22F63
                                                                                                                                                                                                            SHA1:C6AA6914F6EE6AD230EAA5BB15EC583AF2B37891
                                                                                                                                                                                                            SHA-256:E3B19C2F52AEA3A13515E8948E61065D8C0B5AB67D0C32675A7F36AA0E68F78F
                                                                                                                                                                                                            SHA-512:60F021035458AEB0700065DDA9F719C2C80E38D331CD6A62FFC58BDE0CCEB6A82809F314E537FC8628681867381B05D62B47474FFBD06B844F0526EDBD6F816C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.&..............Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.js, source.jsx, source.ts, source.tsx, meta.jsx meta.tag.name, meta.jsx meta.tag.attributes</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>// </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>/*</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>*/</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X................Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.js</string>..<key>settings</key>..<dict>...<key>cancelCompletion</key>...<string>^\s*\{?\s*(else|return|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141655
                                                                                                                                                                                                            Entropy (8bit):4.957946628256629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rWEKquRytGCrdan5uR3Wxpb37431IRnjHhGH:jSRy0yQ5uR3W2yQ
                                                                                                                                                                                                            MD5:5B943B1817B1947775E9F1C6DB0FA8FA
                                                                                                                                                                                                            SHA1:C22E257026A83414A39D8453F38B8FDD1D1E2F4A
                                                                                                                                                                                                            SHA-256:FF5B97E2E67461DD95F4C86D84F3F8FAF209EF255566751A16D11CB8B921830D
                                                                                                                                                                                                            SHA-512:5DAFD83BC69EF852385938175E0C0A86DB056361C29900C083AE3FCD84D4D3904A909A951117E7EACEEA4D5A396650A1A73B75262F611CE2F9A425DBF93BC055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".Xk...W...W.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.matlab</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>% </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>%{.</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>.%}.</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X.}.X............Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>. <key>scope</key>. <string>source.matlab</string>. <key>settings</key>. <dict>. <key>cancelCompletion</key>. <string>^.*\b(?:arguments|break|case|catch|classdef|continue|else|elseif|end|enumerati
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):403314
                                                                                                                                                                                                            Entropy (8bit):6.9684313634692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:G7SsMU7SME5s6sKObj8L+e4ruqGFhotUjE6U9AzC:G7SsMU7SME5s6sKObj8Ce4NwRE6AAzC
                                                                                                                                                                                                            MD5:1EC3AEF78035608C4036F1BF21B275ED
                                                                                                                                                                                                            SHA1:3FC573343E6287AEEEB7DE5E8807DA97C42B7372
                                                                                                                                                                                                            SHA-256:BD81757703043C6AF2E78AAE885AE9CC2E17841F7B45D285349C07C10A3E007D
                                                                                                                                                                                                            SHA-512:7897D810989393C04955021075FAF389249ECA62290A7016A602DD4D8F7674C7AB996FB91073764DCBBBC1E67898A552CA529CC9A02969FA2013A89ED43B65ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X...P~O..~O......Adaptive.sublime-theme{.."variables":..{..."font_face": "system",..."font_size_sm": 11,..."font_size": 12,..."font_size_lg": 13,..."font_size_title": 24,...."dark_bg": "color(var(--background) blend(white 85%))",..."medium_dark_bg": "color(var(--background) blend(black 60%))",..."medium_bg": "color(var(--background) blend(black 80%))",..."light_bg": "color(var(--background) blend(black 90%))",...."link_fg": "hsl(215, 60%, 50%)",...."vcs_modified": "color(var(--bluish) min-contrast(var(--background) 2.5))",..."vcs_missing": "color(var(--redish) min-contrast(var(--background) 2.5))",..."vcs_staged": "color(var(--bluish) min-contrast(var(--background) 2.5))",..."vcs_added": "color(var(--greenish) min-contrast(var(--background) 2.5))",..."vcs_deleted": "color(var(--redish) min-contrast(var(--background) 2.5))",..."vcs_unmerged": "color(var(--orangish) min-contrast(var(--background) 2.5))",...."adaptive_dividers": "hsl(0, 0%, 38%)",...."icon_tint": "white",..."
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):80322
                                                                                                                                                                                                            Entropy (8bit):4.681046490124997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:79Ldm26UB1hgwnLceEvGIyxTW1cc1yJw0xyRR16GAaK/8XQrFiWXNns0+gpl6bMq:f6UBfgwnLhEvGIaPpLGY8T
                                                                                                                                                                                                            MD5:7B19045DF43411A9B2A7C1FADA5AD579
                                                                                                                                                                                                            SHA1:B1E9D655EC15ACCCDF1183253BE438DEFE36FC49
                                                                                                                                                                                                            SHA-256:859E19EE8AB872E7F502C37B27735A5AAFC565B9E21C60BF28FF7A089D0C91C4
                                                                                                                                                                                                            SHA-512:6D06E9B750DE05E0BD11F66C563E9C375D01ED1CEEB32F8AACD969E0BD313C7857EDB4D3BC617BDDDB9587D00167F58D1E72A3FFAFCA52FB1F0F5E7D8D381C69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........".X.m.gR...R.......Comments.tmPreferences<?xml version="1.0" encoding="UTF-8"?>.<plist version="1.0">.<dict>..<key>scope</key>..<string>source.lua</string>..<key>settings</key>..<dict>...<key>shellVariables</key>...<array>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START</string>.....<key>value</key>.....<string>-- </string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_2</string>.....<key>value</key>.....<string>--[[</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_2</string>.....<key>value</key>.....<string>]]</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_START_3</string>.....<key>value</key>.....<string>--[[</string>....</dict>....<dict>.....<key>name</key>.....<string>TM_COMMENT_END_3</string>.....<key>value</key>.....<string>--]]</string>....</dict>...</array>..</dict>.</dict>.</plist>.PK.........".X..jU............Completion Rules.tmPreferences<?xml version="1.0" encoding="UTF-8"?>
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):206854
                                                                                                                                                                                                            Entropy (8bit):4.710393056961018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5Ll5h8KPCI822RG0BANSnc3zPp3qNcdy9Tw9Dgj6QTM4mi1:5l5jPCI82k3ANSnc3F6NhAo7
                                                                                                                                                                                                            MD5:BD0D561B6FD27F43F564FD20F9B02495
                                                                                                                                                                                                            SHA1:6D33D08178CBCFF3C607A6A982B09B60D9159ED3
                                                                                                                                                                                                            SHA-256:B95877540E96822DA861088A7E3FC36331FC7330CAD26EF16CADE1796CB0B9F8
                                                                                                                                                                                                            SHA-512:734765A05E423F04F66FAAD236DBC6928E80038E8008033C9616FE9AEF6DED19AD22189F55083CE0B2F22A8A212ED6277E9129DE2BF39C0B2AA098B39A216491
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........J5.X..i+...+.......Cargo.sublime-build{. "cmd": ["cargo", "build"],. "file_regex": "^\\s+-->\\s+([^:]+):(\\d+):(\\d+)$",. "syntax": "Packages/Rust/Cargo.sublime-syntax",. "keyfiles": ["Cargo.toml"],. "working_dir": "${folder:${project_path:${file_path}}}",.. "variants":. [. {. "cmd": ["cargo", "run"],. "name": "Run". },. {. "cmd": ["cargo", "run", "--message-format", "short"],. "file_regex": "^([^:]*):([0-9]*):([0-9]*):\\s*(.*)",. "name": "Run (Short)". },. {. "cmd": ["cargo", "test"],. "name": "Test". },. {. "cmd": ["cargo", "test", "--message-format", "short"],. "file_regex": "^([^:]*):([0-9]*):([0-9]*):\\s*(.*)",. "name": "Test (Short)". },. {. "cmd": ["cargo", "bench"],. "name": "Bench". },. {. "cmd": ["cargo", "clean"],. "
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):59621
                                                                                                                                                                                                            Entropy (8bit):4.771044815257441
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RXrXdoV/FpqVH0uxm2oEXmtJRMg9pjhHzpaMsD2wnSnPLAet/Y4N3+:NdO2pgNaMGpeOz
                                                                                                                                                                                                            MD5:C86C3BF91A18D43E6996B1F10382F657
                                                                                                                                                                                                            SHA1:97C0CAF17A9EC36146797FABBF4D26673710E492
                                                                                                                                                                                                            SHA-256:57C1D4BCEF1A6C5448E4EFF54F1A069F2FD925F8F812EA5A688CB394DA3CBC2A
                                                                                                                                                                                                            SHA-512:CF5E5755F99A1D4267B9D9417E8A9BE639E87E867AB12AD4C67C485CB593B4D13736E44FE25A7280B2B19BFE41A87EE7DF5431269F9F815585836EB5B6A8B2AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<style>.html {. background-color: var(--background);. margin: 16px;.}.body {. color: var(--foreground);. font-family: "Open Sans", "Helvetica Neue", "Segoe UI", Helvetica, Arial, sans-serif;.}..ul {. padding-left: 1.2rem;.}.li { margin: 2px; }.li ul {. margin: 2px 0 4px;.}.ul.topic {. margin-top: 0;. padding-left: 1.5rem;.}.ul.topic ul {. margin: 0.2em 0;.}..h1 {. color: color(var(--foreground) l(- 10%));. font-size: 2.0rem;. margin: 0;.}.html.dark h1 {. color: color(var(--foreground) l(+ 10%));.}.h2 {. color: color(var(--foreground) a(0.9));. font-size: 1.4rem;. margin: 1em 0 0.1em 0;.}.a {. color: var(--bluish);.}.article { display: block; }..release-date, .forum-link {. font-size: 0.9rem;. font-style: italic;. color: color(var(--foreground) a(0.7));.}.tt {. font-size: 0.9em;. border-radius: 2px;. background-color: rgba(0, 0, 0, 0.08);. padding: 0 4px;.}.html.dark tt {. background-color: rgba(255, 255, 255, 0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):683904
                                                                                                                                                                                                            Entropy (8bit):6.508602621494966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:9aI/sXeW40/VT0llhRu1JwucnBw1JafbDiYgAB+iBZjodOi/ecZjHNtIDCnE6CFL:l/ueW40NTUnBCIfFRdZjni/ecZjHNtIp
                                                                                                                                                                                                            MD5:F5B972EAB2F6886225DED1638BDAEA16
                                                                                                                                                                                                            SHA1:086C6DF64AB38F83FF06371A1E855FBF57A0BA0D
                                                                                                                                                                                                            SHA-256:F09985A5A12B2715A29CCD843752B3B063D1B33FD3585D8D992294FBCB360585
                                                                                                                                                                                                            SHA-512:8642B16682553891A6D41A867510133A0340BD8C278797683C01499E04AF72224E5642A744B14D68E3CC507C75CED9679F508A294490E6B26C629EF3000297AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........."..........>.................@....................................@c....`..................................................4..................T`...N...!..........`2.......................K..(.......@............:...............................text............................... ..`.rdata...]... ...^..................@..@.data....X.......8...n..............@....pdata..T`.......b..................@..@.gxfg....(...P...*..................@..@.tls.................2..............@...CPADinfo8............4..............@..._RDATA..\............6..............@..@.rsrc................8..............@..@.reloc...............<..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2365824
                                                                                                                                                                                                            Entropy (8bit):6.589695728897208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:uAflT10yNDM0HHvR3PhgxSlbcFBTtUCFFNZpHRJB:oEDH5/iBnFFNZpHB
                                                                                                                                                                                                            MD5:EDC538B9B5254E609D1038B4388C1322
                                                                                                                                                                                                            SHA1:F5612611FC0EC3AECC0D30E95BCDDCE90628E9B2
                                                                                                                                                                                                            SHA-256:D80103433793591B520B94577F1F6C976638B5F2AA32D97502E03A06090AED87
                                                                                                                                                                                                            SHA-512:A1FE8EC84D6102C4C1C740915575B3E96451B8FD20A24E06F5EAC19BF0DFCA1BAE8B600CA4C1E402E537B2F0285FFFC2D5F7AF722B6B0707AE80E6E537306AE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g..........".................t..........@.............................`%.....L.$...`.................................................H. .x.....%......p#..-....#..!....%.DB.... ....................... .(.......@...........X. ..............................text............................... ..`.rdata..l`.......b..................@..@.data...8.....!......`!.............@....pdata...-...p#......P".............@..@.gxfg...`*....$..,...~#.............@..@.retplne0.....$.......#..................tls....!.....$.......#.............@..._RDATA..\.....$.......#.............@..@.rsrc.........%.......#.............@..@.reloc..DB....%..D....#.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):183680
                                                                                                                                                                                                            Entropy (8bit):6.299819907079116
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:u3J35y4+C/WGA8BUeuxFeUdSTrL7vZtoY4OG/cOp:u3t5yHC/JA8St3eUdSHLohHp
                                                                                                                                                                                                            MD5:B00A1CB8B3327E8C1A3F27AEAE6E1861
                                                                                                                                                                                                            SHA1:7FB6E547806F2C1D215FA0A518BC1852319617DC
                                                                                                                                                                                                            SHA-256:B130FDA64DF8B2282C2E7A452DF4EE04B24E521DC5F37F586E8B98B80BA1547E
                                                                                                                                                                                                            SHA-512:8649D2BF2EB11C2C9B46113EEAAFD6F745DB66AF81E125AFCA75FFF3D25171121923CAC0E5C5424B66DA5F3095FEFAB95C5B8C4FA227EA914F68F738E79F1738
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g.........."......v...2.......z.........@............................. .......&....`..................................................Z..P........................!...........X.......................!..(.......@............]...............................text....t.......v.................. ..`.rdata..T............z..............@..@.data....*...........h..............@....pdata...............v..............@..@.gxfg...............................@..@.tls................................@..._RDATA..\...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8741248
                                                                                                                                                                                                            Entropy (8bit):6.561536815941871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:37evUZtbqkULJittdGOTHHKQDyhEIOFFEbzE42hxHbgqKFmph6Bt:iHo6OTX/ozERhxHUqKkph6D
                                                                                                                                                                                                            MD5:0B0DEAA9546E86FC69DB948E2CF21F35
                                                                                                                                                                                                            SHA1:E9FCEBB4348569F4D3E5F6020A3507CE249A6533
                                                                                                                                                                                                            SHA-256:8C4B791410D9B4F66702045D775A714E6432922C0AF593ABA1E1EE181A7525CF
                                                                                                                                                                                                            SHA-512:4AC65A2CD0C372CAE5E913257CB4DECED02E616E7FACA7524382D0129ED2B1EA918F15C428ABF7CDBB3A7BC16521A7413FFF56CF2338DD8B215FB0B902871457
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g..........".......[..8*.......Z........@.........................................`...................................................p.,.......(........U...@...!.......:....p.....................H.m.(.....[.@.............q..............................text...6.[.......[................. ..`.rdata....... [.......[.............@..@.data...d%....r.......r.............@....pdata...U.......V..................@..@.gxfg...`6...P...8.................@..@.retplne0................................tls....I...........................@..._RDATA..\...........................@..@.rsrc...(...........................@..@.reloc...:.......<..................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1188232
                                                                                                                                                                                                            Entropy (8bit):6.412402881281171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:RtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5lTxytI:PqTytRFk6ek1LJ
                                                                                                                                                                                                            MD5:6E3790D6371E3B91685CF12150698545
                                                                                                                                                                                                            SHA1:7F81C73078F4A3D98A3BE2FEDDABA6A1076CD91B
                                                                                                                                                                                                            SHA-256:A5AC7EE2ADD434AF74FB3E1AB6CE51B54859E34BBF169826B05813F1E96AB0C6
                                                                                                                                                                                                            SHA-512:749F0AABA856B32285914712ECE0FA3102B22BCDDA568B08F07A4180707D98E2FAB273EB539DC95E509F6E52323996EA584F8A42B410291C3539C69F35EECE56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W............................l........ ....@................................. y....@......@..............................@8...0...................!................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):683904
                                                                                                                                                                                                            Entropy (8bit):6.508602621494966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:9aI/sXeW40/VT0llhRu1JwucnBw1JafbDiYgAB+iBZjodOi/ecZjHNtIDCnE6CFL:l/ueW40NTUnBCIfFRdZjni/ecZjHNtIp
                                                                                                                                                                                                            MD5:F5B972EAB2F6886225DED1638BDAEA16
                                                                                                                                                                                                            SHA1:086C6DF64AB38F83FF06371A1E855FBF57A0BA0D
                                                                                                                                                                                                            SHA-256:F09985A5A12B2715A29CCD843752B3B063D1B33FD3585D8D992294FBCB360585
                                                                                                                                                                                                            SHA-512:8642B16682553891A6D41A867510133A0340BD8C278797683C01499E04AF72224E5642A744B14D68E3CC507C75CED9679F508A294490E6B26C629EF3000297AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........."..........>.................@....................................@c....`..................................................4..................T`...N...!..........`2.......................K..(.......@............:...............................text............................... ..`.rdata...]... ...^..................@..@.data....X.......8...n..............@....pdata..T`.......b..................@..@.gxfg....(...P...*..................@..@.tls.................2..............@...CPADinfo8............4..............@..._RDATA..\............6..............@..@.rsrc................8..............@..@.reloc...............<..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):208256
                                                                                                                                                                                                            Entropy (8bit):6.393874670345117
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:du6AF/AB2jmyDV8ZMcIDLAO7ZrHjfvxAJVputh2oY4mLNA+XWVYb:UZF/AB2VDV8ScSz7ZrHjfyJV3ohmnrb
                                                                                                                                                                                                            MD5:1ABF80AF95A9019853E3D55CA8B6DD5F
                                                                                                                                                                                                            SHA1:396AE95ACEA9B91CAB4CEE8D9D79E7C0F8ECFF57
                                                                                                                                                                                                            SHA-256:1119ACCF24B30ABA06FFBF13AB9CDCF7BF14AA2055D9277234EF421CB503A79A
                                                                                                                                                                                                            SHA-512:15C12A127B8378E0517EF359BB9D2705A1835478414A1B176DDDDA97F8C11DC571C6243301949E2CE61C6B5B681BE1ABA4964EFE3B9E045429D2033948AAD24B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g.........."..........F.................@.....................................`....`.....................................................<....p..........x........!..................................0|..(....w..@............................................text...^........................... ..`.rdata..,...........................@..@.data... +..........................@....pdata..x...........................@..@.gxfg...`....0......................@..@.tls.........P......................@..._RDATA..\....`......................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):59621
                                                                                                                                                                                                            Entropy (8bit):4.771044815257441
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RXrXdoV/FpqVH0uxm2oEXmtJRMg9pjhHzpaMsD2wnSnPLAet/Y4N3+:NdO2pgNaMGpeOz
                                                                                                                                                                                                            MD5:C86C3BF91A18D43E6996B1F10382F657
                                                                                                                                                                                                            SHA1:97C0CAF17A9EC36146797FABBF4D26673710E492
                                                                                                                                                                                                            SHA-256:57C1D4BCEF1A6C5448E4EFF54F1A069F2FD925F8F812EA5A688CB394DA3CBC2A
                                                                                                                                                                                                            SHA-512:CF5E5755F99A1D4267B9D9417E8A9BE639E87E867AB12AD4C67C485CB593B4D13736E44FE25A7280B2B19BFE41A87EE7DF5431269F9F815585836EB5B6A8B2AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<style>.html {. background-color: var(--background);. margin: 16px;.}.body {. color: var(--foreground);. font-family: "Open Sans", "Helvetica Neue", "Segoe UI", Helvetica, Arial, sans-serif;.}..ul {. padding-left: 1.2rem;.}.li { margin: 2px; }.li ul {. margin: 2px 0 4px;.}.ul.topic {. margin-top: 0;. padding-left: 1.5rem;.}.ul.topic ul {. margin: 0.2em 0;.}..h1 {. color: color(var(--foreground) l(- 10%));. font-size: 2.0rem;. margin: 0;.}.html.dark h1 {. color: color(var(--foreground) l(+ 10%));.}.h2 {. color: color(var(--foreground) a(0.9));. font-size: 1.4rem;. margin: 1em 0 0.1em 0;.}.a {. color: var(--bluish);.}.article { display: block; }..release-date, .forum-link {. font-size: 0.9rem;. font-style: italic;. color: color(var(--foreground) a(0.7));.}.tt {. font-size: 0.9em;. border-radius: 2px;. background-color: rgba(0, 0, 0, 0.08);. padding: 0 4px;.}.html.dark tt {. background-color: rgba(255, 255, 255, 0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2365824
                                                                                                                                                                                                            Entropy (8bit):6.589695728897208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:uAflT10yNDM0HHvR3PhgxSlbcFBTtUCFFNZpHRJB:oEDH5/iBnFFNZpHB
                                                                                                                                                                                                            MD5:EDC538B9B5254E609D1038B4388C1322
                                                                                                                                                                                                            SHA1:F5612611FC0EC3AECC0D30E95BCDDCE90628E9B2
                                                                                                                                                                                                            SHA-256:D80103433793591B520B94577F1F6C976638B5F2AA32D97502E03A06090AED87
                                                                                                                                                                                                            SHA-512:A1FE8EC84D6102C4C1C740915575B3E96451B8FD20A24E06F5EAC19BF0DFCA1BAE8B600CA4C1E402E537B2F0285FFFC2D5F7AF722B6B0707AE80E6E537306AE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g..........".................t..........@.............................`%.....L.$...`.................................................H. .x.....%......p#..-....#..!....%.DB.... ....................... .(.......@...........X. ..............................text............................... ..`.rdata..l`.......b..................@..@.data...8.....!......`!.............@....pdata...-...p#......P".............@..@.gxfg...`*....$..,...~#.............@..@.retplne0.....$.......#..................tls....!.....$.......#.............@..._RDATA..\.....$.......#.............@..@.rsrc.........%.......#.............@..@.reloc..DB....%..D....#.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):208256
                                                                                                                                                                                                            Entropy (8bit):6.393874670345117
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:du6AF/AB2jmyDV8ZMcIDLAO7ZrHjfvxAJVputh2oY4mLNA+XWVYb:UZF/AB2VDV8ScSz7ZrHjfyJV3ohmnrb
                                                                                                                                                                                                            MD5:1ABF80AF95A9019853E3D55CA8B6DD5F
                                                                                                                                                                                                            SHA1:396AE95ACEA9B91CAB4CEE8D9D79E7C0F8ECFF57
                                                                                                                                                                                                            SHA-256:1119ACCF24B30ABA06FFBF13AB9CDCF7BF14AA2055D9277234EF421CB503A79A
                                                                                                                                                                                                            SHA-512:15C12A127B8378E0517EF359BB9D2705A1835478414A1B176DDDDA97F8C11DC571C6243301949E2CE61C6B5B681BE1ABA4964EFE3B9E045429D2033948AAD24B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g.........."..........F.................@.....................................`....`.....................................................<....p..........x........!..................................0|..(....w..@............................................text...^........................... ..`.rdata..,...........................@..@.data... +..........................@....pdata..x...........................@..@.gxfg...`....0......................@..@.tls.........P......................@..._RDATA..\....`......................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8741248
                                                                                                                                                                                                            Entropy (8bit):6.561536815941871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:37evUZtbqkULJittdGOTHHKQDyhEIOFFEbzE42hxHbgqKFmph6Bt:iHo6OTX/ozERhxHUqKkph6D
                                                                                                                                                                                                            MD5:0B0DEAA9546E86FC69DB948E2CF21F35
                                                                                                                                                                                                            SHA1:E9FCEBB4348569F4D3E5F6020A3507CE249A6533
                                                                                                                                                                                                            SHA-256:8C4B791410D9B4F66702045D775A714E6432922C0AF593ABA1E1EE181A7525CF
                                                                                                                                                                                                            SHA-512:4AC65A2CD0C372CAE5E913257CB4DECED02E616E7FACA7524382D0129ED2B1EA918F15C428ABF7CDBB3A7BC16521A7413FFF56CF2338DD8B215FB0B902871457
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g..........".......[..8*.......Z........@.........................................`...................................................p.,.......(........U...@...!.......:....p.....................H.m.(.....[.@.............q..............................text...6.[.......[................. ..`.rdata....... [.......[.............@..@.data...d%....r.......r.............@....pdata...U.......V..................@..@.gxfg...`6...P...8.................@..@.retplne0................................tls....I...........................@..._RDATA..\...........................@..@.rsrc...(...........................@..@.reloc...:.......<..................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:InnoSetup Log 64-bit Sublime Merge, version 0x418, 76737 bytes, 124406\37\user\376\, C:\Program Files\Sublime Merge\376\377\377
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76737
                                                                                                                                                                                                            Entropy (8bit):3.426421210254555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Iz48gIMDPpJmipkAVKcCKcRS5yYRxWcAvI:F+B/w
                                                                                                                                                                                                            MD5:45A7804F480513DF27B911DD99EC3D2C
                                                                                                                                                                                                            SHA1:6DE650C95528E67569636B6BCD46E2BE2627D7E5
                                                                                                                                                                                                            SHA-256:5219A8F3301CEA322FF807B46A0624CDB4A778438AC1C0239BEB4DEA75BA0211
                                                                                                                                                                                                            SHA-512:8F09FF95D33258D5D7A3149CEF54043ADF7D326FADF76686BA6067A33D85043FCD000BE3A0390B1D905F8502CA59FC9AFF68D2D4612A95AA5A547CF715B23133
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Inno Setup Uninstall Log (b) 64-bit.............................Sublime Merge...................................................................................................................Sublime Merge............................................................................................................................+..%................................................................................................................4T^..................u........1.2.4.4.0.6......b.r.o.k......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.u.b.l.i.m.e. .M.e.r.g.e................#...h.. ........................C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.u.b.l.i.m.e. .M.e.r.g.e..|...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.S.u.b.l.i.m.e. .M.e.r.g.e......S.u.b.l.i.m.e. .M.e.r.g.e......d.e.f.a.u.l.t........."...B........C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.u.b.l.i.m.e. .M.e.r.g.e........z........C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.u.b.l.i.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1188232
                                                                                                                                                                                                            Entropy (8bit):6.412402881281171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:RtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5lTxytI:PqTytRFk6ek1LJ
                                                                                                                                                                                                            MD5:6E3790D6371E3B91685CF12150698545
                                                                                                                                                                                                            SHA1:7F81C73078F4A3D98A3BE2FEDDABA6A1076CD91B
                                                                                                                                                                                                            SHA-256:A5AC7EE2ADD434AF74FB3E1AB6CE51B54859E34BBF169826B05813F1E96AB0C6
                                                                                                                                                                                                            SHA-512:749F0AABA856B32285914712ECE0FA3102B22BCDDA568B08F07A4180707D98E2FAB273EB539DC95E509F6E52323996EA584F8A42B410291C3539C69F35EECE56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W............................l........ ....@................................. y....@......@..............................@8...0...................!................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:InnoSetup messages, version 5.5.3, 221 messages (UTF-16), &About Setup...
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22709
                                                                                                                                                                                                            Entropy (8bit):3.2704486925356004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Q41EjXgkg3Sqf8sfr69FT0AKanzLYfMa1tzvL7Vzo+Fc51USQDztXfbKJUfvo:Q41Elvqf9r6fKVfMmRo+y1USQDztP3o
                                                                                                                                                                                                            MD5:79173DA528082489A43F39CF200A7647
                                                                                                                                                                                                            SHA1:AA253B477CE2BF9D886D07694CD5DDB7C7FE9EEC
                                                                                                                                                                                                            SHA-256:4F36E6BE09CD12E825C2A12AB33544744E7256C9094D7149258EA926705E8FFD
                                                                                                                                                                                                            SHA-512:C46EB9DD3D03A993FDC4F65AE2751ECFDCB1FB6E1FB69A119105FD40290CE5EC4427B04F813EED47415390689943D05B5432D4571B1ACA0CE37EE52391790D18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Inno Setup Messages (5.5.3) (u).....................................hX..........&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s... .A.f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):183680
                                                                                                                                                                                                            Entropy (8bit):6.299819907079116
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:u3J35y4+C/WGA8BUeuxFeUdSTrL7vZtoY4OG/cOp:u3t5yHC/JA8St3eUdSHLohHp
                                                                                                                                                                                                            MD5:B00A1CB8B3327E8C1A3F27AEAE6E1861
                                                                                                                                                                                                            SHA1:7FB6E547806F2C1D215FA0A518BC1852319617DC
                                                                                                                                                                                                            SHA-256:B130FDA64DF8B2282C2E7A452DF4EE04B24E521DC5F37F586E8B98B80BA1547E
                                                                                                                                                                                                            SHA-512:8649D2BF2EB11C2C9B46113EEAAFD6F745DB66AF81E125AFCA75FFF3D25171121923CAC0E5C5424B66DA5F3095FEFAB95C5B8C4FA227EA914F68F738E79F1738
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g.........."......v...2.......z.........@............................. .......&....`..................................................Z..P........................!...........X.......................!..(.......@............]...............................text....t.......v.................. ..`.rdata..T............z..............@..@.data....*...........h..............@....pdata...............v..............@..@.gxfg...............................@..@.tls................................@..._RDATA..\...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Dec 23 10:35:09 2024, mtime=Mon Dec 23 10:35:09 2024, atime=Mon Oct 28 06:33:36 2024, length=8741248, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):925
                                                                                                                                                                                                            Entropy (8bit):4.52931395304699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:8m3c6FYXxjh9dKTbdpF4ITpbBZk63iAitYjAwrjbdpWaA1tbdpWNx4xwmV:8mM6bdpNWmYyAAdWdAx4wm
                                                                                                                                                                                                            MD5:895989113A398C065A8F90C84E28880A
                                                                                                                                                                                                            SHA1:7AD73C6347E6321E34F0A4E24A68F82D4051285E
                                                                                                                                                                                                            SHA-256:68BB817AB03AF07D747E23668133C096D43D442C852758E9D88A127561D56A1A
                                                                                                                                                                                                            SHA-512:F052E5E6C5BAA21E3C5FD05097E3CC6FD784CB228A46F89F3222646E8A8D82892CC8E5CF831FF53A8C2842DF0452CC09AFA15BF47BC989B85264ACD28E75741E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:L..................F.... .......U..*....U......)...a...........................P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IEW.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....d.1......Y.\..SUBLIM~1..L......Ye\.Y.\..........................g>..S.u.b.l.i.m.e. .M.e.r.g.e.....p.2..a..\Y2< .SUBLIM~1.EXE..T......Ye\.Ye\..............................s.u.b.l.i.m.e._.m.e.r.g.e...e.x.e......._...............-.......^............x.c.....C:\Program Files\Sublime Merge\sublime_merge.exe..<.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.u.b.l.i.m.e. .M.e.r.g.e.\.s.u.b.l.i.m.e._.m.e.r.g.e...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.u.b.l.i.m.e. .M.e.r.g.e.`.......X.......124406...........hT..CrF.f4... .c;z."....+...E...hT..CrF.f4... .c;z."....+...E..E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6144
                                                                                                                                                                                                            Entropy (8bit):4.720366600008286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                            MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                            SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                            SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                            SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1188232
                                                                                                                                                                                                            Entropy (8bit):6.412402881281171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:RtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5lTxytI:PqTytRFk6ek1LJ
                                                                                                                                                                                                            MD5:6E3790D6371E3B91685CF12150698545
                                                                                                                                                                                                            SHA1:7F81C73078F4A3D98A3BE2FEDDABA6A1076CD91B
                                                                                                                                                                                                            SHA-256:A5AC7EE2ADD434AF74FB3E1AB6CE51B54859E34BBF169826B05813F1E96AB0C6
                                                                                                                                                                                                            SHA-512:749F0AABA856B32285914712ECE0FA3102B22BCDDA568B08F07A4180707D98E2FAB273EB539DC95E509F6E52323996EA584F8A42B410291C3539C69F35EECE56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W............................l........ ....@................................. y....@......@..............................@8...0...................!................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.9994657609749416
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:sublime_merge_build_2102_x64_setup.exe
                                                                                                                                                                                                            File size:21'157'552 bytes
                                                                                                                                                                                                            MD5:07a6a63881bbc088301557e1b15bf514
                                                                                                                                                                                                            SHA1:e63de9996f0d5e5674231d430dac5571ee63fd8c
                                                                                                                                                                                                            SHA256:c6709748daf2c11f7491aee8af9d480f853fc6c025c5ea99a3ecf7f7386b5d90
                                                                                                                                                                                                            SHA512:4332d40bbcc7281c1f59bc238bfa2830b52a31a8700a86b459d2de4ad8815de427f31bece2b1f954db909708871e30db8a7ff8407e263fc426e78716b9ff2c32
                                                                                                                                                                                                            SSDEEP:393216:/RbcLnWolxz6oIZVKAau9dFA9NQzcZya4mEUg68WemPrndpIX:NwhhIZVKu/FA8zcd4K8WJjnoX
                                                                                                                                                                                                            TLSH:98273352B3E7667AF91C8EB8963641041D917E0929F5303A1C37D42EB6F4DC62CB728D
                                                                                                                                                                                                            File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                            Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                                            Entrypoint:0x4117dc
                                                                                                                                                                                                            Entrypoint Section:.itext
                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x57051F88 [Wed Apr 6 14:39:04 2016 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:20dd26497880c05caed9305b3c8b9109
                                                                                                                                                                                                            Signature Valid:true
                                                                                                                                                                                                            Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                            Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                            Error Number:0
                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                            • 23/07/2024 20:00:00 03/08/2027 19:59:59
                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                            • CN=Sublime HQ Pty Ltd, O=Sublime HQ Pty Ltd, L=Woollahra, S=New South Wales, C=AU
                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                            Thumbprint MD5:62CDF50D80885F490068DCCE6715BFA5
                                                                                                                                                                                                            Thumbprint SHA-1:AB4550F114DB3599664A9965AF64BC35154288F6
                                                                                                                                                                                                            Thumbprint SHA-256:BF29B207900FBA1266205947389D1CAEDB782063901E4D0232FF7515EEEA7992
                                                                                                                                                                                                            Serial:04F6CB315A9192269392DB660DE8B623
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            add esp, FFFFFFA4h
                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                            mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                            mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                            mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                            mov eax, 00410144h
                                                                                                                                                                                                            call 00007F44A8E7846Dh
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push 00411EBEh
                                                                                                                                                                                                            push dword ptr fs:[eax]
                                                                                                                                                                                                            mov dword ptr fs:[eax], esp
                                                                                                                                                                                                            xor edx, edx
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push 00411E7Ah
                                                                                                                                                                                                            push dword ptr fs:[edx]
                                                                                                                                                                                                            mov dword ptr fs:[edx], esp
                                                                                                                                                                                                            mov eax, dword ptr [00415B48h]
                                                                                                                                                                                                            call 00007F44A8E80BB3h
                                                                                                                                                                                                            call 00007F44A8E80702h
                                                                                                                                                                                                            cmp byte ptr [00412ADCh], 00000000h
                                                                                                                                                                                                            je 00007F44A8E836AEh
                                                                                                                                                                                                            call 00007F44A8E80CC8h
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            call 00007F44A8E76505h
                                                                                                                                                                                                            lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            call 00007F44A8E7D74Bh
                                                                                                                                                                                                            mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                            mov eax, 00418658h
                                                                                                                                                                                                            call 00007F44A8E76ADAh
                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                            mov ecx, dword ptr [00418658h]
                                                                                                                                                                                                            mov dl, 01h
                                                                                                                                                                                                            mov eax, dword ptr [0040C04Ch]
                                                                                                                                                                                                            call 00007F44A8E7E062h
                                                                                                                                                                                                            mov dword ptr [0041865Ch], eax
                                                                                                                                                                                                            xor edx, edx
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push 00411E26h
                                                                                                                                                                                                            push dword ptr fs:[edx]
                                                                                                                                                                                                            mov dword ptr fs:[edx], esp
                                                                                                                                                                                                            call 00007F44A8E80C26h
                                                                                                                                                                                                            mov dword ptr [00418664h], eax
                                                                                                                                                                                                            mov eax, dword ptr [00418664h]
                                                                                                                                                                                                            cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                            jne 00007F44A8E836EAh
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x190000xe04.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c0000xb200.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x142b5300x2180
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x1b0000x18.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x193040x214.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000xf2440xf400a33e9ff7181115027d121cd377c28c8fFalse0.5481717469262295data6.3752135040515485IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .itext0x110000xf640x1000caec456c18277b579a94c9508daf36ecFalse0.55859375data5.732200666157372IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x120000xc880xe00746954890499546d73dce0e994642192False0.2533482142857143data2.2967209087898324IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .bss0x130000x56bc0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .idata0x190000xe040x1000e9b9c0328fd9628ad4d6ab8283dcb20eFalse0.321533203125data4.597812557707959IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .tls0x1a0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .rdata0x1b0000x180x2003dffc444ccc131c9dcee18db49ee6403False0.05078125data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rsrc0x1c0000xb2000xb20030a1e8837c7471509ac78eb402b2d000False0.17808549859550563data4.141772966690865IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            RT_ICON0x1c41c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                                                                                                                                                            RT_ICON0x1c5440x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                                                                                                                                                            RT_ICON0x1caac0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                                                                                                                                                            RT_ICON0x1cd940x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                                                                                                                                                            RT_STRING0x1d63c0x68data0.6538461538461539
                                                                                                                                                                                                            RT_STRING0x1d6a40xd4data0.5283018867924528
                                                                                                                                                                                                            RT_STRING0x1d7780xa4data0.6524390243902439
                                                                                                                                                                                                            RT_STRING0x1d81c0x2acdata0.45614035087719296
                                                                                                                                                                                                            RT_STRING0x1dac80x34cdata0.4218009478672986
                                                                                                                                                                                                            RT_STRING0x1de140x294data0.4106060606060606
                                                                                                                                                                                                            RT_RCDATA0x1e0a80x82e8dataEnglishUnited States0.11261637622344235
                                                                                                                                                                                                            RT_RCDATA0x263900x10data1.5
                                                                                                                                                                                                            RT_RCDATA0x263a00x150data0.8392857142857143
                                                                                                                                                                                                            RT_RCDATA0x264f00x2cdata1.2045454545454546
                                                                                                                                                                                                            RT_GROUP_ICON0x2651c0x3edataEnglishUnited States0.8387096774193549
                                                                                                                                                                                                            RT_VERSION0x2655c0x4f4dataEnglishUnited States0.2689274447949527
                                                                                                                                                                                                            RT_MANIFEST0x26a500x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                                                                                                            advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                                                                                                                            user32.dllGetKeyboardType, LoadStringW, MessageBoxA, CharNextW
                                                                                                                                                                                                            kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetSystemInfo, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenW, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, CloseHandle
                                                                                                                                                                                                            kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleW
                                                                                                                                                                                                            user32.dllCreateWindowExW, TranslateMessage, SetWindowLongW, PeekMessageW, MsgWaitForMultipleObjects, MessageBoxW, LoadStringW, GetSystemMetrics, ExitWindowsEx, DispatchMessageW, DestroyWindow, CharUpperBuffW, CallWindowProcW
                                                                                                                                                                                                            kernel32.dllWriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, SizeofResource, SignalObjectAndWait, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, RemoveDirectoryW, ReadFile, MultiByteToWideChar, LockResource, LoadResource, LoadLibraryW, GetWindowsDirectoryW, GetVersionExW, GetVersion, GetUserDefaultLangID, GetThreadLocale, GetSystemInfo, GetSystemDirectoryW, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeProcess, GetEnvironmentVariableW, GetDiskFreeSpaceW, GetCurrentProcess, GetCommandLineW, GetCPInfo, InterlockedExchange, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FindResourceW, EnumCalendarInfoW, DeleteFileW, CreateProcessW, CreateFileW, CreateEventW, CreateDirectoryW, CloseHandle
                                                                                                                                                                                                            advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW
                                                                                                                                                                                                            comctl32.dllInitCommonControls
                                                                                                                                                                                                            kernel32.dllSleep
                                                                                                                                                                                                            advapi32.dllAdjustTokenPrivileges
                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                            DutchNetherlands
                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                            No network behavior found

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:06:35:00
                                                                                                                                                                                                            Start date:23/12/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe"
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:21'157'552 bytes
                                                                                                                                                                                                            MD5 hash:07A6A63881BBC088301557E1B15BF514
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:06:35:01
                                                                                                                                                                                                            Start date:23/12/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\is-V942G.tmp\sublime_merge_build_2102_x64_setup.tmp" /SL5="$8024C,20742327,121344,C:\Users\user\Desktop\sublime_merge_build_2102_x64_setup.exe"
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:1'188'232 bytes
                                                                                                                                                                                                            MD5 hash:6E3790D6371E3B91685CF12150698545
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly