Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
asB3nE8eVs

Overview

General Information

Sample name:asB3nE8eVs
renamed because original name is a hash value
Original sample name:83862c7d91c62890ca2a1b80fd187ea6208a08917608c62d77a625e2b472399a
Analysis ID:1591894
MD5:de027f9d504a7c4df2c1ef36d1c8e92b
SHA1:0c3daf79668975075cb7312c42e02b0ac24ad166
SHA256:83862c7d91c62890ca2a1b80fd187ea6208a08917608c62d77a625e2b472399a
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • asB3nE8eVs.exe (PID: 6740 cmdline: "C:\Users\user\Desktop\asB3nE8eVs.exe" MD5: DE027F9D504A7C4DF2C1EF36D1C8E92B)
    • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1900,i,17221802313520583805,14709123111192646106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://twitter.com/movemouse MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,3292368233499559745,17584450904788530823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/sw3103/movemouse/wiki MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1988,i,17587095309539530207,11377315197367770310,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.movemouse.co.uk/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1960,i,16177124199885729169,9093410647378584130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
asB3nE8eVsJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1231288017.000002D3DD012000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.2516088255.000002D3DEFB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: 0.26.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://x.com/movemouse... The script is attempting to redirect the user to a suspicious URL with an obfuscated query string, which is a high-risk indicator. While the destination domain appears to be Twitter, the obfuscated nature of the URL raises concerns about potential malicious intent, such as phishing or credential theft. Further investigation would be necessary to determine the true purpose of this script.
        Source: https://www.paypal.com/donate/?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN&ssrt=1736951562458HTTP Parser: No favicon
        Source: https://www.paypal.com/donate/?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN&ssrt=1736951562458HTTP Parser: No favicon
        Source: https://www.paypal.com/donate/?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN&ssrt=1736951562458HTTP Parser: No favicon
        Source: asB3nE8eVsStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49702 version: TLS 1.2
        Source: asB3nE8eVsStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.movemouse.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
        Source: global trafficDNS traffic detected: DNS query: www.paypal.com
        Source: global trafficDNS traffic detected: DNS query: www.paypalobjects.com
        Source: global trafficDNS traffic detected: DNS query: c.paypal.com
        Source: global trafficDNS traffic detected: DNS query: b.stats.paypal.com
        Source: global trafficDNS traffic detected: DNS query: c6.paypal.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: lhr.stats.paypal.com
        Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
        Source: global trafficDNS traffic detected: DNS query: t.paypal.com
        Source: global trafficDNS traffic detected: DNS query: api.sprig.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: x.com
        Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
        Source: global trafficDNS traffic detected: DNS query: api.twitter.com
        Source: global trafficDNS traffic detected: DNS query: t.co
        Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
        Source: global trafficDNS traffic detected: DNS query: api.x.com
        Source: global trafficDNS traffic detected: DNS query: video.twimg.com
        Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
        Source: global trafficDNS traffic detected: DNS query: github.com
        Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
        Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
        Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
        Source: global trafficDNS traffic detected: DNS query: collector.github.com
        Source: global trafficDNS traffic detected: DNS query: api.github.com
        Source: global trafficDNS traffic detected: DNS query: www.movemouse.co.uk
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
        Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49702 version: TLS 1.2
        Source: asB3nE8eVsStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal48.evad.win@42/182@91/263
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeFile created: C:\Users\user\AppData\Roaming\Ellanet
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeMutant created: \Sessions\1\BaseNamedObjects\f45b30b9-9e65-4d33-a2bc-d6ba6a7500bd
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeMutant created: NULL
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeMutant created: \Sessions\1\BaseNamedObjects\ScheduleJobsThread
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeFile created: C:\Users\user\AppData\Local\Temp\Ellanet
        Source: asB3nE8eVsStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: asB3nE8eVsStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeFile read: C:\Users\user\Desktop\asB3nE8eVs.exe:Zone.Identifier
        Source: unknownProcess created: C:\Users\user\Desktop\asB3nE8eVs.exe "C:\Users\user\Desktop\asB3nE8eVs.exe"
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1900,i,17221802313520583805,14709123111192646106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://twitter.com/movemouse
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,3292368233499559745,17584450904788530823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1900,i,17221802313520583805,14709123111192646106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/sw3103/movemouse/wiki
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1988,i,17587095309539530207,11377315197367770310,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://twitter.com/movemouse
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/sw3103/movemouse/wiki
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,3292368233499559745,17584450904788530823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1988,i,17587095309539530207,11377315197367770310,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.movemouse.co.uk/
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1960,i,16177124199885729169,9093410647378584130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.movemouse.co.uk/
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1960,i,16177124199885729169,9093410647378584130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: mscoree.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: apphelp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: version.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dwrite.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: msvcp140_clr0400.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wldp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: profapi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: amsi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: userenv.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: windows.applicationmodel.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: twinapi.appcore.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wintypes.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: urlmon.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: iertutil.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: srvcli.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: netutils.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: windowscodecs.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dwmapi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: d3d9.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: d3d10warp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wtsapi32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: winsta.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: powrprof.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: umpdc.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: textshaping.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dataexchange.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: d3d11.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dcomp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dxgi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: resourcepolicyclient.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dxcore.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: textinputframework.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: coreuicomponents.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: coremessaging.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: msctfui.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: uiautomationcore.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: propsys.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: sxs.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: explorerframe.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: d3dcompiler_47.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: sspicli.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: winmm.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: rasapi32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: rasman.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: rtutils.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: mswsock.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: winhttp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: dnsapi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: winnsi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: rasadhlp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: fwpuclnt.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: secur32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: schannel.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: mskeyprotect.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ntasn1.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ncrypt.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ncryptsslp.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: msasn1.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: gpapi.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: windows.shell.servicehostbuilder.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ieframe.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: netapi32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wkscli.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: edputil.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: mlang.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wininet.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: policymanager.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: msvcp110_win.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ieframe.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: netapi32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wkscli.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ieframe.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: netapi32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wkscli.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: ieframe.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: netapi32.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeSection loaded: wkscli.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociations
        Source: asB3nE8eVsStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: asB3nE8eVsStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: asB3nE8eVsStatic file information: File size 2414592 > 1048576
        Source: asB3nE8eVsStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x237200
        Source: asB3nE8eVsStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: asB3nE8eVsStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

        Data Obfuscation

        barindex
        Source: Yara matchFile source: asB3nE8eVs, type: SAMPLE
        Source: Yara matchFile source: 00000000.00000000.1231288017.000002D3DD012000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.2516088255.000002D3DEFB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeMemory allocated: 2D3DD590000 memory reserve | memory write watch
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeMemory allocated: 2D3F6FB0000 memory reserve | memory write watch
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeWindow / User API: threadDelayed 1810
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeWindow / User API: threadDelayed 413
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeWindow / User API: threadDelayed 9329
        Source: C:\Users\user\Desktop\asB3nE8eVs.exe TID: 6604Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\asB3nE8eVs.exe TID: 6604Thread sleep time: -30000s >= -30000s
        Source: C:\Users\user\Desktop\asB3nE8eVs.exe TID: 6604Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeThread delayed: delay time: 30000
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeMemory allocated: page read and write | page guard
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://twitter.com/movemouse
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/sw3103/movemouse/wiki
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.movemouse.co.uk/
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Users\user\Desktop\asB3nE8eVs.exe VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\System32\WinMetadata\Windows.Storage.winmd VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\System32\WinMetadata\Windows.Foundation.winmd VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.InteropServices.WindowsRuntime\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.InteropServices.WindowsRuntime.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\System32\WinMetadata\Windows.ApplicationModel.winmd VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.WindowsRuntime\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.WindowsRuntime.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemData\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemData.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Controls.Ribbon\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Controls.Ribbon.dll VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Users\user\Desktop\asB3nE8eVs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping31
        Virtualization/Sandbox Evasion
        Remote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Disable or Modify Tools
        LSASS Memory1
        Application Window Discovery
        Remote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        31
        Virtualization/Sandbox Evasion
        Security Account Manager13
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
        Process Injection
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        asB3nE8eVs0%ReversingLabs
        asB3nE8eVs1%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.movemouse.co.uk/0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        dualstack.paypal-dynamic-2.map.fastly.net
        151.101.1.35
        truefalse
          high
          avatars.githubusercontent.com
          185.199.110.133
          truefalse
            high
            paypal-dynamic.map.fastly.net
            151.101.1.21
            truefalse
              high
              dualstack.video.twitter.map.fastly.net
              146.75.120.158
              truefalse
                high
                api.sprig.com
                52.86.181.185
                truefalse
                  high
                  www.recaptcha.net
                  142.250.186.67
                  truefalse
                    high
                    glb-db52c2cf8be544.github.com
                    140.82.113.22
                    truefalse
                      high
                      github.githubassets.com
                      185.199.111.154
                      truefalse
                        high
                        tpop-api.twitter.com
                        104.244.42.130
                        truefalse
                          high
                          t.co
                          172.66.0.227
                          truefalse
                            high
                            twimg.twitter.map.fastly.net
                            146.75.120.159
                            truefalse
                              high
                              www.google.com
                              172.217.18.100
                              truefalse
                                high
                                stats.glb.paypal.com
                                34.147.177.40
                                truefalse
                                  high
                                  twitter.com
                                  104.244.42.193
                                  truefalse
                                    high
                                    paypal-dynamic-cdn.map.fastly.net
                                    151.101.131.1
                                    truefalse
                                      high
                                      github.com
                                      140.82.121.3
                                      truefalse
                                        high
                                        raw.githubusercontent.com
                                        185.199.111.133
                                        truefalse
                                          high
                                          tpop-api.x.com
                                          104.244.42.130
                                          truefalse
                                            high
                                            api.github.com
                                            140.82.121.6
                                            truefalse
                                              high
                                              lhr.stats.paypal.com
                                              34.147.177.40
                                              truefalse
                                                high
                                                movemouse.co.uk
                                                15.197.225.128
                                                truefalse
                                                  unknown
                                                  s3-w.us-east-1.amazonaws.com
                                                  54.231.202.249
                                                  truefalse
                                                    high
                                                    abs-zero.twimg.com
                                                    104.244.43.131
                                                    truefalse
                                                      high
                                                      x.com
                                                      104.244.42.1
                                                      truefalse
                                                        high
                                                        user-images.githubusercontent.com
                                                        185.199.108.133
                                                        truefalse
                                                          high
                                                          github-cloud.s3.amazonaws.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            abs.twimg.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              abs-0.twimg.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                api.twitter.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.paypal.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    collector.github.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      video.twimg.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        t.paypal.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          c.paypal.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            c6.paypal.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              b.stats.paypal.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                www.movemouse.co.uk
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  pbs.twimg.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    api.x.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.paypalobjects.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                        http://www.movemouse.co.uk/false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://github.com/sw3103/movemousefalse
                                                                                          unknown
                                                                                          https://www.paypal.com/donate/?cmd=_s-xclick&hosted_button_id=QZTWHD9CRW5XN&ssrt=1736951562458false
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            142.250.186.67
                                                                                            www.recaptcha.netUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            15.197.225.128
                                                                                            movemouse.co.ukUnited States
                                                                                            7430TANDEMUSfalse
                                                                                            151.101.193.35
                                                                                            unknownUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            146.75.120.159
                                                                                            twimg.twitter.map.fastly.netSweden
                                                                                            30051SCCGOVUSfalse
                                                                                            142.250.186.174
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            146.75.120.158
                                                                                            dualstack.video.twitter.map.fastly.netSweden
                                                                                            30051SCCGOVUSfalse
                                                                                            151.101.1.35
                                                                                            dualstack.paypal-dynamic-2.map.fastly.netUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            142.250.185.227
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            185.199.111.133
                                                                                            raw.githubusercontent.comNetherlands
                                                                                            54113FASTLYUSfalse
                                                                                            142.250.185.202
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            185.199.111.154
                                                                                            github.githubassets.comNetherlands
                                                                                            54113FASTLYUSfalse
                                                                                            151.101.3.1
                                                                                            unknownUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            185.199.109.133
                                                                                            unknownNetherlands
                                                                                            54113FASTLYUSfalse
                                                                                            104.244.43.131
                                                                                            abs-zero.twimg.comUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            140.82.113.22
                                                                                            glb-db52c2cf8be544.github.comUnited States
                                                                                            36459GITHUBUSfalse
                                                                                            34.147.177.40
                                                                                            stats.glb.paypal.comUnited States
                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                            142.250.184.227
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            185.199.110.133
                                                                                            avatars.githubusercontent.comNetherlands
                                                                                            54113FASTLYUSfalse
                                                                                            142.250.186.138
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.185.67
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            52.86.181.185
                                                                                            api.sprig.comUnited States
                                                                                            14618AMAZON-AESUSfalse
                                                                                            104.244.42.1
                                                                                            x.comUnited States
                                                                                            13414TWITTERUSfalse
                                                                                            1.1.1.1
                                                                                            unknownAustralia
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            108.177.15.84
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            216.58.206.67
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            140.82.121.3
                                                                                            github.comUnited States
                                                                                            36459GITHUBUSfalse
                                                                                            140.82.121.4
                                                                                            unknownUnited States
                                                                                            36459GITHUBUSfalse
                                                                                            151.101.1.21
                                                                                            paypal-dynamic.map.fastly.netUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            104.244.42.130
                                                                                            tpop-api.twitter.comUnited States
                                                                                            13414TWITTERUSfalse
                                                                                            140.82.121.6
                                                                                            api.github.comUnited States
                                                                                            36459GITHUBUSfalse
                                                                                            104.244.42.193
                                                                                            twitter.comUnited States
                                                                                            13414TWITTERUSfalse
                                                                                            151.101.195.1
                                                                                            unknownUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            142.250.181.227
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.64.150.129
                                                                                            unknownUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            239.255.255.250
                                                                                            unknownReserved
                                                                                            unknownunknownfalse
                                                                                            151.101.131.1
                                                                                            paypal-dynamic-cdn.map.fastly.netUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            142.250.181.228
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            185.199.108.133
                                                                                            user-images.githubusercontent.comNetherlands
                                                                                            54113FASTLYUSfalse
                                                                                            151.101.67.1
                                                                                            unknownUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            172.217.16.196
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.66.0.227
                                                                                            t.coUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            172.217.16.195
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.18.100
                                                                                            www.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            IP
                                                                                            192.168.2.16
                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                            Analysis ID:1591894
                                                                                            Start date and time:2025-01-15 15:31:12 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:20
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • EGA enabled
                                                                                            Analysis Mode:stream
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:asB3nE8eVs
                                                                                            renamed because original name is a hash value
                                                                                            Original Sample Name:83862c7d91c62890ca2a1b80fd187ea6208a08917608c62d77a625e2b472399a
                                                                                            Detection:MAL
                                                                                            Classification:mal48.evad.win@42/182@91/263
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.174, 108.177.15.84, 172.217.18.110, 172.217.16.206, 142.250.186.78, 142.250.185.202, 172.217.23.106, 142.250.186.106, 142.250.186.74, 142.250.184.202, 172.217.16.202, 142.250.186.170, 142.250.185.170, 216.58.206.42, 142.250.181.234, 172.217.18.10, 142.250.185.234, 142.250.185.106, 142.250.74.202, 172.217.16.138, 142.250.186.138
                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                            • VT rate limit hit for: movemouse.co.uk
                                                                                            Process:C:\Users\user\Desktop\asB3nE8eVs.exe
                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):2329
                                                                                            Entropy (8bit):5.147951379257238
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3F1DA1319539113518B56DFF791EEAD2
                                                                                            SHA1:6DBFBC8492A34AE902CA0B55B87C2B4086A61CB5
                                                                                            SHA-256:DC30C07EAB30C39CA4005B69977D2B7D8D181B083FA2787067FB221E0FE5AEE4
                                                                                            SHA-512:BA394DDFE4FAF1772E4DFE6365C5508E7210163C07CD3351515231CAF0C7109C9BA3B72DB7F04E7C231384F9C2CB1D7DC413658E87D67C85610CB0F732E4E33C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<Settings xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">.. <LowerInterval>30</LowerInterval>.. <UpperInterval>60</UpperInterval>.. <RandomInterval>false</RandomInterval>.. <AutoPause>false</AutoPause>.. <AutoResume>false</AutoResume>.. <AutoResumeSeconds>30</AutoResumeSeconds>.. <EnableLogging>false</EnableLogging>.. <TopmostWhenRunning>false</TopmostWhenRunning>.. <HideFromTaskbar>false</HideFromTaskbar>.. <HideFromAltTab>false</HideFromAltTab>.. <HideMainWindow>false</HideMainWindow>.. <HideSystemTrayIcon>false</HideSystemTrayIcon>.. <LaunchAtLogon>false</LaunchAtLogon>.. <StartAtLaunch>false</StartAtLaunch>.. <MoveMouseHasBeenClicked>true</MoveMouseHasBeenClicked>.. <ActionsHaveBeenClicked>true</ActionsHaveBeenClicked>.. <OverrideWindowTitle>false</OverrideWindowTitle>.. <OverrideIcon>false</OverrideIcon>.. <RunningVolume>30</RunningVolume>.. <AdjustRunningVolume>false</A
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:32:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2673
                                                                                            Entropy (8bit):3.9825748982807445
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:46DED0BF1E618E3D99519B78C249AAAA
                                                                                            SHA1:54B9633DEF5C531B4EC2C59040B555F0B394434F
                                                                                            SHA-256:D481ADAE4B9408BD6BA6D43FA1390CDB77D911615B2B1A3A62879B4B0CB51ADE
                                                                                            SHA-512:8E91CFDF7D2EF8962E59634786F69AE1F1D4B262F89AE3DE46F07554DE304C4A536B1AF093FED56E2FE43B7E91316337421626668B3B20B9862EFB9702AA575F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....Yc.VZg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:32:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2675
                                                                                            Entropy (8bit):4.001550968585627
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8A17B1638DA8A004C9B900A244238BCE
                                                                                            SHA1:0469222E441B9803B341ED822C8AD9033ED2F48B
                                                                                            SHA-256:BBC7DAB42076809887B414C597EDA0D05E27200635217F83A00B150276DF6BF7
                                                                                            SHA-512:4B3513B1CF87000E4456D4DAE732826E6F233AF2A67818E3A2D3F28102D71F92173202544609C2F059FB9E3623B79FFF0AD02039038A88E3800D118A954F2654
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,......vVZg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2689
                                                                                            Entropy (8bit):4.011063782197418
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3F8BA9FDF2FF4852D648F68B0381864C
                                                                                            SHA1:F8AB2BCA3BB7F33530376E6C3AE9AB9A86147B64
                                                                                            SHA-256:02FF8B500B37DC167FAC2745E6823F8AEE790540766A5B426F11E19CF46CE7EB
                                                                                            SHA-512:21E58E45490FE5CB8A38A3F00D84D5D831A922C26B69FEF6992FCE8BC0A0C9F62D38ABECE2B57B54D17E02452AE49F6649DA35C2909230AC2A2C66E799FEC285
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:32:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):3.9958737641351703
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0A48C4C186C36C669351F41815F8EF71
                                                                                            SHA1:7582A22DFEBE76AA963688AF79F4EF2F89B9B66F
                                                                                            SHA-256:7B931A8D65CC9298ED00FD4AEB988D832A4E8AC4AC40BFF364DBF74E94BF77BC
                                                                                            SHA-512:2BD081255321BA695FE228AD1866D870DF0AEB2E2A46BC601E82550B252CDB315750415984FCD52A388CFC0D5D494E69FE48A173414F4458A2E5BCC14478E7A0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....9.pVZg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:32:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):3.986202155495153
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5B27E210279D1EA6459668B269438144
                                                                                            SHA1:E5548910A79411409CB329D4BC77BD742B81609B
                                                                                            SHA-256:F1F9D0CDDAF341E990E2FAF51D137D5B5E20B01C05954B3C57B3BAC09BF95AEB
                                                                                            SHA-512:F03BF74D65D001961EE2C222017936C5E08994E7101C4337A57888146A0F84239C872E56977B40D88DB28C46F2B8EF73628F9A067FBC37A30F888A18B1F847A9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....,.}VZg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:32:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2679
                                                                                            Entropy (8bit):3.9958263210196314
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D8A6277ACD7AF284F33C9043F43A9A77
                                                                                            SHA1:FE8BC4AA5B081C0D763F2C111B4B8AA00119FE0D
                                                                                            SHA-256:73D692C1F91429719A688714E3BD97970BEF8E0342CDFC1E9E46A75F2BCA450F
                                                                                            SHA-512:1223483615FEDCAC722B56B5FB724FA6A45FFEAC8DC4270F7B24EB89E218047E1447BE8B443E5D52991F914CE7E9B26143B52B688EC94C61355A396D4F1D46FB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.....{fVZg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 331 x 319, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):45350
                                                                                            Entropy (8bit):7.861069527300562
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CE5D82540EACE716FEDF696FCDE8B8A8
                                                                                            SHA1:E49EF32028037ED7E15C374CAFEEA641487C121B
                                                                                            SHA-256:98EB558E2B0E41D72B2DB514EE1E508DA2470BC4234EEDBF1279B24C321176E6
                                                                                            SHA-512:6B5BDD3E4F624A05FF406F11166C16228B76700C2A92E16A4BB29E04C9F59F8563C0A786B6D990A8A7464971BD5EDCF1B74CD2A824564E89E2CE512A2EBAC63A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/mm_hover.png
                                                                                            Preview:.PNG........IHDR...K...?........I..$.zTXtRaw profile type exif..x..Y..7r.../... ....x..~T.....~1).[C&............?..k.......'.<..I..?...>...O^.g..t.O#....y...c.....?...Y..@.o.?.1..1.?..{...E.....@)~......e.:z.....<~.....9......l..=7fo.^L1....L.;......O^.zVy..M....&.w....`DWC.........u.Aq..V...?Mr.....](...._..L.?.>R...O.....~.5s.3W..~/...{q...;.V}._.......d...._..0B$\7...7..h..b.....-..bO-.h/.Y..-..S'...S.9..N;..w..w.1p0..o.u......BxsY.\1..5..C..O>FD..Njy.....(.....Jd0..s.U.. Az.N|.........L....&$"@.B*...bl!0...M..S....R.f.1.T.M.:5_i.}4.....3"Q..FlF..+.B....YR..ZZ.e.YS..Z[.(.@.VZm..6...^z..>..q$@..:..c.99...oO>0.+...[u...X.H..V.Z.n..;m.c..v.c....t.)..v..g^R.&w.-..v..w...7....oD-|.._....3j...C..IQ..Xt9.....Q1.=...9..../.. .b.."F......#v.~"......Z.C...9......c.~..-....O.jR=4......_.o.Yv.jg._l-..K.V.QP..T..H.sD.7..dff..'.\.OX':&.....[..@.J.d@.....F:..V...(..>.n!Zk.n.&Wg8...}.*yg.R..........(k.z[>..F...e.;}.......%.b7.R.......{..Y.O
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11479)
                                                                                            Category:downloaded
                                                                                            Size (bytes):13286
                                                                                            Entropy (8bit):5.145330167855682
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:80478E2A71B2A38C63692E059C8BD39A
                                                                                            SHA1:31C07454288906E25D4047C2B0327DD312CA8783
                                                                                            SHA-256:4DAE45DCC30358268709302EB4F9AFCFB2D9415DE0202F2468F3A9B6AFE343B3
                                                                                            SHA-512:23F281D9ACCE4D80F8535200344D5234DD78B0940243647BDD9A168AD86A7AEDBF007BE70A226D1F4C33D9B70A03907B5770664D98EE4922B4888E664D621FA2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_details-dialog-elem-308dee-23f281d9acce.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_details-dialog-elem-308dee"],{13937:(e,t,n)=>{let i;n.d(t,{Ax:()=>a,JW:()=>u,ZV:()=>o});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;return[new Promise(function(n,i){e=n,t=i}),e,t]}let s=[],l=[];function o(e){s.push(e)}function a(e){l.push(e)}function u(e,t){i||(i=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=i.get(e)||[];i.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of i.keys())if(e.matches(n)){let e=i.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let o=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15357)
                                                                                            Category:downloaded
                                                                                            Size (bytes):15462
                                                                                            Entropy (8bit):5.123688036187218
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:86C592106494534C6535FC4B6234A55C
                                                                                            SHA1:32250BE202D04C99FAF03983BF61250B0CA77E96
                                                                                            SHA-256:9B49854CBB64F730B4FC981EE621FD0F6453A6AC271F9EA4202E49D3BA0A46AA
                                                                                            SHA-512:F6DA4B3FA34C736E4512D70EC2D9D1700BF3E78592D4E36B680D481848274E4D3EA65BC8FAB78DFDFE55CC5FCC0E14FC2D8FF754E382DB8CC4049AB41ADA3B8F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (31162)
                                                                                            Category:downloaded
                                                                                            Size (bytes):31257
                                                                                            Entropy (8bit):4.889858504543336
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F3C900E10B984FE006BF8C68BEAD1676
                                                                                            SHA1:0240391218EB4C1B47C2F845DC4E86B844ECAD86
                                                                                            SHA-256:F65B9F1180CB586DA4393D64ECCB9689FB882287846547E532BA948B043FA72E
                                                                                            SHA-512:197A21528FF0C968CABFBDA733F328F77C6006533B1D5376D1D1C64E546A66DA6D91F015A107822ADB12A534C56CF8A287EDB3D3B6ECBB45B29A279618E362E0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/repository-197a21528ff0.css
                                                                                            Preview:.MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:var(--base-size-12);transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;content:""}table.capped-list{width:100%;line-height:100%}table.capped-list th{padding:var(--base-size-8);text-align:left;background:var(--bgColor-muted, var(--color-canvas-subtle));border-bottom:var(--borderWidth-thin) solid var(--borderColor-default, var(--color-border-default))}table.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9829)
                                                                                            Category:dropped
                                                                                            Size (bytes):18553
                                                                                            Entropy (8bit):5.386104737853703
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:55189A00DE49ED6C1A467234F89D5477
                                                                                            SHA1:88BF3F53B0471712D0EB5F0B0E829D9E6498C0C8
                                                                                            SHA-256:B14DEA8981540B22B53A84070F6FEF47576DB1EA409125CE54377245F1CA8611
                                                                                            SHA-512:B41AEEF034996E084EF603737ABC515FD54E1F288F1E93CD8FFA8E6B9DFF52EC646472415710A4FCA623F2AE545D644B146C5D3667C1429C364EEAFAF499634C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 26700, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):26700
                                                                                            Entropy (8bit):7.990996683341805
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:964301D9E02C35E15D2BBA56F7275B05
                                                                                            SHA1:162FB35F734384821C2C02F7A5D5C0D319CF3D2A
                                                                                            SHA-256:9ED6DCB699F10E85624A4579731F929B5D8B91F0C73B9FC01B8893021C83F4A0
                                                                                            SHA-512:3028C935010C99FF8AE4EB5633AC80EC58DB7DEAFD4EE2FB4F985D1B79A41CF9AFD1B06C5D976B43DBE090CA4BC906B9FC57AB0274D32913E3EB0F1C0D5510E6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2
                                                                                            Preview:wOF2......hL.......p..f.......f....d...............t.d.`........\..:.6.$..@..".. ..{..x...9.'.s.S[.m..,.g.`.ts........'.........?1....&...M1..$.E......,.....X..Y.7..C.D..9_.[K...{G*...+......7)."(.>q....g..:......FD$w...%"i .W4.**uE5..hP1..n..O.;.1.!nw h.d.....~AI.]E..9....R.A2.h-....~bC;p....a*...|.m...r{$...rlN.d....?..}..og..7..9"85"3.R@}l.?.AU...lU~.M....a=...j....|..'.u5..Ip....].^.u.}l.....Tt...!1......`@H......,n.)I.W..7.........Vtf....h......f...-.Q..F.E3rc#S...00......3.B....k.k.4N/<O.`...O.....r.....+&."w...Q.}...^..h@.QiQFQi4Cz...%.6U.=d...pjQ.Z..5.....v..9E.C......yRj..*...........e..`X<.r..V..n;;7....$^f+V.7.k...\..D.....mc..~..*i......l.',...$mgC...cW.j.2.....P.....6....7*v.?c..o.a.1..Q]....S6t...=~W..1..C..._..w.......~......X>.......t.....l.B...~.*.Z..:../|C.T&@.._.Z.;.....x/O...".o.|.g{wg...-..X....x8:...`...%x...3w/gLl].\$.J2...B)V.*...}.........0}..`..y....G.-.t.G.e..B...?.cv..8...SP....a.V.V26....*8UX%0L...*.T...KE.U....v..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (21039)
                                                                                            Category:downloaded
                                                                                            Size (bytes):21119
                                                                                            Entropy (8bit):5.242692443653227
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E326AC966392D98C1E3E403B723CE400
                                                                                            SHA1:E83E6E17C0AB7EC0B773B283386E47130A44E4C1
                                                                                            SHA-256:232A6FA2928AE333FAE7E2133F7CD20D4EE072DCCCCA54CF8328E31E6DE218EF
                                                                                            SHA-512:8056B86F7497EE5094E544FCACC29D58A626D11EE345CF514245013887C0659DC2740407B13711982173E919409A645E06FC49DE5E28A9B1AB7F1D254E1B4DBF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-8056b86f7497.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>a});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function a(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,a=i.userAgent,o=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(o)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(o)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(o)?e=s.Windows:/Android/.test(a)?e=s.Android:/Linux/.test(o)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>a,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (13899)
                                                                                            Category:dropped
                                                                                            Size (bytes):14041
                                                                                            Entropy (8bit):5.369609281252467
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3CE12D15341BEFD6E246646FD4657175
                                                                                            SHA1:B9949A8F7246F3B24F15BBE68E912B636D71C8D8
                                                                                            SHA-256:6B294A75ED508B1B8EC05A438F82632F2E1BAD3686EA7A963FB380923FA8732D
                                                                                            SHA-512:D7E6BC79972490B493548D4B973E7A0A805775BA4F003006DF6D040DFC366EF0BC874A85224A97775C08C3E34A7F38D21379E0A46EBBEABAEA6BA89B538FD5DB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f"],{48359:()=>{if(!("ariaNotify"in Element.prototype)){let e=`${Date.now()}`;try{e=crypto.randomUUID()}catch{}let t=Symbol(),o=`live-region-${e}`;let Message=class Message{element;message;priority="none";interrupt="none";get #e(){return"all"===this.interrupt||"pending"===this.interrupt}constructor({element:e,message:t,priority:o="none",interrupt:i="none"}){this.element=e,this.message=t,this.priority=o,this.interrupt=i}matches(e){return this.element===e.element&&this.priority===e.priority&&this.interrupt===e.interrupt}#t(){return this.element.isConnected&&!this.element.closest("[inert]")&&(this.element.ownerDocument.querySelector(":modal")?.contains(this.element)??!0)}async announce(){if(!this.#t())return;let e=this.element.closest("dialog")||this.element.getRootNode();(!e||e instanceof Document)&&(e=document.body);let i=e.quer
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format, TrueType, length 36027, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):36027
                                                                                            Entropy (8bit):7.988989006740534
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CBFCFB150FA95DABFCFCB3EDFE740ED0
                                                                                            SHA1:BDD48189C7CD726376E1582831A40B3346D13332
                                                                                            SHA-256:407E60BB1EE7AF594E0420F4B31DEFB2CD2D0BA178FCBDCA1A92A561C2650A8C
                                                                                            SHA-512:360DEA00B0C517F1D07F30A998FCE78D3FDD7B795F4DD8B504010B0FE4020FB0F4295049125FD756FB8377D541E6459B28E6DBE5ABFB58680B2D02EA96BED035
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff
                                                                                            Preview:wOFF........................................GPOS..i... ...B..-..GSUB.......[...d....OS/2.......^...`.i.cmap...d........:..gasp..i.............glyf...H..S......+head...D...6...6 .."hhea...|...!...$.j..hmtx... ...A...@f.^.loca...(... ..."U(0.maxp........... .0..name..`8...2.....y..post..bl...V...x&PD.prep... ........h.............Z_.<......................1................x.c`d``~._...........`.. .&...M.U...x.c`d``.`Ta.c.f`e....bf`...W...x.c`a.`.........................YY.A.e!...........@u...!.......g~._....=.;.... 9&^..@J.......x..x..U.h.u.~..s..e.y.mNwv..[..\Kl.j..d..l.."....)...@B.R4!.......k`DQ.w..j#...J.....^..Q.<<........}.......;d.6i'.i.:..X...?`.lFJ2X#_...]...7...2...t.mr.5z'......B7.A..*.....CH...l.D..L..2.v..."./`@...{....%.>......N./c..._.I.......!......oc.;..........l.r...z..z.9...5......!.s...C...f..\.^.....qd..~)..Q.......B..p...s...w....r.}i...gHc..O../.Y[. .....B7.32....u2...C..j,....< ....D.BR.C.....<O...{..a.er.k9?.S(s......ccq......E
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (827)
                                                                                            Category:downloaded
                                                                                            Size (bytes):885
                                                                                            Entropy (8bit):5.003546544578401
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C3C95BD0799BBBD138E6C77A49766EA7
                                                                                            SHA1:11CC2BBE782E6246BE0EA2B713520E14F1353862
                                                                                            SHA-256:E91B167461D55F3A5579DFED7B28DB4A0363802DE42BD08024805A87D1BAA778
                                                                                            SHA-512:090F32311905B4385171AFD8999EE388E511710D5D500D032E9B34EEB34659B504B0527F6139DF6330385F7827F6929F859B00A89841A1F4659CD5C7755B0DB9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/repos-overview.090f32311905b4385171.module.css
                                                                                            Preview:.LinkButton-module__code-view-link-button--xvCGA:hover:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.LinkButton-module__code-view-link-button--xvCGA:focus:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.LinkButton-module__code-view-link-button--xvCGA:active:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}@media(prefers-reduced-motion){.CopyToClipboardButton-module__tooltip--Dq1IB:popover-open,.CopyToClipboardButton-module__tooltip--Dq1IB:popover-open:before{animation:none!important;opacity:1!important}}.OrgLink-module__orgLink--pOGLv{color:var(--fgColor-muted,var(--color-fg-muted));font-weight:400;white-space:nowrap}.OrgLink-module__orgLink--pOGLv:hover{color:var(--fgColor-muted,var(--color-fg-muted))!important;text-decoration:underline!important}./*# sourceMappingURL=repos-overview-9d61dabb5e7d.js.map*/
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16248)
                                                                                            Category:downloaded
                                                                                            Size (bytes):16390
                                                                                            Entropy (8bit):5.31136740329218
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C9FBA69BB8C630759E672472443DC57E
                                                                                            SHA1:BAC05351E904ED2BE4DB613CCC43D1C27B4E92AF
                                                                                            SHA-256:B517357DF8DA7111B3128B083049F97135417733EC01D556590A502072FDDF2C
                                                                                            SHA-512:F38CDFCA913763A7FE9B0AB73C59A20F2F494E6FCECEBB20507F3D8227937D84684FB06AF135AC8C5B8FBD3654C76D21EF40B75606F0B531CF9C9E785720230E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-f38cdfca9137.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (33944)
                                                                                            Category:dropped
                                                                                            Size (bytes):65500
                                                                                            Entropy (8bit):5.275537671440673
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5B14B50039CE645C76BB75A30DC6AF30
                                                                                            SHA1:84A4130938340F776257C6A17F3C6936AE54617E
                                                                                            SHA-256:66E53E9074BCD8A7FF415AC0C8C6B8B26D0712F51F300B44CD9C7A351F77E2A7
                                                                                            SHA-512:833249EE3034C797F7FC8A009E9DBDF391FC337C0414B5EB6AF3E569B681F7DB378C42B491C65569C5C162464676F79FAAFE955BBBAE7C4F2E578A22135B6D1B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hotkey_dist_index_js-node_modules_primer_live-region-element_dist-ee65d7","vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createEle
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.875
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                            SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                            SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                            SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmLp2TfYmx9lRIFDZFhlU4=?alt=proto
                                                                                            Preview:CgkKBw2RYZVOGgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15150)
                                                                                            Category:dropped
                                                                                            Size (bytes):15195
                                                                                            Entropy (8bit):5.094624233691896
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D5517016C7D046A270BD17CBFDB8DF08
                                                                                            SHA1:429276F3FD1FF2C4323DB0F79538D70EEE75130B
                                                                                            SHA-256:F059B931A0CAFA6BCB6083689FF52D97BF0B1FAE41D7152AC8479FC4F0F3777F
                                                                                            SHA-512:BAA521A1754A83327B2AA89A1D9174AC790D6EFCFAEAB8F538628DAA979A4C984CC08AC340ABBC05B06EB1274733B25D3A597872CAB7A864862BCD4C7D4E03F4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! 2025 dl-pp-latm@paypal.com ver(5.1.5) */.!function(){"use strict";!function(){function e(e,n){(null==n||n>e.length)&&(n=e.length);for(var o=0,a=Array(n);o<n;o++)a[o]=e[o];return a}function n(n,o){return function(e){if(Array.isArray(e))return e}(n)||function(e,n){var o=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=o){var a,t,d,i,r=[],b=!0,w=!1;try{if(d=(o=o.call(e)).next,0===n){if(Object(o)!==o)return;b=!1}else for(;!(b=(a=d.call(o)).done)&&(r.push(a.value),r.length!==n);b=!0);}catch(e){w=!0,t=e}finally{try{if(!b&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(w)throw t}}return r}}(n,o)||function(n,o){if(n){if("string"==typeof n)return e(n,o);var a={}.toString.call(n).slice(8,-1);return"Object"===a&&n.constructor&&(a=n.constructor.name),"Map"===a||"Set"===a?Array.from(n):"Arguments"===a||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(a)?e(n,o):void 0}}(n,o)||function(){throw new TypeError("Invalid attempt to destructure non-it
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (14554)
                                                                                            Category:dropped
                                                                                            Size (bytes):14637
                                                                                            Entropy (8bit):5.319370767815894
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5A83EC6D8E051E3205A4951D255D38FD
                                                                                            SHA1:F9E186549189F5FD7D9DAB476CA08F107137664B
                                                                                            SHA-256:CA7E7EEAFA1617F8EC99DFBA160A69EF68E6D5B823A3DC10A8DF136C75DBE3D7
                                                                                            SHA-512:842C74D2EAB4AD303C595EA7A457B0856316013F3E4E9A2DDE6720A268EBF2520BFBB4AE00055CA4AA543F7FE42D690F95184CA25A9F80CABCE03D58B8243A67
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var r=i(50736),n=i(79049),s=i(39595),o=i(80590);function a(e,t,i,r){var n,s=arguments.length,o=s<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,i):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,i,r);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(o=(s<3?n(o):s>3?n(t,i,o):n(t,i))||o);return s>3&&o&&Object.defineProperty(t,i,o),o}let h=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?r._.Branch:r._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):29793
                                                                                            Entropy (8bit):7.827004945446957
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:09CED42C9E689F9DF703C2E7A1A33F1F
                                                                                            SHA1:78B8F01BB4EEA872F28CF8F41B6DBEDEE39FFCC1
                                                                                            SHA-256:492B28CB6DB2F446689298779B27859C845A02BDC984B8C74C65F1E905F06493
                                                                                            SHA-512:F908BDD94037D3D3F27716BCD9F4B768E6ED6F5758A4F4F0631A4DE35C66780D1668A2CBDAA2CC5428A2F2841DB6E3145AD4013976FDB1ED7C3F8D6A541BBAF2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....s.IDATx^....../.....(.&K.4.h$.&h....0J.,r.I.....^.`..N.{..$..^.k....+$.........\..<.e|.......|..s*...tOuU....]...u..u....C.G..3...........0. .....L0..>.g......C..........(....3.....@..... ...@..... ...@...^...'Hj.............J...r.......P....y.I. ........@...^...O.........)..xJ=........#e=.@.....&e=.@.....&e=.@.....&e.... .1.....?R..|... @j.............J......?.....`...v..........in..M.z*...z.'5.........I..a|..^.{.O..8..>.N .T.......IY....C.T.......IY/.....qX8........M.z..........&e.......qH........K...2.U....a.$...._0w.6)....z.w.Ye..O"......G..{Ju.M...3....TNgN.....n+...!e........I......Q..+.E.W..../...z..fS.._.*wp[.O(.).%....N..T......e....(-..>..{..T...s...oS..EKn...'.......O..r...H.(sw..x.........I...C.z......:c.j...$..... ]...9.`.L.~a...O.>9.G(..CC..").!....LpQ..|..lz3u_....!..7...R)..s........!zH*.:....A...r......rT.I$....@.D..s...*.N.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):59064
                                                                                            Entropy (8bit):4.853380465316259
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E5B3132DD8A0A7A8157A3D6670EB50D1
                                                                                            SHA1:6DCDA22F04519A5E96639DAD12D6E4EE937125F2
                                                                                            SHA-256:8298FBB17A27468028425C39C7B3D411C71A24F801E19CC5DDEEE6B14492341B
                                                                                            SHA-512:F65DB3E8D1716A1A05A31A81093A4C47E791BBF32316870BC25945498885920030B986C6FFCEF3369A008E8DA35C47460AAD9275A0831FA4103EB196DB9829E8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/dark-f65db3e8d171.css
                                                                                            Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --button-danger-bgColor-active: #d03533;. --button-danger-fgColor-rest: #fa5e55;. --button-danger-iconColor-rest: #fa5e55;. --button-primary-bgColor-active: #2e9a40;. --button-primary-bgColor-disabled: #105823;. --button-primary-bgColor-hover: #29903b;. --button-primary-borderColor-disabled: #105823;. --color-ansi-cyan: #39c5cf;. --color-ansi-cyan-bright: #56d4dd;. --control-checked-bgColor-active: #3685f3;. --control-checked-bgColor-hover: #2a7aef;. --fgColor-accent: #4493f8;. --reactionButton-selected-bgColor-hover: #3a8cfd5c;. --avatar-shadow: 0px 0px 0px 2px #0d1117;. --avatarStack-fade-bgColor-default: #3d444d;. --avatarStack-fade-bgColor-muted: #2a313c;. --bgColor-accent-emphasis: #1f6feb;. --bgColor-accent-muted: #388bfd1a;. --bgColor-att
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (12249)
                                                                                            Category:downloaded
                                                                                            Size (bytes):12388
                                                                                            Entropy (8bit):5.125019283993128
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7B6A14CF341122F898139383421D81FA
                                                                                            SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                            SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                            SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format, TrueType, length 35053, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):35053
                                                                                            Entropy (8bit):7.987640154304169
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:408BB3F9FBFFB490EC16686F05BA9B10
                                                                                            SHA1:F231014F9912FC2C8335BC8D5ED79395F34FB2AA
                                                                                            SHA-256:B223CAB3CA8C1F197D944F67F043DB725CE657D28A978E3C124845A6CD5E698E
                                                                                            SHA-512:39BF3327277F2F3A5C67B0A646F4891F0A304EFC5773B7DD569CB5CB8365D52CEB0AC77DAAEDF09138B847E56D877B89EA84FB84C98AB36FEA6B1F4721F335B3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff
                                                                                            Preview:wOFF...............8....... ................GPOS..e... ...@..K..GSUB.......[...d....OS/2.......^...`....cmap...P........:..gasp..e.............glyf...4..O.....}...head...D...6...6!..?hhea...|...!...$....hmtx... .../...@.mN.loca..........."g.C.maxp........... .0..name..\0...2.....y..post..^d...V...x&PD.prep............h.............p._.<......................+...5............x.c`d``~._.........Y^1.E........|...x.c`d``.`Tc.c.c`e....bf`.......x.c`a.e.........................9X.A.e!...........@u...!.......g~._....=.;.... 9&^..@J.....Q....x...mh.e....on..).>;.lk.9.6...\V4u.....j/A..1.&T.a~.Z.M. .1?..%(...../.. *...C`e...~.?bGGy..z^........~..Jd....6j..\.?.F......S..2n..A.;.V.......z].xWI.@...T.....T.?.*?.w.W..W..H.[..;t=......O..J..Ev.....s..[.z.FU...a^...18..)8.'...9.&U....#..g.$.X.~F.~...n5...4.........6...?.~.C+.z.Rn/~<....w..W~......X.......f..nR...z}.J.!.....Z...]+\.v.m...b..6....M..,u.........ujrO.G.x...b..Nj.;...4.=..7.Q?.=3...~Tc.P...k.r.G..Q.`_2..*........k..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):59142
                                                                                            Entropy (8bit):4.82439075252855
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D597952593AC635AFBFBE9B86FA1CEB5
                                                                                            SHA1:8770CC51BBA5EF7D5F31702B6DCF8D033D518F3B
                                                                                            SHA-256:AFBCF544369AF138C0595A11463655A7E5FEB84A897CEBA9515D3EABEF3A49EA
                                                                                            SHA-512:7AA84BB7E11E2D523B7A58592C693734EE5CFCCDC03F7CA5C560CE00EC892D8ABF5568039A1BCB4089F18A72EEC7481957D414932E82E64A11328ECDCA0A8B10
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/light-7aa84bb7e11e.css
                                                                                            Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --bgColor-success-emphasis: #1f883d;. --button-danger-bgColor-active: #8b0820;. --button-outline-bgColor-active: #0757ba;. --button-primary-bgColor-active: #197935;. --button-primary-bgColor-disabled: #95d8a6;. --button-primary-bgColor-hover: #1c8139;. --buttonCounter-danger-fgColor-rest: #c21c2c;. --color-ansi-cyan: #1b7c83;. --color-ansi-cyan-bright: #3192aa;. --control-checked-bgColor-active: #0757ba;. --control-checked-bgColor-hover: #0860ca;. --fgColor-danger: #d1242f;. --reactionButton-selected-bgColor-hover: #caecff;. --avatarStack-fade-bgColor-default: #c8d1da;. --avatarStack-fade-bgColor-muted: #dae0e7;. --bgColor-accent-emphasis: #0969da;. --bgColor-accent-muted: #ddf4ff;. --bgColor-attention-emphasis: #9a6700;. --bgColor-atten
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (52629)
                                                                                            Category:downloaded
                                                                                            Size (bytes):52681
                                                                                            Entropy (8bit):5.06072669596889
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:84A3784813403E33E8D0CEED42487FAE
                                                                                            SHA1:1A7291A184D88DDB417EF895738F54BAB3A39779
                                                                                            SHA-256:593173F9240B69304A305B520FFAF13B800D90FFE55EC91F574437874B25D82C
                                                                                            SHA-512:82A9FB16BD2684F80EEB4432CA1F1864493042560DBFE0657E3D041D88136C985E77BB312837697E428A35220D3EB5EC464F1D21E8663DC463C832B2B8030352
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/wp-runtime-82a9fb16bd26.js
                                                                                            Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var t=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(t.exports,t,t.exports,s),t.loaded=!0,t.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,t)=>{if(o){t=t||0;for(var d=e.length;d>0&&e[d-1][2]>t;d--)e[d]=e[d-1];e[d]=[o,a,t];return}for(var n=1/0,d=0;d<e.length;d++){for(var[o,a,t]=e[d],c=!0,m=0;m<o.length;m++)(!1&t||n>=t)&&Object.keys(s.O).every(e=>s.O[e](o[m]))?o.splice(m--,1):(c=!1,t<n&&(n=t));if(c){e.splice(d--,1);var i=a();void 0!==i&&(_=i)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var t=Object.create(null);s.r(t);var d={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65258)
                                                                                            Category:downloaded
                                                                                            Size (bytes):112742
                                                                                            Entropy (8bit):5.354787187545585
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B9780EE60E91C60ED4505199686D78B9
                                                                                            SHA1:90480CDAFC3C06E702A1C60DC6383B5829A73414
                                                                                            SHA-256:01B42C991736BE09B54E3CDE0090851BABC7DE46D25AF97855CA459486E56365
                                                                                            SHA-512:640A9535B9D753E0C81CED62778448244C3FC8BED0065772618668246BDE113779C97A8EB9605922BCC89790E9A39266A538F50F3FE809EB452A5B8FF636D89A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/web/res/646/1d68cfe134fa791bad6bc55f54bdd/js/apps/donate/649.e64dd235532b91208bac.js
                                                                                            Preview:/*! For license information please see 649.e64dd235532b91208bac.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[649],{"../../node_modules/call-bind/callBound.js":(t,n,r)=>{"use strict";var e=r("../../node_modules/get-intrinsic/index.js"),o=r("../../node_modules/call-bind/index.js"),u=o(e("String.prototype.indexOf"));t.exports=function(t,n){var r=e(t,!!n);return"function"==typeof r&&u(t,".prototype.")>-1?o(r):r}},"../../node_modules/call-bind/index.js":(t,n,r)=>{"use strict";var e=r("../../node_modules/function-bind/index.js"),o=r("../../node_modules/get-intrinsic/index.js"),u=r("../../node_modules/set-function-length/index.js"),i=r("../../node_modules/es-errors/type.js"),a=o("%Function.prototype.apply%"),f=o("%Function.prototype.call%"),c=o("%Reflect.apply%",!0)||e.call(f,a),l=r("../../node_modules/es-define-property/index.js"),s=o("%Math.max%");t.exports=function(t){if("function"!=typeof t)throw new i("a function is required");var n=c(e,f,arguments);return u(n,1+s(0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):27076
                                                                                            Entropy (8bit):7.884475929892609
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:51C5679FC2E0B7E5809C1A303DE31EF7
                                                                                            SHA1:56BBBB4ABDB8F6D60AB093353DCC783035282E08
                                                                                            SHA-256:BF534E9534B8DD686ABABEB2BB6F1039A3AF67CBC4F2D2BDE2D55D8428B2A5DD
                                                                                            SHA-512:39F7E3374C6DB0F900DC6B2A9B58524EE28AC8AF710C369AEA82C007C6A8DF0E48381A8B7C26D3D3522C810932859E7439883A81DC80BB9220E31F30C4FB1614
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/settings_addaction.png
                                                                                            Preview:.PNG........IHDR.............5.......iCCPICC profile..(..=H.P..OS."-"f.q.P.,..8J..`...Zu0y..41$)...k........... ......"%..Z..^x....9.w. .+L.....p.T\....)..DD...l3.^.c}..m......*..m..$.YfZ..:...cr.'.YI...,j.....o....<S.2.9b.X*....d..S.QM7(_...q..W...'.a8o,..Nk.q,".$$.......h7H...s.....'....F.yl@.......l............B.@.....8.......o..O.k--z..m...-M...w..'S..O.........).........8}.24.......-R.Z.w.....;.. ....r..u......pHYs..........(J.....tIME.......m.@.....tEXtSoftware.Greenshot^U....g.IDATx^..w...>.~..yq....i4....B(K P.d2&..".."....p.D'.1...L.}.m.{m_.`..7....w.L...g?]S.U.}..9k}4.u.TWO.b?.43.g........u..@"""....HDDD.eJ.........u.....6.....[....O.IDDDD..e=.@"""...... ...Q.CY....#......Q...HDDD..P.c.$""".`(.......DDDDT<(.r...b""""*...\..........Q...HDDD..P.c.$""".`(.1.....u0..JO.?Bh1.......z.'.p..........e=.@"""....^....EDDD..z;...z..DDDT.z;...z....mTC..:.......v*6..JO.?BhqZ..t.T...(....e.&...V.y"""..{wgCY....n#....""""*....... ..Q.c..l(.....v..y"""..{
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16679)
                                                                                            Category:downloaded
                                                                                            Size (bytes):16746
                                                                                            Entropy (8bit):5.418057579838715
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:550F907411EAA2C3CBCC102A81CF0E36
                                                                                            SHA1:15092A51539FEB09478871322A396FC836DB4340
                                                                                            SHA-256:42203193A6E2B7E829997FEE15C64269E6A37DE2BF1D0E0EB363D9658BE2E198
                                                                                            SHA-512:958CAE8ECD6CD317B5E51964FF90114A1371C4F03477492D0D4BBAFE950961170199ED20BD638965368481632F67C9C445E01BDFC698B9694632C45932559695
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-958cae8ecd6c.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{31481:(e,t,n)=>{n.d(t,{I:()=>r});let r=(0,n(96540).createContext)(null)},34968:(e,t,n)=>{var r=n(72245),i=n(74848),s=n(96540),a=n(26750),o=n(75177),l=n(30595),c=n(55847),d=n(91246),u=n(30871);function h({group:{service:{name:e},commands:t}}){let n=(0,s.useId)();return(0,i.jsxs)(o.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,i.jsx)(o.A,{as:"h3",id:n,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,i.jsx)(o.A,{as:"ul",role:"list","aria-labelledby":n,sx:{listStyleType:"none"},children:t.map(({id:e,name:t,keybinding:n})=>(0,i.jsxs)(o.A,{as:"li",sx:{borderTop:"1px solid",borderColor:"border.default",py:2,px:3,display:"flex",gap:2,justifyContent:"space-between",alignItems:"center"},children:[(0,i.jsx)("div",{children:t}),(0,i.jsx)(o.A,{sx:{textAlign:"right"},children:(Array.isArray(n)?n:[n]).map((e,t)=>(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):892
                                                                                            Entropy (8bit):5.239546689792145
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6BB7B2801C11726B665D6544D76F0315
                                                                                            SHA1:55DE2280BA35FBEDEFF3B11FAF94B42B12D0207C
                                                                                            SHA-256:9DD8942F03C0B75D1B1988981D121E7C20120D94124BE26A5B22E5C0A4E0D0DD
                                                                                            SHA-512:9C3D5405398144F81D32FC044B48BF85E376DBB356E6A0F3EDE3AEB21467B3E326B0E82F2BD41062D17789AE7B27AE56C6FF6921ADB64DE170E698E5DB2EDAF3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse/latest-commit/master
                                                                                            Preview:{"oid":"5e1f819e7b57dc84c39d3de3c8c7340f6e64078b","url":"/sw3103/movemouse/commit/5e1f819e7b57dc84c39d3de3c8c7340f6e64078b","date":"2024-05-30T20:24:52.000+01:00","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" href=\"/sw3103/movemouse/commit/5e1f819e7b57dc84c39d3de3c8c7340f6e64078b\">Release 4.18.2.</a>","bodyMessageHtml":"","author":{"displayName":"Steve Williams","login":"sw3103","path":"/sw3103","avatarUrl":"https://avatars.githubusercontent.com/u/29467423?s=40&v=4"},"authors":[{"login":"sw3103","displayName":"Steve Williams","avatarUrl":"https://avatars.githubusercontent.com/u/29467423?v=4","path":"/sw3103","isGitHub":false}],"committerAttribution":false,"committer":{"login":"sw3103","displayName":"Steve Williams","avatarUrl":"https://avatars.githubusercontent.com/u/29467423?v=4","path":"/sw3103","isGitHub":false},"status":"failure","isSpoofed":false}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):48
                                                                                            Entropy (8bit):4.345175521464346
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ED0916BF97DA86E6D33B830B9A01CCE8
                                                                                            SHA1:ACC46E274DC465C078A1E2983F86B641FE07F318
                                                                                            SHA-256:9620BCB3305CD5BE5C3D8AF85CC156C93E671A9275DF26CEBE329E44F62583B8
                                                                                            SHA-512:FBD66CACF5D7BAE310E78CC8A7415C075BD139A747C67A6F8FEE076B013EB5DBFC40CCD301856ED5D58ED5153D1E780B141A8D0D9CA4C7D034C0AB74B2A02DCA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse/refs?type=branch
                                                                                            Preview:{"refs":["master"],"cacheKey":"v0:1727979987.0"}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):27659
                                                                                            Entropy (8bit):7.806790924143485
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8317EB1437C2CB943BB331EA2D7BB26B
                                                                                            SHA1:C1E98943FE52374007ACFFCB97E50CC7B70B9113
                                                                                            SHA-256:3DAA62984B7EBD33516AF5DD9115D28DBDC51E9A93ABCD839A1F3A319047D898
                                                                                            SHA-512:9C4A7D00481ADE94246AA0E4735E2FBFB71A434101FFA49FF663DCF892635309B34A776D5CE7050F7F820D728056731536DDDD1E52698B669069BD2AF09AF1F5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....k.IDATx^...%E......n..y..j.k....y.Q..((......E..[..'.(..Dk@lPP..]. ..>..<G..\.s..........s..w.\o>..2##2r..5s../}................ .....4..........@.P..].............^....P.R.C.....(1).!.........*..?>.2....t?R.C.....(1).%.......P.R.<..z.9......P.R.<...........HYO..w...T.......).!...............JL.z......%&e......T.......).U.pX..H........... ...@.IY/...........)il..M.z........v...........rZ_T.....tO......*.W.|R.....BR9.......r..^...........cw.IY.......T9-\D.......r.... ..@...]nR..=.>...C*....b..]nR.<.....i."....^0v....T...z.:.>..........G....1.{.XG............k...R...R..?.>....T.....e.s.g...;f.w...0B..q4.......+...!e....#..1.r...(.,cw..'i.O9._.(..8....@s..,..9$Zx.W.6.1.....ND*....b.2v......C`...ImBcHY.....|..P.2r."......%.........]t.$..#.....k.^.............`...i.............k...t....6.'......v@.......x.Z9+."....Os.].._.7..F.2v'...*...>Q.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1514
                                                                                            Entropy (8bit):6.914264698488606
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6BA0933D57939EDAC031F8B3177876D2
                                                                                            SHA1:1BA7D6777B6447C85DC3780E4D848BBA7BC98DB0
                                                                                            SHA-256:538CF688EAAD3D9891630F7D369A9E6D34E125011520853739B44B72869E42EB
                                                                                            SHA-512:023719F8E8C1D0DA53E47C8FC7E2BB571398D4FD7FA06D962259984B6F8CC374C554656C8A64FE7724F66970BE3FD8C8DB253C3C783D41A8C02832A5CF313B30
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/webstatic/icon/pp32.png
                                                                                            Preview:.PNG........IHDR... ... .....D.......sRGB.........PLTE...............PPP00000/0Fo0X.0V.0V.0S.0J{0;Q0/,0/....... .....j.)..'..(..)..(...J...(((....,~.0../../..3...L.......0..-......1.2..0..0..1......F.2..*|.'w.(y.+~./.........Y....!j..g..g.)u.W.......(('.&m.0..,.. i..e.6}....b....(&%....,|..a.\..........(&#....0..'w..f.%n............(%!..%.%r..h..b.j.............(%...<.#n. h..b..f.c...............Q.-...e..a..d.$m.C..................d./..Q..\..Z..\..e..v..............Mp.....(+2.#t.)..S............................(0>.'~.(..i...........#2...(6Q.)..*..y.................n...$...(>h.*...../...........i..a..Mm.=W.."...(F~.-..8...........j....(M..)..+..E.....Kj...(P..0..*..T.....2G(1A..... ....[.........('%".p................'''....~........s.............................-.~....tRNS........[...s'.....................t.$...F....6n......+.............................!.......2.B.......0.i.................................f......................'.>..........e......|nH...............e......?$<;;
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11537)
                                                                                            Category:downloaded
                                                                                            Size (bytes):11672
                                                                                            Entropy (8bit):5.21948090244743
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:991D711690537C5E5531CEE383F7FE04
                                                                                            SHA1:AD06D17E409AE324046A727C3C8C12ABC4811591
                                                                                            SHA-256:2552F0A3CD973886885708B2331A1F396477C3B56F7396BF2E53FA42262C6FD2
                                                                                            SHA-512:F6223D90C7BA85735C7F8BA60BB315649E203E681BBD1873C1240DCA2435274C3819F2C02685C58107C7552DB25F889013A7C7353822F53C3B41FBDB86BD1799
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var l=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1116)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1192
                                                                                            Entropy (8bit):5.0429353532084855
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:49A3A27EEFC62F9DA0558D17CD6E58C7
                                                                                            SHA1:33EAE88050B8B21019AB3D88D2F8B226EEFD65FE
                                                                                            SHA-256:981D85FF73CB6A1B336F5084AE54DC552FA163502759E10BAD9F283DD129E0AF
                                                                                            SHA-512:1BCFF9205C241E99CFF27CDEF92B773C3AC949C61D6BDEDE4C07027D45DAE903FE4909ED9A9A07FEA045F2AC1E56731BB3723EC443CC252C2E97292BC878FF8D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css
                                                                                            Preview:.FooterActions-module__buttonsContainer--lkkwg,.FooterActions-module__footerContainer--Z9ixI{align-items:center;display:flex;justify-content:flex-end}.FooterActions-module__buttonsContainer--lkkwg{padding-left:0;text-align:left}.ThreadList-module__filterContainer--eNebD{margin-left:var(--base-size-24);padding-top:var(--base-size-8)}.ThreadList-module__threadContent--Ry8II{border-color:var(--borderColor-default,var(--color-border-default));border-radius:var(--borderRadius-medium);border-style:solid;border-width:thin;margin:var(--base-size-16);margin-bottom:0}.ThreadList-module__threadRow--lx6FW{padding:var(--base-size-8) var(--base-size-12)}.NotificationsSubscriptionsMenu-module__watchCounter--nAbhU{background-color:var(--buttonCounter-default-bgColor-rest,var(--color-btn-counter-bg));display:inline-block;padding:0 6px}.NotificationsSubscriptionsMenu-module__watchButton--ifxlS{height:var(--base-size-32);padding:0;width:var(--base-size-32)}.NotificationsSubscriptionsMenu-module__watchBut
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65508)
                                                                                            Category:dropped
                                                                                            Size (bytes):70162
                                                                                            Entropy (8bit):5.332928547809831
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0AF4783054B8E925EC024DC00FCB4510
                                                                                            SHA1:B43B595D6899229217DA7CA15E8D1A846E93A666
                                                                                            SHA-256:C3F1981E14042012337C6493597CD362261453611B727E91847A118B2B4CFFB7
                                                                                            SHA-512:874D73FF48E306FBAC1471DB4F925DF8348F5C3D322AC13D769AF91F6DC67F33F0886674686F8A9F5168910FD8AC160F007423508ED29665E8138EC411C5BE84
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*@ 2024 PayPal (v1.9.5) */.!function(){"use strict";function r(t,e,n){(e=function(t){t=function(t,e){if("object"!=typeof t||!t)return t;var n=t[Symbol.toPrimitive];if(void 0===n)return("string"===e?String:Number)(t);t=n.call(t,e||"default");if("object"!=typeof t)return t;throw new TypeError("@@toPrimitive must return a primitive value.")}(t,"string");return"symbol"==typeof t?t:t+""}(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n}function i(e,t){var n,r=Object.keys(e);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(e),t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,n)),r}function g(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?i(Object(n),!0).forEach(function(t){r(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):i(Object(n)).forEach(function(t){Object.defineProperty(e,t,Ob
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):548
                                                                                            Entropy (8bit):4.491449079242087
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                            SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                            SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                            SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (28406)
                                                                                            Category:dropped
                                                                                            Size (bytes):85764
                                                                                            Entropy (8bit):5.143091899345686
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4B462D9423BB3C778DA7A991CDE10934
                                                                                            SHA1:9006CC146571C530989E811D186EFC60D2D2349F
                                                                                            SHA-256:ADB9413A3ADEB44966CBBB005F862F4F6C63B610A0064CD9AD745D7E7DC18236
                                                                                            SHA-512:8E29ED89564AD8E5F57687FE48EC06F7C67B2CA7C3825CBF8352165C75AE03041DB62B153D2E04F8A56F8799BAA2B34CD256A5D1CF59492E46715E9AF9C57E7B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["diffs"],{71476:(e,t,n)=>{var r=n(97797),o=n(31056);(0,r.on)("click",".js-conversation-menu-button",function(){let e=!0;return async function(t){if(!1===e){let e=t.currentTarget.closest(".select-menu").querySelector("details-menu");if(!e)return;e.textContent="";let n=`${e.getAttribute("src")}?instrument=1`,r=await fetch(n);r.ok&&(e.innerHTML=await r.text())}e=!1}}()),(0,r.on)("click",".js-conversations-menu-item",function(e){let t=e.currentTarget,n=t.closest(".js-conversations-details");n.hasAttribute("open")&&n.removeAttribute("open"),window.location.hash=t.hash,(0,o.GO)(document)}),(0,r.on)("click",".js-resolved-conversations",async function(e){let t=e.currentTarget.querySelector(".dropdown-caret"),n=e.currentTarget.querySelector(".select-menu-header");""===t.style.transform?t.style.transform="rotate(180deg)":t.style.transform="",n.classList.toggle("border-bottom-0")});var s=n(79024),i=n(23149),l=n(21403),a=n(2
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9479)
                                                                                            Category:dropped
                                                                                            Size (bytes):9584
                                                                                            Entropy (8bit):5.215685993493463
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                            SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                            SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                            SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):24
                                                                                            Entropy (8bit):3.91829583405449
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:71CA7A5FB8656633FC1C24E0F3B1FCE6
                                                                                            SHA1:7E7D0DF91B8FB7374BEFC6645EF8CA0359FCCC73
                                                                                            SHA-256:B0E1C9A2C4CC88A295EFA694BE4D5F68256540D5BB2D8C20A13FBAE75B8ACE64
                                                                                            SHA-512:4804423BDB3F4E8C3CF930AFEB804DEA78C4B75460A4E47CA25C571013D96B45D219A7D34C9DC12E97830AB8CB65981989C29FC6D08A0AF1878EA313C8A826E4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse/branch-and-tag-count
                                                                                            Preview:{"branches":1,"tags":18}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                            Category:dropped
                                                                                            Size (bytes):42
                                                                                            Entropy (8bit):3.122714743434665
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                            SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                            SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                            SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:GIF89a.............!.......,........@..D.;
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):18446
                                                                                            Entropy (8bit):7.742505027132224
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9684F9B2D460A501339D7484A0D69663
                                                                                            SHA1:C6571D6AC5311FD864A0B154482F4288B2C7EDAF
                                                                                            SHA-256:49FD6FF0DD6AB7E29C040754ADA6EBA45DC2CA04459A76D38F880450239E77CE
                                                                                            SHA-512:FFBB145DD10F67F9C158AE3ACF5DCE95FD7C42F735D178B9E9EDF6B7534A9856442E0188A85A8613F8CEF321D37C643A99BEBDC575940EDEDEAB4E26F53CF036
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....G.IDATx^..wc$Y}..~...e..$M.&..s.4.......q..l..m.I66.5.'|c..pz.....B...Z...=R.Q......#zt.J.S}...T..... ..........e.@....S{.{.;................2...>....I@......0...#....&1.z...<.3....Z.......T....r...L...j...{..+........j...M.......Q......fjg....G......0...#....&1.z. ...$.Z...{..v...@zT.....{..v...@zT........j....s..... QjmG.T......A..H.j=.....4S;....<.. MjmG.T...vo...E..=7...q..P-...j.6...kP....ZX.'7.z.......b........M.....@.c..T.....Q....ZX.'7.z...<.sQL".....=...s..K...|..h.Ho....#f.9..Y.d..%.......t......>yL..j............@...O..G..|..M>~.k.Sg-..5..../~.g...c.=T.....Q....Zb..>...+".}.G.3....Y.r....d..o......^...Z....?.j<........iF.?.0.1k.h......u.W.z.H.{V.c.=T....._....G....&..o.Z..\....^B.\5}..i.9.cf..kPsVii..6Z...[.......y1^...t^o....j=..H..X]. ....8g...o.o.....&/}...?r.4y.&Y..}..k.6y..<zG..r.Q.'..Cn.X.$R.>..(..@u/U.z....@T.....T
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (23871)
                                                                                            Category:dropped
                                                                                            Size (bytes):23981
                                                                                            Entropy (8bit):5.152395100285587
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:192C7C832DD1773471ED5FB3970D91EC
                                                                                            SHA1:43ABDAE119E93BB7C2038DB4E5AF6195E6775CCB
                                                                                            SHA-256:C91DAB796127C6AF495BC1647B7261C9D51BF3CBE0C032C64BDE7F6376FE6C34
                                                                                            SHA-512:E6F07A7E80B77223128376585565DF9489FB414C495EB398E0A6239D4CC5E130F556198087380B5108D55088EC0C37A0743CFAD13CDFA4252E7EF6C3D30D929D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryClient_js"],{29658:(t,e,s)=>{s.d(e,{m:()=>n});var i=s(66500),r=s(24880),n=new class extends i.Q{#t;#e;#s;constructor(){super(),this.#s=t=>{if(!r.S$&&window.addEventListener){let e=()=>t();return window.addEventListener("visibilitychange",e,!1),()=>{window.removeEventListener("visibilitychange",e)}}}}onSubscribe(){this.#e||this.setEventListener(this.#s)}onUnsubscribe(){this.hasListeners()||(this.#e?.(),this.#e=void 0)}setEventListener(t){this.#s=t,this.#e?.(),this.#e=t(t=>{"boolean"==typeof t?this.setFocused(t):this.onFocus()})}setFocused(t){this.#t!==t&&(this.#t=t,this.onFocus())}onFocus(){let t=this.isFocused();this.listeners.forEach(e=>{e(t)})}isFocused(){return"boolean"==typeof this.#t?this.#t:globalThis.document?.visibilityState!=="hidden"}}},58959:(t,e,s)=>{s.d(e,{PL:()=>r,RQ:()=>u,rB:()=>o});var i=s(24880);function r(t){return{onFetch:(e,s)=>{let r
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (21484)
                                                                                            Category:dropped
                                                                                            Size (bytes):21571
                                                                                            Entropy (8bit):5.419353138027411
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E7588C3D5102CDD5DC57EDA9F4BD1CFB
                                                                                            SHA1:6525A3BF332A8E72856AA63F0CD5736D94FFFFDD
                                                                                            SHA-256:ECD8AD31A439F48195FC72B9A8702426C365B1B9A700DFA209F4A288D7E8DE4A
                                                                                            SHA-512:B89B9866180925A69DE6397613637B88D108A116BE9B828B486AE939310F47B6E4E8F0BAE0820FD796485313946A2A83883C9FC5DC4D7029E1687D801214532D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4969)
                                                                                            Category:downloaded
                                                                                            Size (bytes):9649
                                                                                            Entropy (8bit):5.182201391137952
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:104C331CCB6850E5965F81B3139FAEE5
                                                                                            SHA1:90C678799120C63512FCE95F4171DE4D3FB8AFCE
                                                                                            SHA-256:81256CA25D0AE714BD5AD27183003F42CA57C7454C6F1E737DEF7D5B8E65A8AC
                                                                                            SHA-512:55FEA94174BFF84C2131861ABA919C8F4252947340C37172CC9B31AAD5A5416DE4189037DFEDA7354E12261B46954EED25C762C30716A1CC82501AC9FE049C00
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):3707
                                                                                            Entropy (8bit):5.046954039739626
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B415F635A6A18AB686E882391D574B8C
                                                                                            SHA1:E4EBE5955132A093BD347BCB8C03682571F3B930
                                                                                            SHA-256:845736707A5CED6314538DD546F65FD501CB7C6E7C52294CA6ED688BB7B2A692
                                                                                            SHA-512:E7341F0E00FB080ACE681F2BD05AECA77CF5F36A9FA0AE9B0A829CB11DF1A3BEF2C1702791EB4A63550737E6821EF43778C07A1A53EAED76EE23B40E5228A86C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://api.sprig.com/sdk/1/environments/R1vNINtA1U/config
                                                                                            Preview:{"border":"#003087","pageUrlEvents":[{"id":1796786655,"matchType":"exactly","pattern":"https://www.sandbox.paypal.com/invoice/m/create/search-item"},{"id":1796786654,"matchType":"contains","pattern":"https://www.sandbox.paypal.com/invoice/m/create/post-send"},{"id":1796786393,"matchType":"contains","pattern":"https://www.paypal.com/invoice/m/create/search-item"},{"id":1796786394,"matchType":"contains","pattern":"https://www.paypal.com/invoice/m/create/post-send"},{"id":1796785848,"matchType":"exactly","pattern":"https://developer.paypal.com/studio/checkout/standard/integrate"},{"id":1796785847,"matchType":"exactly","pattern":"https://developer.paypal.com/studio/checkout/standard/getstarted"},{"id":1796785846,"matchType":"exactly","pattern":"https://developer.paypal.com/studio/checkout/standard"},{"id":1796784705,"matchType":"regex","pattern":"https://developer.paypal.com/beta/apm-beta"},{"id":1796784704,"matchType":"regex","pattern":"https://developer.paypal.com/integration-builder/"},
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16829)
                                                                                            Category:downloaded
                                                                                            Size (bytes):16927
                                                                                            Entropy (8bit):5.269657120022012
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F1C2283F6CF31719C008ED3048053D14
                                                                                            SHA1:82E5511313DECB5B1A92354375985C562CE1E19B
                                                                                            SHA-256:0310122E0DCF44287E7F2DD9B685581082F9D55A09B4CF0D6DD7B3B0F5320E44
                                                                                            SHA-512:EA2A5D75D580F18DEE3DB67A99CB42485A64A72C7CB4AB5E9E54CC4189AED0043B585BCD8AC0DD9F8FA81BB16B793E31413C711E3AE867A67A57166FB43DDE6B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-ea2a5d75d580.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):958
                                                                                            Entropy (8bit):7.658357792937225
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:346E09471362F2907510A31812129CD2
                                                                                            SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                            SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                            SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/favicons/favicon.png
                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):56
                                                                                            Entropy (8bit):4.733444824068005
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0F4235EF0F3DF95C562492C53D64B6B9
                                                                                            SHA1:612691E0FE31677CBD561B09A6B558B6067ABF05
                                                                                            SHA-256:990E918122A1415864BFBD3B40C11E7EB6BBF84B2DD97C925F943542DC801778
                                                                                            SHA-512:6866003939E9141B6916C78D20F462027BA3597E08416E2AB91CB28BEC6003C70C8E5390D100FB5AFD7323CA0928377EDF92F305872DC7A8116998FF71599261
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkSZOxA8ZwRXhIFDawaEYQSBQ1TWkfFEhAJxIgpQNE6aOESBQ2sGhGEEhAJOi70hJlflMcSBQ1TWkfF?alt=proto
                                                                                            Preview:ChIKBw2sGhGEGgAKBw1TWkfFGgAKCQoHDawaEYQaAAoJCgcNU1pHxRoA
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):37275
                                                                                            Entropy (8bit):7.8146383179170265
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:DA9C8AACE4A930AE1A3A6995E994A23D
                                                                                            SHA1:189DF94403A3DB32E17250B9D09130727BD1F89F
                                                                                            SHA-256:4B76F31E8670578EFF9EDB4F29FAF03033EA166D6AF949CD7964AEBDC2D7942E
                                                                                            SHA-512:92C1CB12033532078D335612D981A78C6D89D69C713F1D29C0364600CC1380144C008D768CA5A5C13281B6FE5E76312E7F4E6F6432AA1AA442ED840210DF8A9E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/mm_orange.png
                                                                                            Preview:.PNG........IHDR..............X....-.zTXtRaw profile type exif..x..i.d).....Z...P@.w....`.^.C..|.Q...nv/.T.(.....u.......\Z..V..y..'.t..o...................%...?{........./....\.......{....}o.4..7.{..P.._.....|....#....}.g...._v.}...........O.....w.I.O.M.........'..K.....w....`DWC....?...w......Z9~_..4............?......3..3.?......=3O1se....~..}......ch.7._.D{...:Qm......,..Y..r.a....j..b....71ZL.=.8......nli..:.jo.s..c...{w..y.^........q....*.B..w..W..l.........;..M..?..uM.`.,+E...>.X%....[...._?9...^.).......j!.P.o1......M..S....... cN..6=......X"?v..0c%.Y.X..&..s!~Z...,..RJ-..2...Zj....gK-.VZm..6...^z..>..q$@..:..c.9....wO^0.+...[u...X....V.Z.n..;m.c..v.c....t.)..v..g^B.&w.-..v..w...wY.....Z..Z|+....U..\".N......V.i...5.=...rZ3?..T".,Z...b.`>!..~....j..O..Z.....sZ...r.]..[.-...b.,..D...;......}.Y...[...M......J.P..}.;O_..#.vC/w....n...Zz3p....5v..e..-r...m.U+.p"+.Y..w.n..W.'1.+...c.N.4.vGi.0.mk.......t..c.-.9.8V#....`..Y.{bb......Q..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):102
                                                                                            Entropy (8bit):4.8035671313969885
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                            SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                            SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                            SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (23277), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):23277
                                                                                            Entropy (8bit):5.245643200329383
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7E10406B235C423AC2EA7C98D8596378
                                                                                            SHA1:172AD30E83822A2BF403DDB1777B85FE53265049
                                                                                            SHA-256:4D2A6D07122AE6316B7A17C43ED274E801AF11F5CD3434E8351D10EA0E0E86ED
                                                                                            SHA-512:94AAD65763CA79C2096F963EB17516A30F1437DBCEFF0D448CAE731B184632C470A595DD1C8468BA639AB76D3FEBADCA25A54B273B5046055092142E848FF139
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/webcaptcha/ngrlCaptchaExp.min.js
                                                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=6)}([function(e,t,n){var r=n(1);e.exports.find=function(e,t){if(Array.isArray(e)||void 0!==e.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 854 x 148, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):21181
                                                                                            Entropy (8bit):7.9545324725897135
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:48A6FFD36FA4298134A454CEDBE11B73
                                                                                            SHA1:1884CEEFB246169E2927E88C97B6ECFD152579F2
                                                                                            SHA-256:0CD23B0E434A841DD8B6EDE521A943B6AEA75B3B6D87626DDAA825E024C5F20C
                                                                                            SHA-512:CA40C528E45D5821BBF69654FD389A902347860622AF9D566C93EC72D383B816A92721EB891DD64BEFCC908335A304786620BB921A9D93276287BDB251427E44
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR...V.........../.....sBIT.....O... .IDATx..w|........-)..$H'...4.........?.......g.DP.'..TD.......M/[.Iv...1..`.$......d..;...=..{...*...@ ......c..:.....@ ...J...w.....@ ..}.........@ ...>...:.....@ .....$.....@.. & .@ ......1.....@ ..8..H .....p.AL@..@ ...+.b......@ \q...@ ..........@ ..W...$.....@.. & .@ .........G .....p.A.....@ ..W...$.....@.. & .@ ..............@ \i..]....k.....K...1....@ ...AL...!..*.....@.. &`@.0...n....3n[....<se...@ .........k.....:...@.. &`@..12.g....$..2..!......1....g.d.m...4..\...dAA.>....2.c0..&..`hhh`.^I...h.Z.P(.2.B...x.q..B[[..h2.L.........G(.j.*.L...$.Ii..|.bi5.LF..`0646..Y.b.F...dr.L*.].*......l0...........\....t..d8l...P].V........S.T*........U.55."<\..i.2..b./B.P..j4j..........4J...N....D"!.b.5b.H,...k.....R.on6p*_....t:>...y.D".H$!!..c...R.7....T.AL...x....Z':**66.....bu.T.....rN....!...1V....".A......"...S.R.....CN.......@...P......mbB|DD8.`.\......(.X....!...#.p.0..#..5J........._UU}....S...@.Q.....U.T
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17970)
                                                                                            Category:dropped
                                                                                            Size (bytes):19777
                                                                                            Entropy (8bit):5.189429440924173
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:44B7EFAF58C7BD0C38BD0B11D01FA611
                                                                                            SHA1:765B1843F78D647390D3E2CED6A35FE96DB1F207
                                                                                            SHA-256:B6154A2CF9D124A0B817E7407752C076507CB3895D60A53D24790EDAFCB27C73
                                                                                            SHA-512:0763620AD7BFD892DE8025365720A52248FFFA537D153DE4BC294E3BA4ABCC1B2104418196A2DEFD61C10A2C44D604557E699646218E7777A12BEFDBD917A26C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (51910)
                                                                                            Category:dropped
                                                                                            Size (bytes):53550
                                                                                            Entropy (8bit):5.389238673496616
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:75CDC5FD9DD2EB7AF7D377538E61DFA8
                                                                                            SHA1:05958F52AF8D2780DEAEBBD9B2214F2D0AEA6EA4
                                                                                            SHA-256:C1432587FFC0F19B3D24C99EC29C1ED209EDF6FA4563AE807A4440FFD0B3E41B
                                                                                            SHA-512:A9709181A943C2B16EC810E90A681BE3622516FF150AED8915205A397A173115B4DC5B2739F851B37B263B46C10566FC746C53AC12824ECF29661D0B003CCB4A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_code-view-shared_comp-2fe379"],{7991:(e,t,a)=>{a.d(t,{A:()=>n});let n={"code-view-link-button":"LinkButton-module__code-view-link-button--xvCGA"}},54065:(e,t,a)=>{a.d(t,{P:()=>o});var n=a(83056),r=a(23702),i=a(82897),s=a(96540),l=a(98573);function o(e){let t=(0,i.B)(),a=e||t,o=(0,s.useRef)(a),c=(0,r.q)();if(a)o.current=a;else{let e=(0,n.n7E)(location.pathname,o.current.refInfo.name,o.current.path);a=(0,l.Bl)(o.current,c,e)}return a}},98573:(e,t,a)=>{a.d(t,{Bl:()=>i,aO:()=>r});var n=a(42661);function r(e){return(0,n.Hf)(e)?{...e.fileTree,[e.path]:{items:e.tree.items,totalCount:e.tree.totalCount}}:e.fileTree}function i(e,t,a){return{path:a,repo:e.repo,refInfo:e.refInfo,currentUser:e.currentUser,fileTree:r(e),fileTreeProcessingTime:e.fileTreeProcessingTime,foldersToFetch:e.foldersToFetch,allShortcutsEnabled:e.allShortcutsEnabled,treeExpanded:e.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):375276
                                                                                            Entropy (8bit):4.605918072621453
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CF25D6BB1D92BC073F8C5AF339BCC6C0
                                                                                            SHA1:5F3EA395933C949AABB3E9BB7F9A942D15153174
                                                                                            SHA-256:8A8028788C891642894D41AAF86ED08FEEFF0CF97CB1A76FF05CB12C9CBF7326
                                                                                            SHA-512:611691CCA2F64CDE0E0A024FB0DF6937B7BE563BCC21336C08DD7DBCA022DCE66BD8645ED4243B5BC31365F2E4E658A700A99B350C3091CF0103496C0A868471
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>F,BoldIcon:()=>g,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                            Category:dropped
                                                                                            Size (bytes):713898
                                                                                            Entropy (8bit):5.449631273198206
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:53F68EB2B4D4D4AC532E1A8CB24C57E3
                                                                                            SHA1:0CF81753B53DF7B37FA064AA259F17D61A44E869
                                                                                            SHA-256:3D649B300827A92B2B3D8ADCB65FAB7E51A28565990E107C7C997068C36AED2E
                                                                                            SHA-512:0009075BACA0C3BAF72B1854FB6534DDDFAD387B15840D5DE281454A77176D1B7E3520B94CA61073F1173384DF448E0A1F5280DEEFD0C88466426C3905C50D99
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>B,I0:()=>K,v9:()=>b,oR:()=>W});var n=r(743100),i=r(341110),a=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:i,noopCheck:a}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39861)
                                                                                            Category:downloaded
                                                                                            Size (bytes):145692
                                                                                            Entropy (8bit):5.341702226637556
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8427562F259E613CA070B820189E48BC
                                                                                            SHA1:CD0182AA73EC43DCBAEDA91386278707F677519D
                                                                                            SHA-256:5D6DC10AD4EEAD16E76F7A16EC265A53E51845CB3ABFB505F28EE005908FF803
                                                                                            SHA-512:CC753B6938589D5C41D6018B159DDE99DDA23E230929EDC8EF13DB2E34E78ED71EBBF2D5838CBE55D756C687C34511FFBFEA8712ABF2FC64F71904273B9DBCF5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/pa/3pjs/sprig/2.29.0/sprig-web-controller-sdk.js
                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51002e84-c1b1-5e4c-acb7-5aa34a56abad")}catch(e){}}();.(function(){"use strict";var Pl=Object.defineProperty;var Tl=(ie,ce,Oe)=>ce in ie?Pl(ie,ce,{enumerable:!0,configurable:!0,writable:!0,value:Oe}):ie[ce]=Oe;var q=(ie,ce,Oe)=>(Tl(ie,typeof ce!="symbol"?ce+"":ce,Oe),Oe);let ie;const ce=new Uint8Array(16);function Oe(){if(!ie&&(ie=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!ie))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return ie(ce)}const z=[];for(let e=0;e<256;++e)z.push((e+256).toString(16).slice(1));function xs(e,t=0){return z[e[t+0]]+z[e[t+1]]+z[e[t+2]]+z[e[t+3]]+"-"+z[e[t+4]]+z[e[t+5]]+"-"+z[e[t+6]]+z[e[t+7]]+"-"+z[e[t+8]]+z[e[t+9]]+"-"+z[e[t+10]]+z[e[t+11]]+z
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8309)
                                                                                            Category:downloaded
                                                                                            Size (bytes):8400
                                                                                            Entropy (8bit):5.2166527486468475
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:66DAF4866B1FAA86FF8FEA4A5006E8A5
                                                                                            SHA1:9EE2B0F825AE3822C4820DF57788CDAAC62F7827
                                                                                            SHA-256:87A8374A12134EDA63C36F9CB109047D049C4B5BEDCC83F5F79D1083CB1B62C7
                                                                                            SHA-512:0937E3810B9848A6F075EC3BB5C050178764A39A03A4286359CF9343DCAC646F502B3D8EE0CE2453A0212A2DACF4CFBF330043661442CC579A9506CD86D6D4EA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-0937e3810b98.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_element-entry_ts"],{78350:(e,t,n)=>{n.d(t,{Cy:()=>o,K3:()=>h,Z8:()=>u,k_:()=>a,lK:()=>c,m$:()=>s});var i=n(41695);function r(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function a(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),r(e,"submit",!0)&&e.submit()}function s(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set to stri
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):27081
                                                                                            Entropy (8bit):7.89947099181135
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E48614918AC298C17BDEE0883F6D5D68
                                                                                            SHA1:F36DB8326CE4B783F99A5C35B88D08D9A3185361
                                                                                            SHA-256:554650800A1CFAC1DD82AD8CC88829C1C228293A2C57FB88B7ABD4DA3DAFA13B
                                                                                            SHA-512:BACBA8CD1ABC0D221F859C8E44D267EF16965AA287CD7B81A22F53617A835E106B6557A5D181271871077E790F64290081D5B669CBCE477491067FB3674DD74E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....i@IDATx^............6..Q..Q.i.F.I(..... @.!.H". 0.......l.$I8..1. ..m.s.F.9.....>.U....;].].=ku...3..........3...7ADDDD.........0..........DDDDT?d....CDDDD.......@DDDD5.e=.@"""...... ...Q.CY/.....&"""".....HDDDT.P.k%..KDDDD5.e..?.wB..{.....Q.@Y/.....&""""...'...N!.0......e=.@"""...... ...Q.CY...........yX..C......{P..<......&"""".....HDDDT.P.K=.>......Q....P.c.$"".....m(......N!.p\...CDDDnB....^.!.#.-......B.DDDd.....^..._s.8..........y..y'.-...""""..w.6.........{wmCY/....<x.h.......].P....?...q. ".O".!"..U.k..z2..E.).O.;.l......j.j6Dd.T.J9..k.....{...;.....:x...y..:.2P.K?..L.@Yh..jST.!........7<..G...q.1.[_..`....Z...*.e....#....q".M..D....rz...6.E..N..=.E......#.......~..I...^...9h..j.. ....`.X.....EO......z7....@Y/..O."....r.2..D`..6.....r..h...Q.Yr..@4.i.....}.z0.....z..<^GP.c.$..i...Hd.j...}....:..y..w.....y......M9.......
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):208024
                                                                                            Entropy (8bit):5.359358547888321
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:17991CF6D49DF9BFC75171FE8D58AA89
                                                                                            SHA1:306D194DBE51BF9DA7248C461A11754A542D814A
                                                                                            SHA-256:228AD520746DBDFA971029C803290F5D6E036EFFBFABE764050D131B046AEDF8
                                                                                            SHA-512:8B1B14FDD3A8A922E38AD86487354300EE37E4B6607DEDCD28855D638C47840C6F7D38412D96F57168CF75D37CCC856973FDD398B793FEA2932D9AB9F719481D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/pa/3pjs/tl/6.4.137/patleaf.js
                                                                                            Preview:if(!function(t){window.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if(!s[e]){var a="function"==typeof require&&require;if(!t&&a)return a(e,!0);if(_)return _(e,!0);t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}a=h[e]={exports:{}};s[e][0].call(a.exports,function(t){return o(s[e][1][t]||t)},a,a.exports,i,s,h,l)}return h[e].exports}for(var _="function"==typeof require&&require,t=0;t<l.length;t++)o(l[t]);return o}({1:[function(t,e,a){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array,r=(a.assign=function(t){for(var e,a,n=Array.prototype.slice.call(arguments,1);n.length;){var r=n.shift();if(r){if("object"!=typeof r)throw new TypeError(r+"must be non-object");for(var i in r)e=r,a=i,Object.prototype.hasOwnProperty.call(e,a)&&(t[i]=r[i])}}return t},a.shrinkBuf=function(t,e){return t.length===e?t:t.subarray?t.subarray(0,e):(t.length=e,t)},{arraySet:function(t,e,a,n,r){if(e.su
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (5043)
                                                                                            Category:dropped
                                                                                            Size (bytes):16029
                                                                                            Entropy (8bit):5.315956418432914
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E955D2DB76C50856DB5242BCE186B90E
                                                                                            SHA1:8074F5F116E35E16D2E91C97CA50B20B48F1F1F0
                                                                                            SHA-256:772090B74682FC1B416013BE242238937BCFD704E3CAD124190710D47B6ABDB4
                                                                                            SHA-512:BE8CB88F481B25833F88B9CCA36875F6096CE17AAD17154B443A7AABB55F3DEAF308B1F1BF65737F776D06874EC9AA162A263D03AC671E389BC57574D77C74FA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (23942)
                                                                                            Category:downloaded
                                                                                            Size (bytes):24010
                                                                                            Entropy (8bit):5.384129578791134
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A3C97F08147383E4D2CED150DFB4FEB8
                                                                                            SHA1:FEE98A772D51F19273B807240DFAA3CC34D800A9
                                                                                            SHA-256:9D6AFC51782BEBE844C8D91AAE3CA3C7F44CFD0D2FDF9F1E8CC43AFC0D52F30B
                                                                                            SHA-512:C223E79A3369CD3512B13FDAE56D3E807AAB0B55B5464355AF0098CE1830CBAF2813449FE1284E0BF846E556B52350BAD72B8D571C2B3FCFC9CCEB949D74B1A0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-c223e79a3369.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(t,n,e)=>{e.d(n,{$66:()=>s.$66,$Qz:()=>s.$Qz,$RX:()=>s.$RX,A3O:()=>s.A3O,AGh:()=>s.AGh,ALm:()=>s.ALm,A_D:()=>s.A_D,Aoe:()=>s.Aoe,B2_:()=>s.B2_,BV1:()=>s.BV1,Blz:()=>s.Blz,BmX:()=>s.BmX,CF0:()=>s.CF0,ClY:()=>s.ClY,D2m:()=>s.D2m,Dk9:()=>s.Dk9,Do2:()=>s.Do2,Dso:()=>s.Dso,Dx2:()=>s.Dx2,E5w:()=>s.E5w,EKo:()=>s.EKo,FeW:()=>s.FeW,G7Q:()=>s.G7Q,GGt:()=>s.GGt,Gll:()=>s.Gll,GpY:()=>s.GpY,Gy_:()=>s.Gy_,H1k:()=>s.H1k,H1o:()=>s.H1o,HPl:()=>s.HPl,I6i:()=>s.I6i,I7E:()=>s.I7E,IDI:()=>r.ID,IIj:()=>s.IIj,IO9:()=>s.IO9,Ib9:()=>s.Ib9,Ixh:()=>s.Ixh,Jjz:()=>s.Jjz,Ju:()=>s.Ju,L2v:()=>s.L2v,LIP:()=>s.LIP,LnB:()=>s.LnB,MCR:()=>s.MCR,MFq:()=>s.MFq,MLt:()=>s.MLt,MN7:()=>s.MN7,MYd:()=>s.MYd,Mdp:()=>s.Mdp,MeY:()=>s.MeY,Mo3:()=>s.Mo3,MtY:()=>s.MtY,Nbg:()=>s.Nbg,Nyd:()=>s.Nyd,O0X:()=>s.O0X,OdG:()=>s.OdG,OqZ:()=>s.OqZ,PUd:()=>s.PUd,Pmq:()=>s.Pmq,QU3:()=>r.QU,QpY:()=>s.QpY,QqB:()=>s.QqB,R0:()=>s.R0,R3J:()=>s.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18478)
                                                                                            Category:dropped
                                                                                            Size (bytes):18530
                                                                                            Entropy (8bit):5.208556137887321
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6AE7A71FC3F77B3FF5A481F81D66ABD7
                                                                                            SHA1:A02B2332BD35A7C2F1F8D7F7E1BB4731AD291B7E
                                                                                            SHA-256:02FF564EE6408B10732B250214DA69AB36B502A6C7F876049816001AAE9FD23A
                                                                                            SHA-512:A493A4B9528F6F3A9F23E27DEBF1DF92DADDBD49CF43C246854016F512A95367DCA5DA052BA0ABEF2771BD5FB29E5E7074E88848701B5D9E7A4FCAC3A98311E3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{24496:(e,t,o)=>{o(53398);var r=o(39595),n=o(79049),a=o(65024),s=o(97797),i=o(54280);function l(e){for(let t of e.querySelectorAll(".js-toggle-hidden"))t.hidden=!t.hidden}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.B)(document,await e.text());t.replaceWith(o)}}catch{}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,a.r)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once:!0}),r}async function u(e){let t=await fetch(e.action,{method:e.method,body:new FormData(e),headers:{Accept:"application/json","X-Requested-With":"XMLHttpRequest"}});if(t.ok){let
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11155)
                                                                                            Category:dropped
                                                                                            Size (bytes):11280
                                                                                            Entropy (8bit):5.4296846474274245
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4217E704E2813BE8158CF53C4FC00A3D
                                                                                            SHA1:99AE30B005ED85BE3A68A314C2E4A58BAB8E237A
                                                                                            SHA-256:FB74E0B919F12185138AD9F08F0928469EFD1C9564C32A75E9A2AAA15A4A4881
                                                                                            SHA-512:201DDAEE8E7D56056761C6B3AA121CD3A1CDFC3B165BCFA048521E23799FCAEF231439C4ED30EA4109167E919337B623343C7929EF39F183562A692285180357
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promi
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (10447)
                                                                                            Category:downloaded
                                                                                            Size (bytes):10541
                                                                                            Entropy (8bit):5.140951777900058
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:63FDC86A6111F099F9756EDA2F1B6C25
                                                                                            SHA1:56FB4705F6472396FD5C642CAE7D665A7886B809
                                                                                            SHA-256:D23E4D47F9DFC14BB1E959ADCB8E528BF344BC34E847636ADFA99419C491D870
                                                                                            SHA-512:7CBEF09A422CDF9EFB4554F9901D55E7A8761BDA21922ECC45E6DA8B23694581099B8B5D492DF8AE787D471019227EBCE94013B3F10D2C5206870E0F39DE4014
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-7cbef09a422c.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (5699)
                                                                                            Category:dropped
                                                                                            Size (bytes):5841
                                                                                            Entropy (8bit):5.2967511991383445
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E4BB526257B7FC27256CA89FEFE6C2E9
                                                                                            SHA1:FA73F7EC0552FDFE8359837516248F14D35DD94E
                                                                                            SHA-256:4DC49CB4B2A73C32CCAEBC525BC5087407AA4097C72DF1711B2EBD6FFCBAD55A
                                                                                            SHA-512:A4A1922EB55F08DA401644DA5160962BD10A53E1CB4A381405EDAFB992BF03EFD81D9F936C45B2D7B3483F551067FA04C1AB52FE41FC351FE1A41415D3069E75
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:r=!0,once:a=!1}={}){let o,d=n,l=0,u=!1;function c(...i){if(u)return;let f=Date.now()-l;l=Date.now(),n&&r&&f>=t&&(d=!0),d?(d=!1,e.apply(this,i),a&&c.cancel()):(r&&f<t||!r)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),e.apply(this,i),a&&c.cancel()},r?t-f:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:a=!1,once:o=!1}={}){return i(e,t,{start:n,middle:a,once:o})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (33827)
                                                                                            Category:dropped
                                                                                            Size (bytes):127450
                                                                                            Entropy (8bit):5.276704391300025
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:74F43733161E503BC3587B4BDB1CA3FF
                                                                                            SHA1:0D14FF1A1CF58295691BE2DCB8612D6BDD447D19
                                                                                            SHA-256:A73934D7B37C860D2B8A155A38AF18B6DDEE809CA602998B70CDCFA81181C379
                                                                                            SHA-512:C6D035FA8DC8288A261171AA0CCFE349C8159DA0F058BCDD958E46B97C5F9E3688B63051BA3FCD8189A55860998A579398D10DE6BAA9D487B6DDE3C33449AF77
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>f});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (45892)
                                                                                            Category:dropped
                                                                                            Size (bytes):45950
                                                                                            Entropy (8bit):4.970531099577884
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:212B2017EE80CD90926645645205533C
                                                                                            SHA1:6D100AED7EFA5B462C82E5B3B4BA8C0315CBB434
                                                                                            SHA-256:BC7F504873B7FB69A7D2CE756EB70932F36858FD5B8C78C871CDFD6138794A56
                                                                                            SHA-512:D9C52A65FB2CC58FE9B813D8603C32B766B5B39169BB1E9F9731DCEFB917BB8F033D261366540E3CFD0382DA926B03831C25CEFA8474D82E1FBFDE76C026F573
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,t,s)=>{(0,s(39595).Se)({"animated-image":()=>Promise.all([s.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_hydro-analytics-c-35f15c"),s.e("app_components_accessibility_animated-image-element_ts")]).then(s.bind(s,60806)),"launch-code":()=>s.e("app_components_account_verifications_launch-code-element_ts").then(s.bind(s,50734)),"actions-caches-filter":()=>Promise.all([s.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),s.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),s.e("vendors-node_modules_dompurify_dist_purify_js"),s.e("vendors-node_modules_lit-html_lit-html_js"),s.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"),s.e("ui_packages_form-utils_form-utils_ts-ui_packages_input-navigation-behavior_input-navigation-b-a97423"),s.e("app_assets_modules_github_filter-input_ts"),s.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):2483
                                                                                            Entropy (8bit):5.0183567131501885
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2D69C274EA163D08CE15DE9BC7FF09E3
                                                                                            SHA1:2C47C7F6609C40942416CDB8134E8507F39860E5
                                                                                            SHA-256:6AA4FBBA3C03D71461376E31733D1BB5B8C5A8042D8DCB58ED5A3548819506B8
                                                                                            SHA-512:AB9AA65F9DCA48E97933CAF0503E690B2C55EB179AD3C9A88B7A2E4E8971D0483FB28A84F52262786B2A9FCBC26327082B80A080B8BEA5B7B36F678D535D2593
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.css
                                                                                            Preview:@font-face{font-display:swap;font-family:PayPalOpen-Regular;font-style:normal;src:url(https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2) format("woff2"),url(https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff) format("woff")}@font-face{font-display:swap;font-family:PayPalOpen-Bold;font-style:normal;src:url(https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2) format("woff2"),url(https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff) format("woff")}html{box-sizing:border-box}*,:after,:before{box-sizing:inherit}body,html{font-family:PayPalOpen-Regular,Helvetica Neue,Arial,sans-serif;height:100%}html{-webkit-text-size-adjust:100%;line-height:1.15}body{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-botto
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:assembler source, ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):88269
                                                                                            Entropy (8bit):5.02256997973419
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:11BBE512816652EC1B1F86205B034263
                                                                                            SHA1:BCF17D30962D62C334B23B5AC3AF1099C76088FB
                                                                                            SHA-256:2ACF36146A5338E7BCD16B1EC12000F3D280A5D1964FC54B780425AAF7A7E074
                                                                                            SHA-512:93EBEA58B602B2656DB4472BF83C17E28F30981FC62754E225590A2EBE8A9FFA292AB7BF6166A363069E9E9D6B2F0ABDB6856B8B2E7A8A40F36EDBC9BA8C3B39
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/web/res/646/1d68cfe134fa791bad6bc55f54bdd/js/apps/donate/45.98aa5c7ae691353d1b6f.css
                                                                                            Preview:/*!**********************************************************************************************************************************************************************************************************************************************************************************!*\. !*** css ../../node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[9].use[1]!../../node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[9].use[2]!../../node_modules/less-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[9].use[3]!../css/ppvx-app.less ***!. \**********************************************************************************************************************************************************************************************************************************************************************************/..no-margins {. margin: 0;.}..mt-16 {. margin-top: 16px;.}..mt-12 {. margin-top: 12px;.}..mb-16 {. margin-bottom: 16px;.}..ml-4 {. margin-left: 4px;.}..text-
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (43508)
                                                                                            Category:downloaded
                                                                                            Size (bytes):237120
                                                                                            Entropy (8bit):5.2079921019906505
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BCE09185D0F1E281512207E292F47F84
                                                                                            SHA1:BD8E2AA2E2E662ADBC7FB747308DE83258DDD25B
                                                                                            SHA-256:7AB5E4B4E48D43AFF2EA4DBA4C8754A92FC59D6A706A7F2D4C64E8888A377D06
                                                                                            SHA-512:9F22842D28F5140C2CBD37FC9525603836B94E67DAD09495430CF598551E0B0190AF249AD074EB3A100ECA2AF015D17E55F95305BE98E957E3D57398BBC45AF9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/behaviors-9f22842d28f5.js
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{75052:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,h;var f,p=n(57765),g=n(97797);(0,g.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,g.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var b=n(13937);(0,b.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,g.h)(e,"page:loaded")});var y=n(51848),v=n(97156);let{getItem:w}=(0,n(74572).A)("localStorage");(0,g.on)("click","[data-analytics-event]",e=>{if(v.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return;l
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 392 x 165, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):33594
                                                                                            Entropy (8bit):7.804410616982486
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A47F2A3183436A11D1BEF8CCDEE113DA
                                                                                            SHA1:8EB940109B1201D1E4970891E37E5D150C01AC21
                                                                                            SHA-256:4ECA3544FCBB62D9B916C312DCB307750A191E3436F6DCB42F396F4F2C44FD03
                                                                                            SHA-512:27D20AB37EFF8F06E44BF97302823617F202E68955AA27A4DA8ABD2619E50036A339C07C72363DF194055F9830E081D5709FBA533F97D55D31E0B757D2725FC4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR.............F.jz....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U......IDATx^...wY.I.....D..H.0:l.&.A..*u.....5(.....E%.Y..aB.&.P...%.,....T.v..mm...i..|..r~W.....y#<...........}...%.:.....v.a...:.._.....v/..v.a..b.^.;...;.b...a..v.a.....;..... v.a..vX......;..*v/..v.a..V.{A...;...b..v.a.U.^.;...;.b...a..v.a.....;..... v.a..vX...q.._........7..r...f.....;..5.[...g/..............nw....~...<g9............g..~.......n|,.0._K.<cj.....?}.\...U.....o...^..?.\..h....._....W....r...+qu....h.__...c....AN..L.(..5a...v.....7..i.+.~.Vt>.=|.....yb....ol........o^....A}1.3....2..Z.m...+<W........s....}.._.<..\....-...m.o..oY}V./...7..r..G,.~.....uy.E.p..E..;u.F.E*..0........A..........~{.kl....Y..jW......o\.>}.S.....Y..c.....(W.5bf....5y...._.+......{.1o,......../O..c..~k=...<..N..d..P+..0.~O..~..Q...0g/~..=..o/.p..w.yr..3.....NZ~..~`..Mn........O.G.y.r....-.=h.Pp..{Q.....u.5s..Y
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1931), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):1931
                                                                                            Entropy (8bit):5.855612254202319
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E9F7BC3CDF520C20654131F260B5D396
                                                                                            SHA1:5092FE36051E782F2A41CB2EE70A04E7A04D3227
                                                                                            SHA-256:D7E4305FDBE850808831FF0A9C52477784A3833624FC68FF807E631E9DF235E9
                                                                                            SHA-512:A6F2BA4124C99BC4D698A82D301C4E2F95DEBC70B22E56A9D5580BBD995E9143278F1E9C9AFBBEFCECA6A1DBF87D1970301BDC2AA3F6C159119BF6545EF46DE2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en
                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):343043
                                                                                            Entropy (8bit):5.076389828032992
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8C31C3EC042EA9AE4C6F999ACD41B730
                                                                                            SHA1:F0C2A22C7276DF3635E4A39E24C116E18C597D49
                                                                                            SHA-256:D5D2E89C1EFFFE27E76461772ECB8861E931688BFC8F357AFA3D4D5246A4B9FC
                                                                                            SHA-512:20F98EF38FD8DC6BCEB0A5154FCC661CD5C5396C36C3A498F297756A10F78FD176FA39ECA2CFB74699DB58E4B29C1DACF634339F428F8018EA9B6A888F565E40
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/primer-20f98ef38fd8.css
                                                                                            Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):36775
                                                                                            Entropy (8bit):7.810012100211361
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3DF6AD521623EFDA2946F58853C96CA7
                                                                                            SHA1:5666A581695F012B410965178FF1C54CA6322E4E
                                                                                            SHA-256:86C97933766EBD00A4659652CB7DA6535C40DB1330F0F57D6AA4F4356D7B180D
                                                                                            SHA-512:D246C4626435B09EE945F1B45B2DEEE3409508148C3A838A8C5968D02B6401BC3DB8D3E5B5C825659F39187EB9373A585D5759DFC06575351DFB502AD72FCAC9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR..............X....*XzTXtRaw profile type exif..x..Y...rE...-...8.3.@..."{x-.=..f..2#........_.y...k4_]...Q..W.y..7.....3...|.......~. .R.k.........~_..2....B}...........v...%.(.......P........X......v..?.......X.]......1{..b..$^..~....ri.M.O^....=o.........#..j..7.eU~....u......-.o.\.....](..*o..t......}}X...6......{f.b..T....(.;.g.B..UO..C...=...E(l...{.."kpC.;.p.y_WX.1..b..WL..Z.q.....nli..:......%.....[..;....X.#..o..~.^.B....+...&.ah..'oc......&.....&V.h..".....V..H..B'.X...`h...L....&$V.U....|....Dv.h2..r4V ..7..9.....[...[c...x.0c%.Y.X..&..s!~Z...,..RJ-..2...Zj....gK-.VZm..6...^z..>..q$@..:..c.9....OO.0.EK..8.......WYu...Xs.6...n.....P:..SO;..3/.v....[o...;........c....Rzc..j...K..I..`....7-....f....VNk...Jd.Ek..V...'.r..s.[Q...k.\..Y...]9...7W._..Vm...[./.5.>.}.g...p.~u?.Xj......%.e..Lk.....?..Y.<gdP.....g...;K%.J.g.<..dc...-s.Y......Z...U .6...N.a............>....-.2..<.......`.W,e.....@....5..u!".z...{J....N.#1..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65302), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):500273
                                                                                            Entropy (8bit):5.1813235630946055
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:37416338CF767B5867C2B9411F79C96B
                                                                                            SHA1:E35B2E8A678A864CD6E6EB8B759EF842EE4A66D9
                                                                                            SHA-256:4B11E0AE6A9E7BF9D9C6F2BB1DDA31F66C9E26E3EE1EBA5423E0AFB9E6B9D637
                                                                                            SHA-512:31BCB080E9E285374EEC0C8D3418083D574DA54C29AB5743C991B89EA8906E9472C849AD0662B010D0424509240DE5529D0D3EE69F283E4DAA8DF20B0703727D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.5651bf0a.js
                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(292426)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("f07eac34","Parody account"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is tempora
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (14483)
                                                                                            Category:downloaded
                                                                                            Size (bytes):14625
                                                                                            Entropy (8bit):5.3210496178945155
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B0002F8946F9E5458E7B198E99F04F26
                                                                                            SHA1:8956B3D984C1E719A710A05DF36DB26956119F49
                                                                                            SHA-256:43AF9E53D1A1D14EA2E1235F487240147D09F8D3552722BB0FF0B6321AC779E0
                                                                                            SHA-512:F7CC96EBAE767863D408EAA563C92157F95149857B2ABB9FCCF9D0ED5B60D4A7524EA34996F2BF98423CF60B899B9C5120158F52CEEC40A4708A7BF23143F564
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd"],{70170:(e,t,o)=>{function n(e,t=0,{start:o=!0,middle:r=!0,once:i=!1}={}){let a,l=o,s=0,c=!1;function u(...n){if(c)return;let d=Date.now()-s;s=Date.now(),o&&r&&d>=t&&(l=!0),l?(l=!1,e.apply(this,n),i&&u.cancel()):(r&&d<t||!r)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,n),i&&u.cancel()},r?t-d:t))}return u.cancel=()=>{clearTimeout(a),c=!0},u}function r(e,t=0,{start:o=!1,middle:i=!1,once:a=!1}={}){return n(e,t,{start:o,middle:i,once:a})}o.d(t,{n:()=>n,s:()=>r})},24212:(e,t,o)=>{o.d(t,{q:()=>r});var n="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var o,r,f,p=function(e){var t=i.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),l
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.577819531114783
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:40ABC327E4CDB0920D4DA2AFE1CD2741
                                                                                            SHA1:5DCA9B8281F28B6A8BEEB460206F1E959F981D1F
                                                                                            SHA-256:D1C25C2C8B3A6A3D52A574907D1B7C185D632E5D4DBE4B72426913D454D32C1E
                                                                                            SHA-512:9B0B12D21037DBF7F523191F91218D20ECE29D38BCE5EA41600D73D7FE7239D33E25E6AC74D5175482E823F6ED9BFF8BBF7E57ABB44000B97CF5D96DCC055E79
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnEiClA0Tpo4RIFDawaEYQ=?alt=proto
                                                                                            Preview:CgkKBw2sGhGEGgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11375)
                                                                                            Category:dropped
                                                                                            Size (bytes):11437
                                                                                            Entropy (8bit):5.189926320650789
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BB29FBD782B728319AC4EDB05A1A2B10
                                                                                            SHA1:095764C0B0E313E2E6CD304E08ADF1569B4FDDEC
                                                                                            SHA-256:64CBF1DF7603F095B9C7DA00D2EAE11895EF79866215C0B5E3E014E8F8C39295
                                                                                            SHA-512:CFCD9F4F0F239150B377B1F8BB44F0650D2279CA59383C0FF6F9BEF9C8107B1C4CC0823289227EA3479EBFA49103E6F8776739DED6DCB77A35A0178D64DAABEB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                            Category:downloaded
                                                                                            Size (bytes):283099
                                                                                            Entropy (8bit):4.98205776051049
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:678309E4422152315FB4FBEA8B6CDD8B
                                                                                            SHA1:449F5A306E2BFD83AB0ABC9711B8FFCD9C5D4789
                                                                                            SHA-256:D7863C0DBAE0C5F27129CED6F20783145985F55E10677256B07F5E4685F21142
                                                                                            SHA-512:7E1D0E4DEE6AFC471CD863A68232085B0224AC5155ABD5739D946FAEFB03DAA6BACB5A77174A4ECF075076D9A264EDD0AAF4CBF0E73E5876A0FC4D77B6CCF924
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/global-7e1d0e4dee6a.css
                                                                                            Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (8050)
                                                                                            Category:downloaded
                                                                                            Size (bytes):8148
                                                                                            Entropy (8bit):5.21113669509924
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C38361C51EE6F8C10A2C4D20A1B65DE1
                                                                                            SHA1:B6D57A8CD311C4F77CD92C15FDF357F811399FCE
                                                                                            SHA-256:8812F03F5576FEEAA8958B84778AEB45D603947898FCF53E2EEC9066E7F63753
                                                                                            SHA-512:0ADE2BF7A8521DCAD68A27A6B5C44A122F8D87D32BEF5C2CDE4FC048A63BE728AAC2CB868CE59A1ABF0FB80283071177350BA72187146D13E322557F2D9EC9AD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-0ade2bf7a852.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_element-entry_ts"],{73022:(e,o,t)=>{var r=t(39595),i=t(43065);let CookieConsentLinkElement=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,i.Gp)()}};CookieConsentLinkElement=function(e,o,t,r){var i,n=arguments.length,a=n<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,r);else for(var s=e.length-1;s>=0;s--)(i=e[s])&&(a=(n<3?i(a):n>3?i(o,t,a):i(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([r.p_],CookieConsentLinkElement)},43065:(e,o,t)=>{let r;t.d(o,{WP:()=>f,RW:()=>R,wb:()=>k,_S:()=>h,Jc:()=>g,aq:()=>m,Gp:()=>y,bG:()=>v});var i=t(73480),n=t(24620),a=function(e){return e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising",e}(a||{}),s=function(e){return e.Required="Required",e.Analytics="Analy
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (34158)
                                                                                            Category:downloaded
                                                                                            Size (bytes):214657
                                                                                            Entropy (8bit):5.2993430577313205
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D579F127AC395A1BE905E812C2B44CB3
                                                                                            SHA1:630D159C8CD513B78A00A50E66160F57F911D3A2
                                                                                            SHA-256:B6DEF242769E186E38D17A4DC7E63672CDDAECE0E89F9AF1C371BFBCF2E8E9D1
                                                                                            SHA-512:2131E17288A8E95254851E50FAEBFD08244151E54463179B1B2238962EBEA4A863F19A7CA991A58207DEA404C85E64BABBF8691FF42D8742F950FECDCDFB977C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/react-lib-2131e17288a8.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 860 x 144, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):19761
                                                                                            Entropy (8bit):7.958237062842028
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7919719475F260B6B63D0AB8E893A25B
                                                                                            SHA1:DC5DBAD5E7E48708EE6C1A9F617F0F6F5B4A4E94
                                                                                            SHA-256:2D85622B074BED80238A39CBC76C6A51CA7E63780A4774257CA61CB3125541A3
                                                                                            SHA-512:4FB70CCE1812ED1F2BE00E58B3CE8F18994743351707F7EF5F3FD989E53D1FFA8A9BA89B4DC3558A8389B79C74C82CB89811E8A108DD4DCA3AFA80EF9B351E8C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR...\..........E......sBIT.....O... .IDATx..wx.W...H.%.eK.%w...M... .4.H......Mv.........T6.Ah......,w.Y.5.~.......a!....4.s..}..9.1om....WL..A..A.....O.....`g.A..A...D(...:.BfP. .. .....7(..l .. .. ...b.1. .. .i...J...".. ....P...K. .. .r:.y.X}. .. .rZ..... .. .....'D..A..9..A...A..A.....P!. .. .i...b..A..A..q.I...!.. .........c.A..A..........A..ANk..B...A..A.......lR. .. .r..y..)...?.;.Y@......;... ....".._.!....A..A.?q.).P!o.......vF....:X..'?.cP.. .. ..8..@.,.>a.5... .. H.P.&....2......A..A..qu4Ax......H.L&S.b....EdDD$.]..b.uX,...l2.[Z[...T.o.m6..b2..F..h..^.rYl,.pBP.`....b....6..<...v..X...I..n.N@ud2Y.N...$..P6C..L*.I.j....7...}.... ...2Y\........`6..8...u....V$..h6.@....\.......:....b..v...g.1v4..F..fp.f..J.........5..]t\Rl|r....`...8....eY.aYJ..........VUU]ZZZZV~....x.Z.*,*njj.$.]T...GkCF..u...a....u.,KX.........i.qjuaaqsK. Y..e.gEFF..D.m.R.......**t..%.y!.U...p...VUU]T\\R\....*...p.l'W.,a]*...8"....d.........<???!A.R......p{*..M.......
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2633134
                                                                                            Entropy (8bit):5.326467249625818
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:32325E43A3C4134B1BF86CE3BED60748
                                                                                            SHA1:8C8CF6FACF555CD847699D44E9D81C4C781357EA
                                                                                            SHA-256:FEF06A221094519A90C355B0030547ACF00FEA8E444AAE73C55FDB40E1FB03DE
                                                                                            SHA-512:11A9D0F0BF22A1BAAD5313A4A2497D9863049E8C094BB14B4DE60CDF6475F3DED7C0162BF0ABEB70D0F2167E5FE9D33F1B3B89AAE575F06EB73D28FA9C79648F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,n,t)=>{var d=t(292426);d.loadLanguage.registerChunkLoader((function(e){return t(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=d},831893:(e,n,t)=>{var d={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9387)
                                                                                            Category:dropped
                                                                                            Size (bytes):9438
                                                                                            Entropy (8bit):5.381330213767045
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B4CD9C4B88156E1D33576D9CB47F5B4B
                                                                                            SHA1:0DCB780642F3ED28A242F06CFEABDC6B9446BABB
                                                                                            SHA-256:F9CF0A60AC418F19E8F40184CF033DE575FB921E14BC20BE80DE1B7E081A69AC
                                                                                            SHA-512:B5F092EC4B30E4B81FF5CB1614B98DC96B7384582158CC41D1BE9AFE05D83531E1FACCF9B7F2DAEABF2A23D5BCC4E0E84AE65A1400737C349CD8BD414812EC4B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{20759:(e,t,o)=>{o(23769)},18036:(e,t,o)=>{o.d(t,{$3:()=>a,HV:()=>i,Vb:()=>r});var n=o(51528);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.i)(r,!0)}function a(e){r(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function i(e){r(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},21424:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}o.d(t,{u:()=>n}),(0,o(21
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):1464
                                                                                            Entropy (8bit):4.979359336813171
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D9106D99604E4FE3A89E6BE173B0CE90
                                                                                            SHA1:EDD82F9D26D55DEAB1A17A122288D04830C9674E
                                                                                            SHA-256:C75E05794D72230A695E880F1A6C83A474A033F8660EFF0C9EEB5BF0329C2C8C
                                                                                            SHA-512:3762E0BCD4EA2F7C0ABAAD0523741D843AE0E3DFE0FA3A046A9723BE22B2B6EF04349DCF36E62E7902C59C75D12687F00E31E1DE2CD4DE2AD3E365581E97DAAC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/manifest.json
                                                                                            Preview:{"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png"},{"sizes":"144x144","src":"https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png"},{"sizes":"152x152","src":"https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png"},{"sizes":"180x180","src":"https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png"},{"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png"},{"sizes":"76x76","src":"https://github.githubassets.c
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1498)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1587
                                                                                            Entropy (8bit):4.9192088394061075
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F1FF6A144E09581BEDD1C45662D80331
                                                                                            SHA1:D1E0C3C7B741F9C603B7006A342B908AA00B990D
                                                                                            SHA-256:F8FC1FCF60DDB997EFA2328D72C5CE8C53F51B68B3FF3CC36E22A4257BA4B36D
                                                                                            SHA-512:0F9A446F06A38C25C46FAC3EB4A8A330A4BEC0DCB235CCEB2F852C1AA6461A7C547354CAD877289F520ED1A8F8036645BE21F5D56F63C8609580755081A6C37A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/wiki-0f9a446f06a3.css
                                                                                            Preview:.wiki-rightbar .markdown-body .anchor{display:none}.wiki-rightbar .markdown-body h1{font-size:1.6em}.wiki-rightbar .markdown-body h2{font-size:1.4em}.wiki-rightbar p:last-child,.wiki-rightbar ul:last-child,.wiki-rightbar ol:last-child{margin-bottom:0}.wiki-footer .markdown-body,.wiki-rightbar .markdown-body{font-size:12px}.wiki-footer .markdown-body.wiki-writable>:nth-child(2),.wiki-rightbar .markdown-body.wiki-writable>:nth-child(2){margin-top:0 !important}.wiki-footer .markdown-body img{background:none}.wiki-pages-box .wiki-more-pages{display:none}.wiki-pages-box.wiki-show-more .wiki-more-pages,.wiki-pages-box .filterable-active .wiki-more-pages{display:block}.wiki-pages-box.wiki-show-more .wiki-more-pages-link,.wiki-pages-box .filterable-active .wiki-more-pages-link{display:none}.js-wiki-sidebar-toc-toggle-chevron{transition:transform 250ms ease-in-out;transform:rotate(-90deg)}.js-wiki-sidebar-toc-toggle-chevron.js-wiki-sidebar-toc-toggle-chevron-open{transform:rotate(0deg)}.js-wiki
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (381)
                                                                                            Category:dropped
                                                                                            Size (bytes):1458
                                                                                            Entropy (8bit):4.906272220412701
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C8047DFA1F7CF2F1CEFF238AD6DC9E57
                                                                                            SHA1:8541079B5BB4A117256159B7C4D60EB7C37CA9E4
                                                                                            SHA-256:07636F3102D85DD96BD5A6517DB80E4B0FA324616042B3AE2C55C42A8BF75DDC
                                                                                            SHA-512:1515F7A87FB30239A338C84D89E28CE74F5970CE04FD6B79D9B0CCEADD2B48782A10BAE1BC9D1DDC87FEDBA85493EC668BA90BB73A793F32E61B2BB8F4AC7465
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:<a class="Link--secondary no-underline d-block mr-2" role="listitem" href="/sw3103/movemouse/branches">. <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch mr-1">. <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path>.</svg>. <strong class="color-fg-default">1</strong>. <span class="color-fg-muted">Branch</span>.</a><a class="Link--secondary no-underline d-block mr-2" role="listitem" href="/sw3103/movemouse/tags">. <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-tag mr-1">. <path d="M1 7.775V2.75C1
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11236)
                                                                                            Category:dropped
                                                                                            Size (bytes):11378
                                                                                            Entropy (8bit):5.073677294663541
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D189B7508266B19CA43FD0FAD1ACDEEA
                                                                                            SHA1:50ED2246893EDBAE02BD408BBD5B91BDAD8AD89C
                                                                                            SHA-256:5F7B4DAA782E9766169FCF499540EBA5D59CDCFCF49115FAF236DD350988DB8B
                                                                                            SHA-512:7238CFCDAA511DDD34F6C1AE60FB1EE72A42A831F83D9608AEA5EFFC1C7E28C6BA9C8CD4FD2A60A21860FC0BD145967700E4B1685E71F0F2710EB47A31D66D77
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>m});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65491)
                                                                                            Category:downloaded
                                                                                            Size (bytes):335712
                                                                                            Entropy (8bit):5.258243371920132
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8510EC35C790136FAE620F67FD8A663A
                                                                                            SHA1:96551AF8C159013DB652C4C9068E464BAA8E6546
                                                                                            SHA-256:67B173B9042B14EE1177405C8E8DA61B226040AA688722E049DE2904B4E29ABF
                                                                                            SHA-512:52967C3F2298992B6FE72E3E8DE81E472F474A3DD43DF2399263660B4981F7A69CDD28A261C4A1A175DDB4A119BFB8B7E29A028C3E1E404DFDC4D045D79B2236
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/martech/tm/paypal/mktconf.js
                                                                                            Preview:/*! 2025 dl-pp-latm@paypal.com ver(1.1.5) */.!function(){"use strict";!function(){function e(e,a){(null==a||a>e.length)&&(a=e.length);for(var n=0,t=Array(a);n<a;n++)t[n]=e[n];return t}function a(a,n){return function(e){if(Array.isArray(e))return e}(a)||function(e,a){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var t,s,r,o,i=[],c=!0,m=!1;try{if(r=(n=n.call(e)).next,0===a){if(Object(n)!==n)return;c=!1}else for(;!(c=(t=r.call(n)).done)&&(i.push(t.value),i.length!==a);c=!0);}catch(e){m=!0,s=e}finally{try{if(!c&&null!=n.return&&(o=n.return(),Object(o)!==o))return}finally{if(m)throw s}}return i}}(a,n)||function(a,n){if(a){if("string"==typeof a)return e(a,n);var t={}.toString.call(a).slice(8,-1);return"Object"===t&&a.constructor&&(t=a.constructor.name),"Map"===t||"Set"===t?Array.from(a):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?e(a,n):void 0}}(a,n)||function(){throw new TypeError("Invalid attempt to destructure non-it
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3719)
                                                                                            Category:dropped
                                                                                            Size (bytes):3776
                                                                                            Entropy (8bit):5.43405323461472
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:09BCF041C5AC26AA44395D939FA70B03
                                                                                            SHA1:9FDCB117AEF8EEA587EC68E36C7C95FCB27C4711
                                                                                            SHA-256:7D96D0FCDF88104D1A29849E185AB827B395E60A9990DCD14592275D9EC93C96
                                                                                            SHA-512:F04859FB01A79BC5C163FBB760E49FAE0CC70AC8376BEE141FEA8AF9BA7E88C13D6787A5B7D873DBB3B68B3F518CF41464B207DCCE1264829BDDB104EA0DBA4A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(()=>{"use strict";var e,r,t,o,n={},a={};function i(e){var r=a[e];if(void 0!==r)return r.exports;var t=a[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,e=[],i.O=(r,t,o,n)=>{if(!t){var a=1/0;for(f=0;f<e.length;f++){for(var[t,o,n]=e[f],d=!0,l=0;l<t.length;l++)(!1&n||a>=n)&&Object.keys(i.O).every((e=>i.O[e](t[l])))?t.splice(l--,1):(d=!1,n<a&&(a=n));if(d){e.splice(f--,1);var c=o();void 0!==c&&(r=c)}}return r}n=n||0;for(var f=e.length;f>0&&e[f-1][2]>n;f--)e[f]=e[f-1];e[f]=[t,o,n]},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,o){if(1&o&&(e=this(e)),8&o)return e;if("object"==typeof e&&e){if(4&o&&e.__esModule)return e;if(16&o&&"function"==typeof e.then)return e}var n=Object.create(null);i.r(n);var a={};r=r||[null,t({}),t([]),t(t)];for(var d=2&o&&e;"object"==typeof d&&!~r.indexOf(d);d=t(d))Object.getOwnPropertyNames(d).forEach((r=>a[
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7162)
                                                                                            Category:downloaded
                                                                                            Size (bytes):7304
                                                                                            Entropy (8bit):5.156335141181868
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0EBED6DA641A18F9D2E2C5F2A0A0A57D
                                                                                            SHA1:0333267705717F8C7B16A52FF22D7EBB2412DC80
                                                                                            SHA-256:AEC7452306C95AB24E022DE9D552BDBB1BA52BF72F86C4C275F9A5EAA4E09120
                                                                                            SHA-512:26CCE2010167429E855D1D548126CC4F3B1412970F61D92C663C262C6150E32071F07202881F1C0EA0B6B5DB5FF3A47C324D5E11D3B85E922CD4608A01EEEB41
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9"],{70170:(t,e,o)=>{function n(t,e=0,{start:o=!0,middle:r=!0,once:a=!1}={}){let l,i=o,s=0,c=!1;function d(...n){if(c)return;let u=Date.now()-s;s=Date.now(),o&&r&&u>=e&&(i=!0),i?(i=!1,t.apply(this,n),a&&d.cancel()):(r&&u<e||!r)&&(clearTimeout(l),l=setTimeout(()=>{s=Date.now(),t.apply(this,n),a&&d.cancel()},r?e-u:e))}return d.cancel=()=>{clearTimeout(l),c=!0},d}function r(t,e=0,{start:o=!1,middle:a=!1,once:l=!1}={}){return n(t,e,{start:o,middle:a,once:l})}o.d(e,{n:()=>n,s:()=>r})},39595:(t,e,o)=>{let n;o.d(e,{CF:()=>p,p_:()=>P,FB:()=>u,Se:()=>k,aC:()=>x,zV:()=>L});let r=new WeakSet,a=new WeakMap;function l(t=document){if(a.has(t))return a.get(t);let e=!1,o=new MutationObserver(t=>{for(let e of t)if("attributes"===e.type&&e.target instanceof Element)d(e.target);else if("childList"===e.type&&e.addedNodes.length)for(le
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):37049
                                                                                            Entropy (8bit):7.813587989279013
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6A511659D1D90B3FFA5DD5C74F13EEA1
                                                                                            SHA1:541A0830E01A7B3E70909290482B4C7837A78818
                                                                                            SHA-256:500333D64F3E5F2F6CF2BFA4EC2090AC9DC12F3C12DE8150152B9BD4272A6206
                                                                                            SHA-512:9D4255E0463F4504E78EC8AB9D458D9FCB72BF2391334842D8786816B8D8A0609BAC6D507AE9DA70A7E4829CC80EC9A9E6EDC446A1067B820AF931BA6743636A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR..............X....+.zTXtRaw profile type exif..x..Y...rE...-.p...h..h.:.....d.$..,feF ..;8......u....{q).Vz)._..n./...........Z?.........R....g+.....~].............7z.^..v..Fd|......E.|#|/0>..Ko...0.....?...N......n..;Ufog^.f'.2....@.......?y..U.......0!..._.:#..j....*....~...Z.o..Mr...._w!.yU.....}....>...~.}...n.=3O1Ra....~..}..&...ch.W..\.....^....O~...\7....7.....!&;.*_.-.....u[o%.~.k5..cc].[....X.m...5..o.............*.B...\1.3M6....O.......&........e.Hgb...3..!A|..yc..O.....`..uf0!...Z.9..Y...l,.`...MV .l.AZ...6.tk>R.{.e.e...+.....8X..2.SS#.F.9.K...G.%.\J.E.8j...\K...^G.-..J....F.....K....cp.......a.i3.4..e..f.c.>+........7........P:..SN=..3..v....[n...;~..wY....X..]5{+.7._....\".N...3..+^....i.|.).VNk.;...1.5.A+....,..v.>+........o.f..sZ..s...n.Z.-.Zo.>Y.I....=....U...}.....j..............ug.m....\....7....w.q.m)cN..8.G!. !.......N........^nU...n...z.A..r.m...g.K...N.=....Z..~x...v>..J.X.q..c&....5..p.....2..n".
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (43877)
                                                                                            Category:dropped
                                                                                            Size (bytes):43977
                                                                                            Entropy (8bit):5.457337174891527
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2FD3A7F753203E57E63613063CBCD29A
                                                                                            SHA1:0ECAB0683E9875EC70059A865008690F0C645E04
                                                                                            SHA-256:4CC493E4F10D148DFC326FF01AAEE15F938FFAC13A453160AA3FED12303589F7
                                                                                            SHA-512:362CA569B59653DDC50F13EFC4E98D14C89660C8260E6B1C9471FE1C0E8D7F0112859843CC30702083CDE9ECFB8E80F169FB638DCFC98BFFBE430E811DB42E33
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{95672:e=>{var o;window,o=function(){return function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=functi
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):11
                                                                                            Entropy (8bit):3.2776134368191165
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                            SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                            SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                            SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:Bad Request
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16158)
                                                                                            Category:dropped
                                                                                            Size (bytes):25581
                                                                                            Entropy (8bit):5.5320095742521795
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C539D2D52ED41EB77319ECF5CAC911BE
                                                                                            SHA1:6A0DF8C3BDF5A4ECD2BEC6C02B3BC0DFC9D5DCD4
                                                                                            SHA-256:AB637A12AA6A683945730F11CEE3B457CA3EECF0CA7E9CAB4E4C3B8FC599498F
                                                                                            SHA-512:92730C05E71820923CA3A0FFB4E1E46470EF15010ED887A5DE7917BF2646FFA770910F3FFECDEA7818F9319CD693DC0C09B0EF944CBC92C283B3A7DE3362AF0A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>o});var a=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 860 x 92, 8-bit/color RGB, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):11051
                                                                                            Entropy (8bit):7.955522437274358
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:19A81221E13E2F0054107203119774C6
                                                                                            SHA1:6A4B36AFCC2286349CCE166F3013E4E7623D4CB0
                                                                                            SHA-256:67ED23436F09BAF6631E5B14771EE35F59D9E0696ADD3AB36C57A610BFD39DC0
                                                                                            SHA-512:CD41304AB91C4B790AE5DB55E1421BB6960331E07D63578BF6B8C7DF0F4B8129CC90BB15EE4C82E50562ECE8F8BEC1496E731F33E6CD517B3022D92BBCA54764
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/schedule_advanced.png
                                                                                            Preview:.PNG........IHDR...\...\......o#.....sBIT.....O... .IDATx...w\S.........d/Q.D..[*..\m....lm_............ZW.......[..`..@.+..{...;..............r....39..B.!.:6.IQ...B.!...0.P.._...tN.B.!.....u....`K!B.!.P......!..B.C.D..l(D.!....(...c.yA.!..B...>..=..!..B.#..-.8..!..B...D..."..B.uh5A....B.!.,H..2...!..B.#...>F.!..B.R..c...B.!.:..S..B.!....bX..B.!.q..Ic. ..B.!..N4..h..B.!.Q.. ).p.;..B......c..B.!.{.#..B.!\..!..B...I..R..B.!.Ac...[.....u.a.8.I...yE... K)-W....tN[..ds.}.AC...4:.. ......"IR)/./K.)-.R+d.3J;.]o..B.!.......yw.u..wi..3..c...Z)+..s.V..T..[&...wv...............oH..aQ..|v$.Ic.kv_.t.P3...n., ...z..o..s..2.}.O.F.....;...Fgq..Ig..q.}.ACJ...<.H...C..Y\..q.].............^....O..p....$i., .\.(..>.ut.....u..O.........na.l\.Dw.....4...y..F...VW.I..^.....4...#.. .;......?..>....f.Y.g.",..+.iI.T[...-r_d...H..r.('..yA.5...'A.zt..4......|{2y..{..9..9.q...F.jUy...W..J.H.....[~.P..C.:..:..(M.F...=.KG....d..6K..z.IRm.. ,.kF.$i.8B.[;.L....W8N..$.q....b.9
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15475)
                                                                                            Category:dropped
                                                                                            Size (bytes):15617
                                                                                            Entropy (8bit):5.134710762430102
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F30A630A028ECEF347667ACD018D1D57
                                                                                            SHA1:E1D7A7B51B5BA5A81198FE726030B2CDA4E65259
                                                                                            SHA-256:DD427A9FDADFA78EE0552180916B04857A78EC6A61AE86BBE4B54157831B959F
                                                                                            SHA-512:EEB221E8A5A35E37348888E648D08C06ACB7793BB6C396B7120370255D68571367F5555C9F30FB9A2A6720B8CE5156E62C38722835D4EDC6CDAD5304ED48B91C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_hydro-analytics-c-35f15c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:r=!0,once:o=!1}={}){let s,a=n,l=0,c=!1;function u(...i){if(c)return;let h=Date.now()-l;l=Date.now(),n&&r&&h>=t&&(a=!0),a?(a=!1,e.apply(this,i),o&&u.cancel()):(r&&h<t||!r)&&(clearTimeout(s),s=setTimeout(()=>{l=Date.now(),e.apply(this,i),o&&u.cancel()},r?t-h:t))}return u.cancel=()=>{clearTimeout(s),c=!0},u}function r(e,t=0,{start:n=!1,middle:o=!1,once:s=!1}={}){return i(e,t,{start:n,middle:o,once:s})}n.d(t,{n:()=>i,s:()=>r})},35908:(e,t,n)=>{n.d(t,{A:()=>Combobox});let Combobox=class Combobox{constructor(e,t,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:o}={}){this.input=e,this.list=t,this.tabInsertsSuggestions=null==n||n,this.first
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 106 x 27, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):1986
                                                                                            Entropy (8bit):7.829506263151234
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5F20FEAD199AAD314F9DC9890D6ACEE1
                                                                                            SHA1:C9B83162049E2E83CCFA32EE01279DE65CE75F24
                                                                                            SHA-256:B32A8F3A0A545D558E1451F1214FD0EAA0AC5FB61B4CCFEE2B7CBB90CAEACA25
                                                                                            SHA-512:DE2B54F351BDF1F5A723A7DDC57A5A547F6C37A220817077A66D0A38A00C15F4BA447E2A40721C753F5703758895BA491B179F7BCFC80BA41393D27477C08F30
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR...j.........._......sRGB........|IDATh.....U..?s..[..N.nm.Sq..#6..).R5..*.5.A0.J$D...C.D.Np...4X.....)...M.T....sv..k. ...j.v...;...}..7...#.o.{.=..3...q.<.....v..S.K..`...4.....Z.......v..=..s.r^...8......_....U..........n(.x+..9......F.0B....... c..T..z#G-.J..C...K.U.X6..- .j(.G.....7N.T"Ve.Z.... .N|.X..-KJ..w+......~.......o.A....V4a...a`g....zw....UC....r.k3......o. Z.^[...>.<(...../.........M..v..4...R.GZ..4P..^...S.w.Wv...|. .P.|...~&p......k.......8..f...n.......&....o...~../jS.J..Z.>.B`..]...sXk=..2..u.Dm...w..V]...R.L..{.p.i.{.O.W..G...o....Dg..R...a-....6..(.Q....o>_%u.H.....k.c...p.UH.{?.F.(0...%.`6.p....].l.h...8.U..#s..h....{..6.5.7. .....w.......=&.'.{.a.......%.W.......N.E..S..x......i.N....E1l....(..o.8.=[.3...r...,`7p.......y4..v....?.~;...?D.4*......NQ.O.&C..Zs......|..z.ix_...=jP8..@....m.....]....+..z.....:....P."H5.c.*n-..l[f.7!.iE.K...S.cMt...T=.=.G./67T-E.......Z..k..D....g z{.-...j...}.Od?...{..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):78685
                                                                                            Entropy (8bit):6.020282308187139
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                            SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                            SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                            SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16096)
                                                                                            Category:downloaded
                                                                                            Size (bytes):16124
                                                                                            Entropy (8bit):5.354264172658467
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8D00DCCCE823EF1ABAF337DF3E76CB93
                                                                                            SHA1:0507314FE3C721485F85F155B3EEB6502878FDE1
                                                                                            SHA-256:5AE47299A5BABA803FF17AF3566300D591920B3584D98062A8CAC5C7B1317748
                                                                                            SHA-512:81C19831EE5ADEE46D054595FC3683A097B4CB4513FB19700C704DE79C616C77C1D752C6EDD26669406FDC912EC9FCFEA60E9AB7E487B7BAA9A1814105644102
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/martech/tm/paypal/mktgtagmanager.js
                                                                                            Preview:/*@ 2025 PayPal (v1.0.2) */.!function(){"use strict";function f(t){if(!t||t.constructor!==Object&&t.constructor!==Array)return t;var e,n=t.constructor();for(e in t)n[e]=f(t[e]);return n}function s(t,e){var n;return function(){return t&&(n=t.apply(e||this,arguments),t=null),n}}var e,r={},B=-1,l=(window.PAYPAL=window.PAYPAL||{PubSub:{subscribe:function(t,e){if("function"!=typeof e)return!1;t="symbol"==typeof t?t.toString():t,Object.prototype.hasOwnProperty.call(r,t)||(r[t]={});var n="uid_"+String(++B);return r[t][n]=e,n}}},window.PAYPAL.PubSub),t=(window.fpti=window.fpti||{},function t(){}),n=function n(){return{}},o=("undefined"==typeof JSON&&((JSON={}).stringify=t,JSON.parse=n,window.JSON=JSON),"performance"in window&&window.performance||{}),d=(o&&!o.now&&(e=o.timing,o.now=function(){var t=(new Date).getTime()-(e&&e.navigationStart||0);return 0<t?t:0}),String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}),Array.prototype
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7291), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7291
                                                                                            Entropy (8bit):5.358862248062517
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4E4C2EA8A5382E107F0650955D97DAC8
                                                                                            SHA1:B1E00CF8F26CF1BEF46E40DFC5B2CF60035784C0
                                                                                            SHA-256:F19EFD70ED948CA16F507BD7F1B74BD9C6FF2022586CF62611C16ED9493758B8
                                                                                            SHA-512:4FD725F50AC1BB4E6086A490B1095A125410AEE41C986DD7409F85BF0680FAAE274CDA764702DB0231698F548004B43805C9CE07F3AB9A70A9B2D5CC9D12E07C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:TLT.addModule("digitalData",function(){return{init:function(){},destroy:function(){},onevent:function(webEvent){if("object"==typeof webEvent&&webEvent.type&&webEvent)switch(webEvent.type){case"load":case"unload":"undefined"!=typeof window.fpti&&(qKeys=window.fpti,TLT.logCustomEvent("FPTI",{description:"FPTI",action:"Retrieve",value:qKeys}))}var qKeys}}}),function(){"use strict";var config,msgPrivacyPatterns,lastMsg,TLT=window.TLT,asyncReqOnUnload=/WebKit/i.test(navigator.userAgent),useFetch=!!window.fetch,useBeacon=!0,useWorker=!1,maxQueueEvents=30,maxQueueSize=3e4,queueTimerInterval=2e4,checkEndpoint=!1,enableDomCapture=!0,domDiffEnabled=!0;"function"==typeof TLT.isInitialized&&TLT.isInitialized()?console.warn("Tealeaf has already been initialized in this page. Aborting this initialization."):TLT.utils.isLegacyIE?(console&&(console.warn("This version of the UIC does not support Internet Explorer 10 or earlier."),console.info("Applications requiring Internet Explorer 9 or 10 support sh
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27457, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):27457
                                                                                            Entropy (8bit):7.992298379605203
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:49D49974386DC725656BC1A2BF32ED44
                                                                                            SHA1:26139D3425422F233DFCCB09FCA2EDB36F01E390
                                                                                            SHA-256:9AE7B95F034D76B21AAF8FCC0CDD39F4BA7BA59DD9751348A32C7E5CFDFDB6DF
                                                                                            SHA-512:440A101DC681E69275AB9C2BFA2E436B9D3500DEBFCF5C84F47B9796F6879E1021B4A6E797EA3C4B45052F68CB066C1BCC75B4A6AC204A40848CB4EB6731F94A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2
                                                                                            Preview:wOF2......kA.......,..i.......i....e.................d.`........p....6.$..@..".. ..{..x...&.....G8O f.V>.*.q{.....G`..F............J:.....U.z....6}7...f.tM.*..r....P-.u...* .-...........%......<.J=.{R...hmL\...kn......h.t.>....../......U.a......!M.\.hF..~P.cM...R..2.....2.Da..`rCxx~\|..7....nb....6.mB...+y...N.c='...!.&.mk.L.c.......w...6QJ.:e.S.&2qb....p..r.....bC.?x7{.iR.4-R`4B#$...$..S$_.o...6ZI.y.]*qo...6m.4mR...+.J)^...H..0....m..8.....3f.$C D..?..9.3*#.4)>R.)|N..~=!...!.@(..7|..<..%f....BP....../+....rf...2.....|..O.M^o1..+!TW\...E.pe.1...I..xZ.&.}...VM...z.......!L.4.=..I.....1..GB...].....~...j...X....I1y...d.]........&....G......8........X.......O....S.&S...m.3.dn..%p.Z......M../bk.SY5=....'.O........8.0I.2......O....T-.(.w.)v..].\...E.n8....`.. (..@n.B.H........>*8%9..u(C,._....J....../M....G.t..9.r.J.d...m.R...._;z...>;.#'},w....].{gA.....+.*....PbD..p.#.....J...?`>,....1E.].J.....GI..A...1N.0.N...k.i~...X.|..e.?........d,..X....L
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):169798
                                                                                            Entropy (8bit):5.164500832611696
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B4F370550A5856D046E24AC83E374854
                                                                                            SHA1:A5BEF8F971AE13D3384ADC4BEF9C27F9012AE4D1
                                                                                            SHA-256:5A48DCDB35E66583986FF25CFAF655BEA86E4CD64F69FCE534FE839B253B1BF5
                                                                                            SHA-512:2BF9D8A7E4F1F2C0D687185BBA85540D5248BB38EB5CA952FD5249CCE3095B616E9F447422777CBB97CDB7DE1AEF308AD47C3EB2C5FD3F4D1D57FE3FBBC1E0F5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/primer-react.2bf9d8a7e4f1f2c0d687.module.css
                                                                                            Preview:@layer primer-react{.prc-VisuallyHidden-VisuallyHidden-UNWQp:not(:focus):not(:active):not(:focus-within){clip-path:inset(50%);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}}@layer primer-react{.prc-Spinner-Box-qNUI9{display:inline-flex}@keyframes prc-Spinner-rotate-keyframes-XyFIG{to{transform:rotate(1turn)}}.prc-Spinner-SpinnerAnimation-e7Gf-{animation:prc-Spinner-rotate-keyframes-XyFIG 1s linear infinite}}@layer primer-react{.prc-Text-Text-0ima0:where([data-size=small]){font-size:var(--text-body-size-small,.75rem);line-height:var(--text-body-lineHeight-small,1.6666)}.prc-Text-Text-0ima0:where([data-size=medium]){font-size:var(--text-body-size-medium,.875rem);line-height:var(--text-body-lineHeight-medium,1.4285)}.prc-Text-Text-0ima0:where([data-size=large]){font-size:var(--text-body-size-large,1rem);line-height:var(--text-body-lineHeight-large,1.5)}.prc-Text-Text-0ima0:where([data-weight=light]){font-weight:var(--base-text-weight-light,300)}.prc-Text-Text-0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):19853
                                                                                            Entropy (8bit):7.751199368628984
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:788782B94EE0912F4DDF3E4427CA4E04
                                                                                            SHA1:667DC95EF5D198FB59CE0DFE68F439888051836C
                                                                                            SHA-256:2C564F7411DC80A1501F6DB60DA323FC80D09B359116657F1457D87357C3ABE7
                                                                                            SHA-512:E627EF505C502996BE6DF75286FD867670CAE1BD4E0CA5B46A40386E12D15892C709FAE1DBB0BDFF5E582AEF0C2EC39592506DEB024727374AC9139B016C437C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....M.IDATx^...........,.....}.%........Y.b...Mf...f.w..X.`.....v...=.q{C.F..;.s[.......U.'*.Ry2.."..y^GY..Q.8.~...U{.......... ..@?C.....gj/~.s.....C..?.......b..OG....@.HY.....PaR.#....T...j/..IRg.............&e...p ...*@.z..>.+._8r ...*@.z....$.3....G.z:..Q.4.:....|..G.....0)......*L.z.@......^.9.#I......^...J.......#e=. ..@.IY...........j;.M.z.@....j;.M.z:..A.4.:g...<......r..^.Y.#I......Aj...a.vW............@X...&e......sVL"....]mR.#.....Q..M.z......v....jw.IY.....$u.I..@.P..M.z:..^.4...rk.D.>.. .yj.....#'6.0|.:.!..D..v....D{HY......@.R;...K..=..'...m2..{.....7I...^..+.....^...y=y,.....%O.^~.[j.w.,...5`.1j..)j../..;^.-...qL.............@X....x..C..8x..1..R.=..../..;..4..v....<..e..q....lW..T..G...{u...U$e=. ...\.........\..Zv.M.l{E.1`.8^.k........~....G'..{.6..y.....;..N".=.K.~..@.H5.L...V.p.....N../.j_y..........lO.H..W.I#..m
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (1616)
                                                                                            Category:downloaded
                                                                                            Size (bytes):265756
                                                                                            Entropy (8bit):5.362675542907732
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:907A829418D47FAA019991AE39675ADC
                                                                                            SHA1:E0CE11D6E548B8206F6A7E18A5F2009CEC7F0D25
                                                                                            SHA-256:4F93DD5671E05BB986A17BBD8DFAE07A0EB13A8E17B7E8D8F128909CDCD2B4C0
                                                                                            SHA-512:929E70FD4AB735B808B5D252466F86689FF34196ADE0109CEB2E77AC5EEAD6F229921DE871E9FC598B45246FAFA67E2BC90CCC6D0D7D567D43A40DFB3819EA2E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse
                                                                                            Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". . >.... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. .. <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-7aa84bb7e11e.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-f65db3e8d171.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" m
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (26720)
                                                                                            Category:downloaded
                                                                                            Size (bytes):67034
                                                                                            Entropy (8bit):5.3581098789710575
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CEA7AB2F2B561CEDFCA3090F6EDD8519
                                                                                            SHA1:952AE59D6FA8706DDFCB580297F8EDFB063F13B6
                                                                                            SHA-256:DDF54C4E1F132BB88067FDAFA1888FE8542DD1D977D14CC305E5324CE95ECA98
                                                                                            SHA-512:343B1F8E02E11B790AD3823727B1006C80B969F718913191F4E9EC53F13ABECD585469A7E54777A0565E40B62C96550E0DA3494FAC6CBD225D821C043D38F51E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-343b1f8e02e1.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_qbsearch-input-element_ts","ui_packages_soft-navigate_soft-navigate_ts"],{50900:(e,t,i)=>{i.d(t,{Bx:()=>n,EL:()=>c,WB:()=>l,nc:()=>s});var r=i(74572);let a="blackbird_experiments",o="blackbird_debug_scoring";function n(){let e=(0,r.A)("localStorage").getItem(a);return e?e.split(","):[]}function s(e){(0,r.A)("localStorage").setItem(a,e.join(","))}function l(){return null!==(0,r.A)("localStorage").getItem(o)}function c(e){e?(0,r.A)("localStorage").setItem(o,"1"):(0,r.A)("localStorage").removeItem(o)}},72166:(e,t,i)=>{i.d(t,{Go:()=>c,H5:()=>h,R9:()=>d,Xq:()=>u,YT:()=>o,Z:()=>r,bY:()=>a,cK:()=>l,cZ:()=>function e(t,i){if(a(t)&&t.qualifier===i)return!0;if(c(t)){for(let r of t.children)if(e(r,i))return!0}return!1},r3:()=>s});var r=function(e){return e[e.Is=0]="Is",e[e.Repository=1]="Repository",e[e.Owner=2]="Owner",e[e.Language=3]="Language",e[e.Path=4]="Path",e[e.Regex=5]="Regex",e[e.Text=6]="Te
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (14296)
                                                                                            Category:dropped
                                                                                            Size (bytes):14401
                                                                                            Entropy (8bit):5.099133410174283
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A83333EB8786840CA48993E7F37E3091
                                                                                            SHA1:CD17F6E986484103286E63700FF9BA8217DDDE95
                                                                                            SHA-256:94B86596C62C0EE98651816913046E9E5CFA2EE6EF76AFAD1757253635BC743C
                                                                                            SHA-512:78748950CB0C2341891C8754A6C3197D7875FECDAC2E6CFC22C9D4465422C211474DF62BB7312724BC87F777263462950320C525A09708C707E23804F01F60EA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9492)
                                                                                            Category:downloaded
                                                                                            Size (bytes):9634
                                                                                            Entropy (8bit):5.191753110723949
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9C6C14B3D7E00C68D96196C31DA04CC4
                                                                                            SHA1:3784FFA2EA14305A274B7D3FEEFC61AA931E9B24
                                                                                            SHA-256:9181E38A79218B4923971A81A4933610F345FB2D9C9BD49D6EAE2E4A06AD464B
                                                                                            SHA-512:843B41414E0E4661C5F05062EC4F0E23B97D6CDE231759678E03B32923F732B688C9613F0A41D8FBB9A3B797B73F06FE6FF0A2383750DA58A8A37F4B1E2E1465
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52"],{1651:(e,t,r)=>{r.d(t,{$:()=>c});var s=r(29658),i=r(26261),n=r(79757),u=r(66500),a=r(94658),h=r(24880),c=class extends u.Q{constructor(e,t){super(),this.options=t,this.#e=e,this.#t=null,this.#r=(0,a.T)(),this.options.experimental_prefetchInRender||this.#r.reject(Error("experimental_prefetchInRender feature flag is not enabled")),this.bindMethods(),this.setOptions(t)}#e;#s=void 0;#i=void 0;#n=void 0;#u;#a;#r;#t;#h;#c;#o;#l;#d;#p;#f=new Set;bindMethods(){this.refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.size&&(this.#s.addObserver(this),o(this.#s,this.options)?this.#y():this.updateResult(),this.#R())}onUnsubscribe(){this.hasListeners()||this.destroy()}shouldFetchOnReconnect(){return l(this.#s,this.options,this.options.refetchOnReconnect)}shouldFetchOnWindowFocus(){return l(this.#s,this.options,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1168)
                                                                                            Category:dropped
                                                                                            Size (bytes):1269
                                                                                            Entropy (8bit):5.250912000974434
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2F0406BFCD3444393CCE7D3950F323A9
                                                                                            SHA1:18685CAE356FBD00AAB3014B12F5CA61756054AA
                                                                                            SHA-256:7FB7A38B957FFBF5B58F42E3CD16C4233EA401CB4C4142D18AF537CA6786BA09
                                                                                            SHA-512:04349CB42240F500C08DC83C42CE40B2E232FDF1D0D55DAAC708B6ACDD1CD3F37620837C2D1DFAA364475EC7814FCF4B7304A0D4A50695817BC9DA7943445A2E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,r=arguments.length,l=r<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,i,s);else for(var h=e.length-1;h>=0;h--)(c=e[h])&&(l=(r<3?c(l):r>3?c(t,i,l):c(t,i))||l);return r>3&&l&&Object.defineProperty(t,i,l),l}let ToggleSwitchElement=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){r
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (40322)
                                                                                            Category:downloaded
                                                                                            Size (bytes):51574
                                                                                            Entropy (8bit):5.377382490612707
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B1D1BB2D2082330F13DAE2EFEAC5D8CF
                                                                                            SHA1:9BABB5BE85E8974D7620A2D50F1CFAB753E63FDE
                                                                                            SHA-256:0E9D5D9607DB4C9F7DD0875B7B4D8360AC515798FE2B21FFDE1280B8C6513517
                                                                                            SHA-512:7C0BF2987DBC076F018BF94D09599C5C885265299852C62AFABCA06776BFDC38F9D0793FB957D51A433B5E6F9D11F2DF48B0F8F80636E6DA55B36C803DE39F63
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/wiki-7c0bf2987dbc.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["wiki"],{97797:(e,t,o)=>{function n(){if(!(this instanceof n))return new n;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}o.d(t,{h:()=>A,A:()=>T,on:()=>S});var a,i=window.document.documentElement,r=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;n.prototype.matchesSelector=function(e,t){return r.call(e,t)},n.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},n.prototype.indexes=[];var l=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(l))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var c=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e.match(c))return t[0].slice(1)},element:function(e){var t=e.className;if(t){if("string"==
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):14426
                                                                                            Entropy (8bit):7.9795666146409525
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                            SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                            SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                            SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                                                                                            Category:downloaded
                                                                                            Size (bytes):300995
                                                                                            Entropy (8bit):5.23139987483594
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:27F56937FE9437D4AEA9EAD801FDDDC3
                                                                                            SHA1:787EAF7D9738B61000638136A281D7A8CFA0FF62
                                                                                            SHA-256:3D86D82461D120D8FF8281DB9C25723D53C81EDAE94B01BC7C220EBF0990C508
                                                                                            SHA-512:A20A851D80F599DB9A12E029E052276DF82F99297082A9D0EA4C1915A35FE567E5EC1B4DC125E9D5C7668E924C5636D239246A6703ADFCDDC1E5953F45517216
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse/wiki
                                                                                            Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". . >.... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. .. <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-7aa84bb7e11e.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-f65db3e8d171.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" m
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (21250)
                                                                                            Category:dropped
                                                                                            Size (bytes):21392
                                                                                            Entropy (8bit):5.239850157815779
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D7862CAB56B93E11CA7188D6E53AE71D
                                                                                            SHA1:18ACDBA13CA67F5EC473D4EB13EC1BAC84C33B7D
                                                                                            SHA-256:81EF793068A2B3D9E53B7A26D38E9CE69FBC24DDBBFF21C5438B3DDCE9AD1F35
                                                                                            SHA-512:BE4E711B7E28F639421B98C810531859950E1E8F033697E39124F596E2CD070F9F3A9AA278E10195B80D361141763EF71B08287692B3D86CF74030FD3F0A543C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-b8c0ea"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=o(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=o(t[0]),n=o(t[1]);if(!e||!n)return;return d(Object.freeze({start:e,end:n}))}}}function l(e){let{start:t,end:n}=d(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function r({anchorPrefix:e,blobRange:t}){return t?`#${e}${l(t)}`:"#"}function o(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7783)
                                                                                            Category:dropped
                                                                                            Size (bytes):13283
                                                                                            Entropy (8bit):5.231611912431215
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:840549926D297928A6914BB1323BBDB7
                                                                                            SHA1:DADA14CCF0850A45842F5BB4F0AAB2F20B3E1B9B
                                                                                            SHA-256:6B2F3D311AB5917ADE7E68BE17A2A4F027423EC78B23AAF2EA85608306EC3923
                                                                                            SHA-512:917D4BDA1F1AAAA1ED8BF325C0B02C053EA0E317CD5DC44B09BCFAB5A8E3716B7A3104E99C7209B2EAAB2D6C889162F6670A79CD2A1073B6AE445B5ABE1F2E9D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>c,mT:()=>u});var s=n(79024),l=n(97797),r=n(72705),o=n(21403),i=n(13937),a=n(78350);function c(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof r.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function u(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof r.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function d(e,t,n){let s=e.querySelector(".js-comment-update");u(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setAtt
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (13720)
                                                                                            Category:dropped
                                                                                            Size (bytes):13862
                                                                                            Entropy (8bit):5.210154272145059
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:02F6AB599932A27710512CB055807D09
                                                                                            SHA1:1CAB2C66BCC86E88517D300C310824CE8B32C74A
                                                                                            SHA-256:3D3BF8973085FA1782E0D6E9ECFFBD246694A0B0702F5D143CAE9C03997B4DB0
                                                                                            SHA-512:EECF0D50276F002F906FF585A697CE8C658D119292420091CA8D7BC5957BE34F8165736A6822061D4B1887816DF4B78C9335BA0302F69B1FA6BF7CFB8E2D0370
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e"],{13937:(e,t,n)=>{let o;n.d(t,{Ax:()=>l,JW:()=>c,ZV:()=>i});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;return[new Promise(function(n,o){e=n,t=o}),e,t]}let s=[],a=[];function i(e){s.push(e)}function l(e){a.push(e)}function c(e,t){o||(o=new Map,"undefined"!=typeof document&&document.addEventListener("submit",u));let n=o.get(e)||[];o.set(e,[...n,t])}function u(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of o.keys())if(e.matches(n)){let e=o.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let i=function(e){let t={method:e.method||"GET",url:e.action,headers
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (20642)
                                                                                            Category:dropped
                                                                                            Size (bytes):20784
                                                                                            Entropy (8bit):5.124227626928704
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3A61F5E843197266A4B529CE984F20D2
                                                                                            SHA1:BBC2F57E50001D62ADA2929A1CC2E667410A1CA0
                                                                                            SHA-256:AAA6BA5CCBA81A670DCD09DB242E9B1FD40EF8AB2A370A06320AAA28E7F86ABF
                                                                                            SHA-512:9AD7D4EDA3D9D74F5312FDD483718F056FF0105A9749D5122CE6ACA733B66614F4C0A94B8CFE3F0DDF7B5AB10DB0C4D14DA59E3948B108640E8494FDBCC52081
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_hydro-analytics-c-35f15c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:r=!0,once:o=!1}={}){let s,a=n,l=0,u=!1;function c(...i){if(u)return;let d=Date.now()-l;l=Date.now(),n&&r&&d>=t&&(a=!0),a?(a=!1,e.apply(this,i),o&&c.cancel()):(r&&d<t||!r)&&(clearTimeout(s),s=setTimeout(()=>{l=Date.now(),e.apply(this,i),o&&c.cancel()},r?t-d:t))}return c.cancel=()=>{clearTimeout(s),u=!0},c}function r(e,t=0,{start:n=!1,middle:o=!1,once:s=!1}={}){return i(e,t,{start:n,middle:o,once:s})}n.d(t,{n:()=>i,s:()=>r})},35908:(e,t,n)=>{n.d(t,{A:()=>Combobox});let Combobox=class Combobox{constructor(e,t,{tabInsertsSuggestions:n,firstOptionSelectionMode:i
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4810)
                                                                                            Category:downloaded
                                                                                            Size (bytes):9595
                                                                                            Entropy (8bit):5.176186269356233
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6C2690C598C00BFDACE9F791FE81F554
                                                                                            SHA1:F9F87F40AD37DFFD54FFF082281E100D86873CED
                                                                                            SHA-256:1ADD34142CFCEE678CDB9A3B23109BCFAD4E3CE7BF773C33416FD8CBB243537A
                                                                                            SHA-512:9DA652F58479CBD1C68EAD76D4CE949E7DF76B74FA16A7BE7B1457E512F7461F6DC0366567990B67FB422A066B75DF2FE54B83A289FA92BA8DB4904D994440C3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):549
                                                                                            Entropy (8bit):5.062181527164996
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AEB215090F3B0B50A498D4948A631958
                                                                                            SHA1:68B6246E53E3AFA5A4BCB14836A4E1677A40A6AD
                                                                                            SHA-256:56B71A5FCA2828D67E6F603CE7E0293D9A8805F92814DBF8DAEF1E3B4CF96CF8
                                                                                            SHA-512:F8628BAAFF2AE5F3700CD7F66B98A51E4B529EA782886578F6A8221C0A84B08A479BB7FAD08FEC6BA9A903384A69D326D6D24EF8F577E9171BE54AFB082361F6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/opensearch.xml
                                                                                            Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/". xmlns:moz="http://www.mozilla.org/2006/browser/search/">. <ShortName>GitHub</ShortName>. <Description>Search GitHub</Description>. <InputEncoding>UTF-8</InputEncoding>. <Image width="16" height="16" type="image/x-icon">https://github.com/favicon.ico</Image>. <Url type="text/html" method="get" template="https://github.com/search?q={searchTerms}&amp;ref=opensearch"/>. <moz:SearchForm>https://github.com/search</moz:SearchForm>.</OpenSearchDescription>.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):709
                                                                                            Entropy (8bit):4.9195533863072125
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4E4D21DE34F5BAC1DE81CB884467FDB6
                                                                                            SHA1:8DEDF28944BD5492BD2A3A6951F9B218541CAE38
                                                                                            SHA-256:8766A4211434D2C318FBFA412EA9633B385ECF1CAB6119F8894019D91ED7E027
                                                                                            SHA-512:172279C1B157433F85D5466B177D1DCC95ACE3547C00B77F414627BF47F182013D24F40E830A700DA740CE2099173EA53A00EF1EC52677EDCC4F1DCA38C0DE19
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-mark-color.svg
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 48 48"><g clip-path="url(#a)"><path fill="#002991" d="M38.914 13.35c0 5.574-5.144 12.15-12.927 12.15H18.49l-.368 2.322L16.373 39H7.056l5.605-36h15.095c5.083 0 9.082 2.833 10.555 6.77a9.687 9.687 0 0 1 .603 3.58z"/><path fill="#60CDFF" d="M44.284 23.7A12.894 12.894 0 0 1 31.53 34.5h-5.206L24.157 48H14.89l1.483-9 1.75-11.178.367-2.322h7.497c7.773 0 12.927-6.576 12.927-12.15 3.825 1.974 6.055 5.963 5.37 10.35z"/><path fill="#008CFF" d="M38.914 13.35C37.31 12.511 35.365 12 33.248 12h-12.64L18.49 25.5h7.497c7.773 0 12.927-6.576 12.927-12.15z"/></g><defs><clipPath id="a"><path fill="#fff" d="M7.056 3h37.35v45H7.056z"/></clipPath></defs></svg>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9325)
                                                                                            Category:dropped
                                                                                            Size (bytes):9417
                                                                                            Entropy (8bit):5.26517227780926
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B494DE5424A967820555915C239E4BE2
                                                                                            SHA1:B6DFFA46CA89EE726F191C0D79A844543452456C
                                                                                            SHA-256:C671A666243738FDC4446C3583C418DE2DA4BDA56D3DF09AB2022595E5074DAF
                                                                                            SHA-512:863EF5872A0388FFA5D04A86A64D46E91C7301453045CCA117B2D5D1F9A06E887678E3C158178C2BB15F7FAB2F52D6446738070C8F4C4D59E403545187AE4B3A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>d,g5:()=>m});var a=n(97156);let i=[],l=0;function c(){return r}function u(){try{return Math.min(Math.max(0,a.Kn?.length||0)||0,0x1fffffffffffff)}catch{return 0}}function s(e){r=e;let t=a.fV?.href;i[u()-1+l]={url:t,state:r},i.length=u(),a.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function f(){return Date.now()}function d(e,t,n){l=0;let r={_id:f(),...e};a.Kn?.pushState(r,t,n),s(r)}function m(e,t,n){let o={...r,...e};a.Kn?.replaceState(o,t,n),s(o)}r=function(){let e={_id:Date.now(),...a.Kn?.state};return s(e),e}(),a.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;i[u()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,s(t)},!0),a.cg?.addEventListener("turbo:visit",e=>{e instanc
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                            Category:downloaded
                                                                                            Size (bytes):963090
                                                                                            Entropy (8bit):5.459632280392562
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C91AA344A70C7A63DEC3D2211ECCAD2C
                                                                                            SHA1:05712BDCEC51E40F239A645935A676C3415804C2
                                                                                            SHA-256:9D9EB9EDC392B537FA627F215B2992D340F7E7C915D8E5EB3ECFE2CEEF0F5734
                                                                                            SHA-512:ABC094DB078397B34B22F22BA2EBE8C16A3C7C9508C223845E9C5158D1CF7A8E1391F496CEFF2D462161A14E3E74D4B35EB7BD57189BA3E1071E2A425D813244
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/web/res/646/1d68cfe134fa791bad6bc55f54bdd/js/apps/donate/paypalcorp.259cdce1256e76f210e3.js
                                                                                            Preview:/*! For license information please see paypalcorp.259cdce1256e76f210e3.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[430],{"../../node_modules/@paypalcorp/donate-react-advanced-end-date-badge/dist/donate-react-advanced-end-date-badge.esm.js":(e,n,t)=>{"use strict";t.d(n,{x:()=>p});var r=t("../../node_modules/react/index-exposed.js"),a=t.n(r),o=t("../../node_modules/prop-types/index.js"),i=t.n(o),s=t("../../node_modules/@paypalcorp/pp-react/dist/@paypalcorp/pp-react.esm.js"),l={ACTIVE:"ACTIVE",INACTIVE:"INACTIVE",DRAFT:"DRAFT"};function u(e,n){return e&&e[n]?e[n]:""}function c(){return c=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])}return e},c.apply(this,arguments)}var d=function(e){var n=e.content,t=e.className,r=e.type,o=t?{className:t}:{};return a().createElement(s.Exy,c({type:r},o),n)};function p(e){var n,t,r=e.content,o=e.endTime,i=e.ca
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18912)
                                                                                            Category:dropped
                                                                                            Size (bytes):18994
                                                                                            Entropy (8bit):5.420855683637151
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C0B9C0587C5DD19269990D90D3A89B7B
                                                                                            SHA1:38C3393B8916C5F1F6A78D80860355B5F8DB6E09
                                                                                            SHA-256:BEB71B5D4576FF64777845B1146FF9938A3D6440069B92CF2F02B96F89BD4424
                                                                                            SHA-512:691189EA6F177E5D7E0B2ECD56946C0B9609DD19B16C18D15059565688DA92F7CB59D76D3495B0B639D821B7BFB0919D57011500C37D7D07525A457059E24850
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{50736:(e,t,r)=>{r.d(t,{_:()=>c,d:()=>SearchIndex});var a=r(74572),n=r(51528);let{getItem:i,setItem:s,removeItem:l}=(0,a.A)("localStorage",{throwQuotaErrorsOnSet:!0});var c=function(e){return e.Branch="branch",e.Tag="tag",e}({});let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch{this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):671710
                                                                                            Entropy (8bit):5.364004633816744
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:55371F92768BF163E68BBCB61626C17E
                                                                                            SHA1:80F326A7D2A9438A52696473D881A3597E8B0D53
                                                                                            SHA-256:534BE5BE093CB6310C428DF587FBA84562A078B6E79452C23A87F81176F9447E
                                                                                            SHA-512:EB226383FAF48C697B8796E5FA05EC9C21781682FFBE69958FC2F0AD909AF9AD5C85324149F41A58678F6AAB64B1F331B697B685B31C71DFD6FAE2A0ADFF4395
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/primer-react-eb226383faf4.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{27785:(e,r,t)=>{t.d(r,{A:()=>o});var o={ActionList:"prc-ActionList-ActionList-X4RiC",ActionListItem:"prc-ActionList-ActionListItem-uq6I7",ActionListSubContent:"prc-ActionList-ActionListSubContent-lP9xj",Divider:"prc-ActionList-Divider-rsZFG",TrailingAction:"prc-ActionList-TrailingAction-RmUk1",TrailingVisual:"prc-ActionList-TrailingVisual-XocgV",ItemLabel:"prc-ActionList-ItemLabel-TmBhn",InactiveWarning:"prc-ActionList-InactiveWarning-YRMKV",ActionListContent:"prc-ActionList-ActionListContent-sg9-x",Spacer:"prc-ActionList-Spacer-dydlX",MultiSelectCheckbox:"prc-ActionList-MultiSelectCheckbox-nK6PJ",checkmarkOut:"prc-ActionList-checkmarkOut-XHM8j",checkmarkIn:"prc-ActionList-checkmarkIn-Q8dLp",SingleSelectCheckmark:"prc-ActionList-SingleSelectCheckmark-Vqn87",ExpandIcon:"prc-ActionList-ExpandIcon-SKUGP","ActionListContent--hasActiveSubItem":"prc-ActionList-ActionListContent--hasActiveSubItem-prcuS"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (654)
                                                                                            Category:dropped
                                                                                            Size (bytes):560258
                                                                                            Entropy (8bit):5.668859512958225
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                            SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                            SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                            SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9084)
                                                                                            Category:dropped
                                                                                            Size (bytes):9156
                                                                                            Entropy (8bit):5.401323112959409
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:58C5E1B90BA1E4721F8B13350110404F
                                                                                            SHA1:52AB036D1922F0CC00B9CCD72A5C44CC582E1624
                                                                                            SHA-256:A77F0DE59C940793FE8F85ECE55BF8C0C3BCA7E7C31BD5F251E970427A79FA76
                                                                                            SHA-512:71291B73D826E34AD8351AB100C8DC99626AF86BBBB04736DE5664AA8284497D4E708CA690AD87D77E79D2D67CAA5D545D202B6055988C7FCFF924892BABBE40
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65455)
                                                                                            Category:downloaded
                                                                                            Size (bytes):198347
                                                                                            Entropy (8bit):5.512261620858521
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:73DC5DB0758873667699898F89A3FC9A
                                                                                            SHA1:FA43DFE2EBA36951B88819B6D3A823158CA63BD2
                                                                                            SHA-256:1568CD09E6FD0DC341C53CA71A5DAF38F76ACB0102A73BA01B0FBC53C1281389
                                                                                            SHA-512:9C98E43B9EA5E76426C1A6ABED9798C38E678CBCDB849D070DC3A284BB633E05D0B8C08AC1CBB8F56120B325E0D8318B5485F10B9DAB98C329A44E3D4DB546BD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/web/res/646/1d68cfe134fa791bad6bc55f54bdd/js/apps/donate/45.b43ea0dcdde185fbe9cc.js
                                                                                            Preview:/*! For license information please see 45.b43ea0dcdde185fbe9cc.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[45],{"../../constants/constants.js":e=>{e.exports={postbackKeys:{TXN_ID:"txn_id",MC_CURRENCY:"mc_currency",MC_FEE:"mc_fee",MC_GROSS:"mc_gross",PAYMENT_DATE:"payment_date",PAYMENT_FEE:"payment_fee",PAYMENT_GROSS:"payment_gross",PAYMENT_STATUS:"payment_status",PAYMENT_TYPE:"payment_type",BUSINESS:"business",RECEIVER_EMAIL:"receiver_email",RECEIVER_ID:"receiver_id",CONTACT_PHONE:"contact_phone",PAYER_EMAIL:"payer_email",PAYER_ID:"payer_id",PAYER_STATUS:"payer_status",FIRST_NAME:"first_name",LAST_NAME:"last_name",ADDRESS_NAME:"address_name",ADDRESS_STREET:"address_street",ADDRESS_CITY:"address_city",ADDRESS_STATE:"address_state",ADDRESS_COUNTRY_CODE:"address_country_code",ADDRESS_ZIP:"address_zip",RESIDENCE_COUNTRY:"residence_country",ITEM_NAME:"item_name",ITEM_NUMBER:"item_number",INVOICE:"invoice",QUANTITY:"quantity",CUSTOM:"custom",PAYMENT_STATUS_RECURRING:"p
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):44
                                                                                            Entropy (8bit):4.464558038845993
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A635219D73156705AD5A888FE02D4DB1
                                                                                            SHA1:71AB8604DEEC9E7493A730D656FBE2EBA9A04A12
                                                                                            SHA-256:80A6869B0B62CE1F932406F7F3A615BE6CC77CF295005B92E0D07C85A27D692A
                                                                                            SHA-512:342E04BF2D99BA50B5333CA496098D6EF96A4DFD763E1D360E0F4B8A6E8A3015E517F831371998508D82CD55162E529375D0AE9A110782A0DC18BEBD3DDABA18
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpzjkld-oO7BIFDdTB4P4SFwlmFdx4E91r2RIFDeA4pZwSBQ25DX8b?alt=proto
                                                                                            Preview:CgkKBw3UweD+GgAKEgoHDeA4pZwaAAoHDbkNfxsaAA==
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17970)
                                                                                            Category:dropped
                                                                                            Size (bytes):18112
                                                                                            Entropy (8bit):5.362426816580609
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:61533D5E5CBBD1A5F17A9FBDF32E87AD
                                                                                            SHA1:06F24BB3DE0AF53053F0DD660A4D2D92CDDBAEE6
                                                                                            SHA-256:E38E003BC5AB996BED673F9C3462270068736FB12FF5A8D81BB3AD97C56C6A12
                                                                                            SHA-512:8E6F85648D5BF967E2AB4E48ABEDCBA2A4852F364728FDFD72C7CE3566A717AA56BB88A4A9F0D72194E64FC26FD5F26B901CEFD688FDB4A4A3784BC8DEE4862E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254"],{4547:(e,t,a)=>{a.d(t,{h:()=>C,j:()=>F});var r=a(74848),o=a(22868),i=a(83056),n=a(75177),l=a(34614);function s(e){return e.path?.startsWith("/apps/")??!1}var c=a(14616);function d({renderTooltip:e,author:t,children:a}){return!1===e?(0,r.jsx)(r.Fragment,{children:a}):(0,r.jsx)(c.m,{text:`commits by ${t.login}`,direction:"se",children:a})}try{d.displayName||(d.displayName="AuthorTooltip")}catch{}var u=a(14744),h=a.n(u),p=a(96540);let m={fontWeight:"bold",fontColor:"fg.default",includeTooltip:!1,avatarSize:void 0},x=(0,p.createContext)(m);function f({authorSettings:e,children:t}){let a=h()(m,e??{});return(0,r.jsx)(x.Provider,{value:a,children:t})}function g(){return(0,p.useContext)(x)||m}try{x.displayName||(x.displayName="AuthorSettingsContext")}catch{}try{f.displayName||(f.displayName="AuthorSettingsProvider")}ca
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (39318)
                                                                                            Category:dropped
                                                                                            Size (bytes):77285
                                                                                            Entropy (8bit):5.017053256410076
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D015762E31B882575439DA38659B902D
                                                                                            SHA1:813BE337E0C348A6ACA23871D3DDAB089D04B675
                                                                                            SHA-256:5473A03E8B3E246F2CB10B3F747A01F36BB1089B39DAF085BC36D05888B71759
                                                                                            SHA-512:E3CBE28F1638C9709FA98EAD60FA6D407A21722EE9145EB3171B03E198D6536AAA29EC731E3019C0E2B3FA8CF37061E9DCFD8D6B6B2674785E09D2B6F18D095D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>N,YR:()=>B,gM:()=>H,session:()=>I}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input")).type="
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49326), with LF, NEL line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):310137
                                                                                            Entropy (8bit):5.396109491551483
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:317A44FDAB02DB76987D391B8D33890B
                                                                                            SHA1:C9FBD89D1D070F68C0DBA32DE5361CC55F48973D
                                                                                            SHA-256:16205FAB084796FE917AC445B491EBD48909F550481191F5962246251FE0F067
                                                                                            SHA-512:EC4C45FA4ED03F76E0FB72520F19CEB2679D4792CBC12200A8666A86A59ECDED1E5142861BBBCD4CD0A8693F8A28E6065DFC54C070BB756DB014977631257433
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! For license information please see 603.4ef074049856ccc9181f.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[603],{"../../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js":(e,t,n)=>{"use strict";n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9778)
                                                                                            Category:dropped
                                                                                            Size (bytes):9920
                                                                                            Entropy (8bit):5.2332171546020145
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                            SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                            SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                            SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18632)
                                                                                            Category:dropped
                                                                                            Size (bytes):18774
                                                                                            Entropy (8bit):5.144615357602067
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:06B7BE94CDDD770C7F2EF2696F63660C
                                                                                            SHA1:F41FFCDD7B902E8835C378B91831FA1E96234D5E
                                                                                            SHA-256:55932C32427E474FCE182CC69537E8D7F365E1CC101A01D8AED639D8E4FC7AE7
                                                                                            SHA-512:A1760FFDA83D8B7D51218BC7D2B675FD6F2501EACE2A89A60583442343DFDEFEB8133F0FF1F11D1E3F010F410ABDA48A7D27E041C883E9D2F955F35DE1573E3D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (33669)
                                                                                            Category:dropped
                                                                                            Size (bytes):33726
                                                                                            Entropy (8bit):5.176728663773757
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0DCDEA1EB387B6124B10D5F5EA1E4A88
                                                                                            SHA1:D3D8D7BA26499BAE5FBD33513BDF280C359AB6E0
                                                                                            SHA-256:2049F51365D210940AC367C96719770B72A15A6704987B46E4F4AEA8131249F8
                                                                                            SHA-512:F991CFAB51056BB68C358AD15D0FCB09F21D6217CD8DF98F7C8C69F8645D3ABD1420C18A510688A085B00948A45985BBFC107E662033CABEB7E977440C87CF8F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{65578:(e,t,i)=>{i(92495),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),i(92284),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var l=e.length-1;l>=0;l--)(s=e[l])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (14865)
                                                                                            Category:downloaded
                                                                                            Size (bytes):15007
                                                                                            Entropy (8bit):5.198879801237373
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:373114FE13483A2C4F699AB6FCEB1AEC
                                                                                            SHA1:EDB7D4EC4BBBC2415696839898A727D87E302EE8
                                                                                            SHA-256:8602C3597A513473AE107568429B9924382B3BBEE3B2D46ED37C02CB199BDC09
                                                                                            SHA-512:73B675CF164A1E80779F5449F9A3CC78E132C91BDB4A96BE8B5ADBCC3F557DC31D16A0E55779BBA1504CCCF85DBC3B813BF684B4121F0D828D811FDB1D4B18FA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_template-parts_lib_index_js","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-5a5df4","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;l
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (939)
                                                                                            Category:downloaded
                                                                                            Size (bytes):122666
                                                                                            Entropy (8bit):5.442949907056706
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:933EE845F5A13BC814D5DF27EFC33052
                                                                                            SHA1:5C07A7E595F5AAF57E37AA323C4302DDF445E62B
                                                                                            SHA-256:A49FB8AD680B3BA281E909F45D3BB4924D3BAB0864C329717FE5CA497A78B6CF
                                                                                            SHA-512:609541EF15F6CDC130B1538C0E0389D9BF7BF5116E771AE6AE060D95EE9DF7FE098919AF1C4D56982957DEA9C1AD1C6761D1714DFBA5E0A4ACB85C1FE6573535
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/web/res/646/1d68cfe134fa791bad6bc55f54bdd/js/apps/donate/donate.28db766916e04b0bed52.css
                                                                                            Preview:/*!*********************************************************************************************************************************************************************************************************************************************************************************************!*\. !*** css ../../node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[9].use[1]!../../node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[9].use[2]!../../node_modules/less-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[9].use[3]!../css/portable-onboarding.less ***!. \*********************************************************************************************************************************************************************************************************************************************************************************************/./* ==================================.Component: PayPal-Sans.less.==================================== */.@font-face {. font-fa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7833)
                                                                                            Category:dropped
                                                                                            Size (bytes):13685
                                                                                            Entropy (8bit):5.14886194274643
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C9D41174650FBD5600D82D0E12A2BAFE
                                                                                            SHA1:0DBC6286C375EBB847F96D60D5345F7D39D005D3
                                                                                            SHA-256:2C61513F9FEA234C2FAD1887EEC8D73680F23D3B8A70573FF72D747F999D4742
                                                                                            SHA-512:E27CDA4527159930AAD02C8DBC612BF277A3EF9CA9B168CD5C132534D4DF363A1FCF5B07504B8AD1FC508D8C59B4CAF58A9E931B092D12547B077DBDD3442532
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_custom-scopes-element_ts"],{60722:(e,t,s)=>{s.r(t),s.d(t,{CustomScopesElement:()=>CustomScopesElement});var a=s(39595),o=s(11824);function i(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function n(e,t,s){if(!t.has(e))throw TypeError("attempted to "+s+" private field on non-instance");return t.get(e)}function l(e,t){var s=n(e,t,"get");return s.get?s.get.call(e):s.value}function r(e,t,s){i(e,t),t.set(e,s)}function c(e,t,s){var a=n(e,t,"set");return!function(e,t,s){if(t.set)t.set.call(e,s);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=s}}(e,a,s),s}function u(e,t,s){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return s}function p(e,t){i(e,t),t.add(e)}function h(e,t,s,a){var o,i=arguments.length,n=i<3?t:null===a?a=Object.getOwnPropertyDescriptor(t,s):a;if("object"==ty
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):35423
                                                                                            Entropy (8bit):7.797424786615001
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6073ADD98133252186BA0B1245CC3CED
                                                                                            SHA1:715AD8E6AA57E233818B82D906624735322656F1
                                                                                            SHA-256:D8E86BE324619EF62F278D5B270B82BA1EE6E5F2E3B84EC0FB83FE91DD663AFF
                                                                                            SHA-512:9CA0C75B1067ADDF75AE9D75EBDDADC7AFDE7D90DFE1045FF50E26D94E3D93266CC88E7B0A5B0B51163E14642C2A762E9AE811B7EAC88FDDFD7C9D51B1AC09A5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR..............X....'8zTXtRaw profile type exif..x..Y..7pE.../.3......x.>..(..lR|Cwu...y..J....^...1....j.z.d...?t..3...q........~..y).=}~..{......|..~*........oX....v..F..a.Od....y#|O0>.....-......g....e.wn..W.....]x1.x./.5.....%..?...B.O........0!.......].5..E..O..........$........QyS..s.....:..?#.m......g.b..T..M......M..Kw..o.+......NV/Ra..'.W.....9.0...}_a1......b\1..{j..z....nl..N.H.......wY...u................R....s.4.l....+...p..Z........5...YV...;?..%.....:q`....C...0E\.0....Q....|....Dv.4.zL9N".J..A.R%6=..|..wh,.....fD.Pe..X..+.B....QR..ZZ.....Zj....GK-.VZm..fm..s/...{.>,Z.4.Uk..l..98.....q..gq..6..9...*.....5v.i......=N8....z......M..[n...kw...7..../...Q./R:.........ApR.3..].D.).$tT.|.9GEN1......dQ.vP.`>!..~...OD...W.\...[..F.)t.2r.....EC.E.S..T..>.....\............}..1.zr.9s.}..I.]u..uo.e.3|9.7.........pj...,i.O6..so...$..go>..,.en...y'Q..Z?k..^saB*.pw.vO.h..4...>[.pX9...u.q.F-.89u.@~..&X..`.)....s.........8mTJ.u;....
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):19916
                                                                                            Entropy (8bit):7.763312528393436
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4A2250F210C315DE90337719DF926CF0
                                                                                            SHA1:A23723496270BD439B798CB6AC39EAE19590063F
                                                                                            SHA-256:C5C70988B9EE6C8F60AB951A31F68A73343E8CBF6F6AA43BDBB650C46D2E262E
                                                                                            SHA-512:0AF65DD760EA042976972794D1C7845F1A41AEC32D1591C00E1990F261D13B9A819782ABD03D8676192BADEFB1EACF3224A3461EF20303D650B64A4F4D8AD98B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/settings_actionpanel.png
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....MCIDATx^...$gy.....MPZm..s..f...].$.AYB9...F.+......&.'2.....1.....p/>.o....o...g.......0..U...~..N...S?....`. ..........`..=......0~d....+..../d.....=......z. .....Z.......T...^.........z. .....Z.M......1@.^..Od....k.......Z..L..H............WZ........z. .....Z.......T......c.j....".3....Z....W......H.j=....`.S.Wz...S?....R..iS.G....Aj.#m.....i.J+...s......f;.Z..T..H....'..h........=....B... ....T..{lS.W{.c.+.jg/.".......T......s..M.^...lv..j;....f..Z....E........0..6.zY..${......k...c....D.`<R..M#..g,.,l1q...k^wh.5.?...........z...'..h....k5..Rk....;.c.>...[....W.....)..S.....}f{....P.Wz.>.]<....a.`x.........[?..+"w?........f/....g..}....<&.C.^...........9...2ygw.@...&.g.8s.*.o.JyLt.j....I...^..0B-......0......x..0N..wv........`...c.w..b...o._O>...#...@ A. .aQ...........o~..G...-.|._._{...x-B..^|_}.zL..>7\.z{..9.......G*.... ......
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42207)
                                                                                            Category:downloaded
                                                                                            Size (bytes):92566
                                                                                            Entropy (8bit):5.4298375790182964
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E6B0B76FD975CAA7537E4E61FE78AFDB
                                                                                            SHA1:FE8E9897E98792F95E2AE6375CF3D6F6ED6D6213
                                                                                            SHA-256:3EBC7A72427E1514B700C69020549F2A411C3D9AA22571C09419F99B09099654
                                                                                            SHA-512:8FDF48B2A3824FC68EBB4E3AE7DEE49A1CB5B53474B0538BCC03CB71A5914CB28C899B8D25840B72819458E462F0CB871BFC8CBF0502DE48557BB9DD311AA6D2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/repos-overview-8fdf48b2a382.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview","vendors-node_modules_primer_live-region-element_dist_esm_index_js-node_modules_react-virtual_-75c620"],{39561:(e,t,r)=>{var i=r(72245),o=r(74848),n=r(96540),a=r(37190),s=r(89504),l=r(73627),c=r(42024),d=r(89537),u=r(24389),h=r(30591),p=r(43772),m=r(57294),f=r(54065),x=r(86584),g=r(17480),y=r(9609),b=r(75619),w=r(20509),v=r(10065),j=r(83897),k=r(78010),A=r(96810),S=r(99689),C=r(42573),_=r(83056),N=r(44196),R=r(56226),I=r(27788),M=r(28784),T=r(38621),L=r(75177),P=r(55847),E=r(89323),F=r(87330),B=r(8338),D=r(30729),H=r(47375),W=r(91775),O=r(15618),$=r(31738),U=r(42661),z=r(30595),q=r(5420),G=r(84217),V=r(52464);function Q({initialFiles:e,shouldRecommendReadme:t,isPersonalRepo:r}){let i,a;let[l,c]=(0,n.useState)(e),d=l?.find(e=>e.preferredFileType===U.fP.README),u=l?.find(e=>e.preferredFileType===U.fP.CODE_OF_CONDUCT),h=(l??[]).filter(e=>e.preferredFileType===U.fP.LICENSE),p=l?.find(e=>e.preferredFi
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (314)
                                                                                            Category:downloaded
                                                                                            Size (bytes):11369
                                                                                            Entropy (8bit):4.956477669322499
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:332EC10C1DBE1DE926C9045A9A4A2380
                                                                                            SHA1:ED1D4954F08924429AF3F645E4B04251C1D89AC2
                                                                                            SHA-256:CEB95893ACBA4BDC785C3D86F7FFE9E460D039DF03E25D68E1D8052F24610ED3
                                                                                            SHA-512:D9ABECD14F1E962E738D46FA289C876E383507CA2B197CAB4642DAD87F645752BDC0394A297D2562B7D1DE81DD6B8B864BAE209B5F90BB14E96E9C671D918BA6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/primer-primitives-d9abecd14f1e.css
                                                                                            Preview:/* CSS Layer definitions */.@layer primer-css-base, primer-react, recipes;..:root {. --base-duration-0: 0ms;. --base-duration-100: 100ms;. --base-duration-1000: 1s;. --base-duration-200: 200ms;. --base-duration-300: 300ms;. --base-duration-400: 400ms;. --base-duration-500: 500ms;. --base-duration-600: 600ms;. --base-duration-700: 700ms;. --base-duration-800: 800ms;. --base-duration-900: 900ms;. --base-easing-easeIn: cubic-bezier(0.7, 0.1, 0.75, 0.9); /* Ideal for movement that starts on the page and ends off the page. */. --base-easing-easeInOut: cubic-bezier(0.6, 0, 0.2, 1); /* Ideal for movement that starts and ends on the page. */. --base-easing-easeOut: cubic-bezier(0.3, 0.8, 0.6, 1); /* Ideal for movement that starts off the page and ends on the page. */. --base-easing-linear: cubic-bezier(0, 0, 1, 1); /* Ideal for non-movement properties, like opacity or background color. */.}..:root {. --base-size-112: 7rem;. --base-size-12: 0.75rem;. --base-size-128: 8rem;. -
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11971)
                                                                                            Category:downloaded
                                                                                            Size (bytes):12021
                                                                                            Entropy (8bit):5.320781802094107
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:042D8D5ED6071931C8E811B669299326
                                                                                            SHA1:E3968D342FF19BCB8A6D92C52743D84DE8AE9C12
                                                                                            SHA-256:454579B3544FBDA2AEC271F8107B1E72CF62C077974FE8F6C413137D00ADC370
                                                                                            SHA-512:5D6426BBF16A5CA7CE261F7EA8F45E31CB449C2E290129CB9DD7A8F738AB5B9120967DFD77A71DCAEF6AC211670777DEF69B613CA6D4519BDB9ECE5E6BA41C37
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/sessions-5d6426bbf16a.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18318)
                                                                                            Category:dropped
                                                                                            Size (bytes):18936
                                                                                            Entropy (8bit):5.689383912539823
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6F6D3B561738FD855AB800DA5B967D3D
                                                                                            SHA1:653DAE597FE07100DD1863EF43DA6A2432D98959
                                                                                            SHA-256:098E08750F0F34EAACF6E80FC536898768585B2F26D6516EFFF38879C3D69FEC
                                                                                            SHA-512:83F0448A8661F335521279202E5F880C8D38EE73A53DEA7288F404708B3A7B75E6B4681EDE622079DFC3EA274C6131C06C96B08CD6D158E9B13D9ECCF59EB83D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,Z){if(Z=(V=null,K).trustedTypes,!Z||!Z.createPolicy)return V;try{V=Z.createPolicy("bg",{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(l){K.console&&K.console.error(l.message)}return V},Y=function(V){return V},K=this||self;(0,eval)(function(V,Z){return(Z=P())&&V.eval(Z.createScript("1"))===1?function(l){return Z.createScript(l)}:function(l){return""+l}}(K)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Zn=function(Z,V,l,Y,P,S,Q,I){return(S=(Y=[-49,76,71,-4,62,-20,Y,-15,65,-40],P=(I=Vp,l&7),C)[V.L](V.nS),S)[V.L]=function(W){P+=6+(Q=W,7)*l,P&=7},S.concat=function(W){return((Q=(W=(W=+(W=Z%16+1,Y)[P+75&7]*Z*W-160*Z*Z*Q+(I()|0)*W+40*Q*Q-2120*Q+4*Z*Z*W+P-W*Q-3040*Z*Q,Y[W]),void 0),Y)[(P+69&7)+(l&2)]=W,Y)[P+(l&2)]=76,W},S},Ku=function(Z,V,l,Y){for(;V.Y.length;){l=(V.C=null,V.Y.po
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):37487
                                                                                            Entropy (8bit):7.815975211419751
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2A113F294C0777374A959598B522E0EF
                                                                                            SHA1:624FF5BC4CE9BCC0CA4D7309B502E008C0ACD501
                                                                                            SHA-256:44742416C16C74D3BA84EBC1C0C5670C083ADA13FED6D997058C326389343A63
                                                                                            SHA-512:30122FA71576F0F5D4511E1755BC7773FD65D46F07620E674B51B8F05B22C7A0EC54D1330B63F4C0993B8849909CC4CEAC79FD62909FB981ED8CA04297043EFB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/mm_yellow.png
                                                                                            Preview:.PNG........IHDR..............X....-NzTXtRaw profile type exif..x..Yr%;.m.9....f8$A...j..6].y;.g..6!.t...v..r......_...]...Q..<.O.............}/.....7"_J|L._{.y.......>L>+..P.?.X....?.......%.Q.......P..7.....X.......|..~.[..w.c.wm.~.......S.'.e.L.....O.M>.....>.|.x..R.....u......n5...........k.r.yI.."...........[.?.s.?..?...h...e......{f.b..R....(.3^.x..uw.Z.....h.............0B$\7.`a........s<.6>.q....S.#.....-.d.....S.}/....w..^..........O..^.B...^+.+F-6....O^FD..Y.......GqMD.h.U"..].%V..F....xa..W.....X".p3!....R.5..c.....hr.1.@(%.7.sJ......GZx/.%.e...3"Q..FlF..+.B....YR..ZZ.e.YS..Z[.(.Zv...Z.m..S...[.}.9.H.f.u....s.+O~z.9W\i.U........y.]w.}.=-Z2..5.6l.pH..O9....8.j7..o......w.~............)....._m..%..(f.,...xS.H...r...b...J.&.bfA.#...Xn..;...*r...........9......{..)j&../b_.jQ}..x.....t?..aV'U.(.;f......s....b....4......;...k..z.)...Bdm."b....$.{.x9..y..u.F0.Uy.,^+,(/..;.-5.n!..g..oZ.L.n.|F?.l`..kg.p7.G....\....Z.Ur..y[.XI..x
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16900)
                                                                                            Category:downloaded
                                                                                            Size (bytes):17042
                                                                                            Entropy (8bit):5.202400291575859
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7C596B94202DA436EEDE3630808A8A0A
                                                                                            SHA1:5AE160FD67D45DE735DA7B0018E4AC9D202115BC
                                                                                            SHA-256:BF8EA278E75FA4C1A0281DF8928AE3E52538AEB9EB76E2B1CD97BCCA5D10DFAB
                                                                                            SHA-512:7F43298E364BA8250D95677B254700676BF0F17F314A8EB4999C4CE46EDCE5BF0796375E0AFEFB60ACCB5827053781B88F496CD9CC235DCC4336706B288D0E0D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-7f43298e364b.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):35445
                                                                                            Entropy (8bit):7.798100265397418
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:874E778C4162A10905F360D0967E55E3
                                                                                            SHA1:BA48EC1D9CE06742C2A1A4336BEE4A0856A3C053
                                                                                            SHA-256:862F5F626965691691E91EB4AD26A33BD53278130526A0E8AEFB5165141BD657
                                                                                            SHA-512:11BD376C31C3AF05B44119B0CA38E52DA154E62E002FE93F6730FF308D291DA2AFC3DBC2C68975293761FC94810E00602893BBF2C2FFE2BB64E75601C7F47A32
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/mm_green.png
                                                                                            Preview:.PNG........IHDR..............X....).zTXtRaw profile type exif..x..i..7p....>...v.........E..-J....*.2.-@B....^......\[.x..n=.^4..g.......g..Y......"o%....|?......./.W...........}..~...FI#.......R.. |/0>..Ko..G.......i.?...y...{.......).x..S.. ....E.o.zUx..;.......<...3.....?....|.....=Z...I.Mr........7......U...=....o......g.)....|....W|nr.].9.V|..%.......E*l......p.`a..n8....!Z<.V^.bzo.Tc..E..'.XSO;5.^.-.c.../.....|4.........._.W...o?.q..f.....cD$...7.?.....`.,.D:.;?..9.....:....O.....`..uf0....R.%..c...l.h0..,N".r..AFK....uk~....#o;...D..*..i.,.L.Tk...)[..[.y.T..RJ-..QS5Ws-..V{.-5k..V[k...{.4s/...{..{..<.....q.i3.Yf.m.9..l.UV]m.5v.i......{.pH.c'.r.i..qI....o........oX..._D-|.._....3j.[.K..IV..Xt..xU.H...."........dV.vP......?b..'....+n........s....?....m..z..T.&.'.........W.}1...>....n.F..;.I=...!....W/.q...I..N.n>....'.I+Q|...:.^+.(.....g.u.]...N.k.L`..)sB.C.[.%.lw..v..m.@|.:u.r1..C...e5.M......<....T.|...tO.s.VI.{=.?{..'..y...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (13195)
                                                                                            Category:downloaded
                                                                                            Size (bytes):13280
                                                                                            Entropy (8bit):5.378174680754471
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8EA1B2CBDF064D8199D4E69BFE99FE31
                                                                                            SHA1:93CFD4F5BBA7210CF4E6598AA4AC58605BA3C5B8
                                                                                            SHA-256:46F31FD16CE016962DBAC1FE4480FE9AF6E6C19A4EBBF37DA6A04E28ECB8A6C7
                                                                                            SHA-512:E3180FE3BCB333A08E15696DE7332E1A6B82855DE140358C2E4D481104A4F3126C92C2FBED4D6268DB17C0D75CAC48FF19ED1DDE3268B48A4A9D6E64F57E1DAB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15972)
                                                                                            Category:dropped
                                                                                            Size (bytes):16114
                                                                                            Entropy (8bit):5.162557053642524
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9A5E9748B1A280E8DCB8F56B0A17AFEB
                                                                                            SHA1:26388A1CD2AE2033445C2E1F3121B162A1061E21
                                                                                            SHA-256:3DC91A21CF0A847F5B42565D9F12347911EE479F92628299DC1431872E2EB4FC
                                                                                            SHA-512:3EEEA7FA8B274E082FBC08529455FE61940982E0335B9DD51D94466E00182D069819BB6747AF14DABF33AF241454EC661B51EBAE01B48D4FCF685EE9D5A870DE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_cataly-db906b"],{95493:(t,e,n)=>{function r(t,e){return o(function(t){if(t.activeElement!==t.body)return t.activeElement;var e=t.querySelectorAll(":hover"),n=e.length;if(n)return e[n-1]}(t),e)}function o(t,e){var n=t;if(!n)return Promise.resolve(e());var r=n.ownerDocument.documentElement,o=function(t){for(var e=[];t;){var n=t.getBoundingClientRect(),r=n.top,o=n.left;e.push({element:t,top:r,left:o}),t=t.parentElement}return e}(n);return Promise.resolve(e()).then(function(t){var e=function(t){for(var e=0;e<t.length;e++){var n=t[e];if(r.contains(n.element))return n}}(o);if(e){n=e.element;var a=e.top,i=e.left,l=n.getBoundingClientRect(),s=l.top,c=l.left;!function(t,e,n){var r=t.ownerDocument,o=r.defaultView;function a(t){return t.offsetParent?{top:t.scrollTop,left:t.scrollLeft}:{top:o.pageYOffset,left:o.pageXOffset}}function i(t){
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                            Category:dropped
                                                                                            Size (bytes):244982
                                                                                            Entropy (8bit):5.154044851303904
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:256AD01680CE274CC08F7223C3282D7B
                                                                                            SHA1:DB457392CDBEEF6747ACEB597E9DA2EF609252E3
                                                                                            SHA-256:D7442163FD658DC5414F4C61FB8CDCFD27E44513EF50DAE64721C8A3B79D3C2E
                                                                                            SHA-512:EDADEC455FB75CF002129E7726B823AE7AA6B60E15035C755A438DEDD0A5089BF28E91A6EDB0C25888F835446F34F031F64F491D0BEABC9AE41BDF27B307DEC7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! For license information please see core-js.4efa2a4b65330e36c467.js.LICENSE.txt */."use strict";(self.webpackChunk=self.webpackChunk||[]).push([[770],{"../../node_modules/core-js/internals/a-callable.js":(e,s,o)=>{var r=o("../../node_modules/core-js/internals/is-callable.js"),n=o("../../node_modules/core-js/internals/try-to-string.js"),t=TypeError;e.exports=function(e){if(r(e))return e;throw new t(n(e)+" is not a function")}},"../../node_modules/core-js/internals/a-constructor.js":(e,s,o)=>{var r=o("../../node_modules/core-js/internals/is-constructor.js"),n=o("../../node_modules/core-js/internals/try-to-string.js"),t=TypeError;e.exports=function(e){if(r(e))return e;throw new t(n(e)+" is not a constructor")}},"../../node_modules/core-js/internals/a-possible-prototype.js":(e,s,o)=>{var r=o("../../node_modules/core-js/internals/is-possible-prototype.js"),n=String,t=TypeError;e.exports=function(e){if(r(e))return e;throw new t("Can't set "+n(e)+" as a prototype")}},"../../node_modules/co
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (26774)
                                                                                            Category:downloaded
                                                                                            Size (bytes):28539
                                                                                            Entropy (8bit):5.166860862511074
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:934FB6D0DCFD493F3BB5BE4020B8B78B
                                                                                            SHA1:FDCC4AD4C6AA72C540E5268E6E5C193D123985D4
                                                                                            SHA-256:73DD0587CD2A5AD84118C78EA7ACC6C01EC10C3398DCDFDC18C07A782BC54193
                                                                                            SHA-512:4BECF93AA968909543D8238C94470DEB3A5F25C9B202F330DF8E6ACA43D70EC59A43CA43E996DCAF57901AEF94A930A51AFE9BABDF45327E20BE9592F0F3523D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-4becf93aa968.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_select-panel-element_ts"],{23682:(e,t,i)=>{i.r(t),i.d(t,{SelectPanelExperimentalElement:()=>SelectPanelExperimentalElement});var n=i(69676),s=i(39595),r=i(7572);function l(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function a(e,t,i){if(!t.has(e))throw TypeError("attempted to "+i+" private field on non-instance");return t.get(e)}function o(e,t){var i=a(e,t,"get");return i.get?i.get.call(e):i.value}function h(e,t,i){l(e,t),t.set(e,i)}function c(e,t,i){var n=a(e,t,"set");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}function u(e,t,i){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return i}function d(e,t){l(e,t),t.add(e)}function m(e,t,i,n){var s,r=arguments.length,l=r<3?t:null===n?n=Object.get
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                            Category:dropped
                                                                                            Size (bytes):137078
                                                                                            Entropy (8bit):5.272878351748477
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:36D8C3432ED470BFB44D6EC444EDDE69
                                                                                            SHA1:10B019FB88604A9AD50BC8DBA56E006D75F9D0F7
                                                                                            SHA-256:2E6DBBBEEF26D7E0CF0E385A6510A5A0AFF1FF5A9B2158CE8C02CE917EDB1FCD
                                                                                            SHA-512:A9A2CE8DCEF119E2A15ADC540E13A1B15E45A912C6B3C19DB8C7B680972A32CE5035D93A7075B84A13CADF389A07A6E453F20C5745A2520015FAE7AA14EE06E2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! For license information please see donate.7aa44a19c558b4fc81e7.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[526],{"./components/amountWrapper.js":(e,t,n)=>{"use strict";n.d(t,{A:()=>V});var o=n("../../node_modules/@paypalcorp/pp-react-text/dist/@paypalcorp/pp-react-text.esm.js"),r=n("../../node_modules/@paypalcorp/donate-react-single-amount/dist/donate-react-single-amount.esm.js"),a=n("../../node_modules/@babel/runtime/helpers/esm/classCallCheck.js"),s=n("../../node_modules/@babel/runtime/helpers/esm/createClass.js"),i=n("../../node_modules/@babel/runtime/helpers/esm/possibleConstructorReturn.js"),c=n("../../node_modules/@babel/runtime/helpers/esm/getPrototypeOf.js"),l=n("../../node_modules/@babel/runtime/helpers/esm/inherits.js"),u=n("../../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),d=n("../../node_modules/react/index-exposed.js"),m=n.n(d),p=n("../../node_modules/prop-types/index.js"),h=n.n(p),g=n("../../node_modules/lodash/debounce.js"),y=n.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1385)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1438
                                                                                            Entropy (8bit):5.382348236944862
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4CC95004B8F02DB1BEA55C3FCB3574B0
                                                                                            SHA1:B14995C63E6BD5BC98390378D9645309DD1B1E3C
                                                                                            SHA-256:8867520CB9B52EBEB804F68A9D44242147661EFB08E42FE177D82D4A82441A74
                                                                                            SHA-512:7B93E0F0C8FF6CA33F03D301D6888A8537B41656342616D25D78833B984DD2721469D938269F0CB2DBC0C444D00B8E12C9D0018E3DADB46D81F2D0BFA479E5D5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/environment-7b93e0f0c8ff.js
                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{44045:(e,t,o)=>{"use strict";var r=o(23780),i=o(97156);i.cg?.addEventListener("error",e=>{e.error&&r.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){r.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),o(31196),o(59136),o(48359);var n=o(97564),s=o(25339);o(45568),(0,s.Bb)(),"undefined"!=typeof document&&(()=>{if((0,n.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(this,[t])}catch(e){if(e instanceof Error&&e.stack?.includes("react-lib"))return t;throw e}}}})()},45568:()=>{let e=window.fetch,t=(t,o)=>{if(t instanceof Request){let o={...Object.fromEntries(t.headers.entries()),"X-Requested-With":"XMLHttpRequest"};return e(new Request(t,{headers:o}))}{let r={...o?.headers??{},"X-Requested-With":"XMLHttpRequest"};return
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (32014)
                                                                                            Category:downloaded
                                                                                            Size (bytes):254038
                                                                                            Entropy (8bit):5.237420194426154
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EB8CC1D25FAEC21C4219D5FC600D2CEE
                                                                                            SHA1:78B9C5028E40A19CEADA0EE1C778000C5A4122C4
                                                                                            SHA-256:AB49FEF43F10B1493313953F207FEC4841377695ECEADCF8E10C859108E477EC
                                                                                            SHA-512:5A47F09D63774CBF3397FC013955FCFEBCC0D923E5BE8D486DEA71B1B4CBF18CDE6DECDF29C137BE53D0AE3A73BAFDAE026D51F3B582B34BAB9D3472C1A7B9AC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/donate/bodymovin/bodymovin.min.js
                                                                                            Preview:!function(t,e){"function"==typeof define&&define.amd?define(function(){return e(t)}):"object"==typeof module&&module.exports?module.exports=e(t):t.bodymovin=e(t)}(window||{},function(window){function ProjectInterface(){return{}}function roundValues(t){bm_rnd=t?Math.round:function(t){return t}}function roundTo2Decimals(t){return Math.round(1e4*t)/1e4}function roundTo3Decimals(t){return Math.round(100*t)/100}function styleDiv(t){t.style.position="absolute",t.style.top=0,t.style.left=0,t.style.display="block",t.style.transformOrigin=t.style.webkitTransformOrigin="0 0",t.style.backfaceVisibility=t.style.webkitBackfaceVisibility="visible",t.style.transformStyle=t.style.webkitTransformStyle=t.style.mozTransformStyle="preserve-3d"}function styleUnselectableDiv(t){t.style.userSelect="none",t.style.MozUserSelect="none",t.style.webkitUserSelect="none",t.style.oUserSelect="none"}function BMEnterFrameEvent(t,e,s,r){this.type=t,this.currentTime=e,this.totalTime=s,this.direction=0>r?-1:1}function BM
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (13894)
                                                                                            Category:dropped
                                                                                            Size (bytes):14055
                                                                                            Entropy (8bit):5.278721150533682
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:FF6A1E00F59273D810497CE9F776DBBE
                                                                                            SHA1:93C90AC220781A038AFB7A7446783E9677C3F6EA
                                                                                            SHA-256:EF1ACC93F1CC16CBD4B542D68DC1DB346782602F5240191BB188273474D38FC3
                                                                                            SHA-512:D479AD0B578F69DB2702227D8AFE570AD363A32DA09B8A48C5AAF578929708A56D08DA83750E98A2A2ABC880D7F637D8BF1B7E1BCD262E2523F6F0EF4449F753
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! For license information please see GuestPage.8d1f766918b8e665646c.bundle.js.LICENSE.txt */."use strict";(self.webpackChunk=self.webpackChunk||[]).push([[464],{"./pages/guest/guest.js":(e,t,n)=>{n.r(t),n.d(t,{default:()=>pe});var o=n("../../node_modules/@babel/runtime/helpers/esm/classCallCheck.js"),r=n("../../node_modules/@babel/runtime/helpers/esm/createClass.js"),a=n("../../node_modules/@babel/runtime/helpers/esm/possibleConstructorReturn.js"),s=n("../../node_modules/@babel/runtime/helpers/esm/getPrototypeOf.js"),i=n("../../node_modules/@babel/runtime/helpers/esm/inherits.js"),u=n("../../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),c=n("../../node_modules/react/index-exposed.js"),l=n.n(c),d=n("../../node_modules/prop-types/index.js"),m=n.n(d),p=n("../../node_modules/react-router/esm/react-router.js"),h=n("../../node_modules/lodash/get.js"),A=n.n(h),y=n("../../node_modules/lodash/isEmpty.js"),g=n.n(y);function f(e,t,n){return t=(0,s.A)(t),(0,a.A)(e,v()?Reflect.const
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (12083)
                                                                                            Category:downloaded
                                                                                            Size (bytes):12197
                                                                                            Entropy (8bit):5.4871755720002
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1036CBC7CA26C2E0233C9EBB195487D7
                                                                                            SHA1:2C310D39F29BECBEE98526153AD444D0E6A8CF97
                                                                                            SHA-256:ACC817457B8E912E37D9BB3357CEA009201BBDD39BF1C79D1C17ADC2B7D6EB34
                                                                                            SHA-512:F9FEE86BA2B33056B49ADAC7168E4C0E573D5949C49DA301CA590E1D1DA67E21EB8887B0349259E16251B02EE66BFBB7A19DD610A7B832E3EE57533840BAE235
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-f9fee86ba2b3.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_components_files-search_FileResultsList_tsx"],{91385:(e,t,r)=>{r.d(t,{Xq:()=>i,ai:()=>n,fN:()=>s,qA:()=>o});var a=-1/0,n=1/0;function l(e,t,r,n){for(var l=e.length,s=t.length,i=e.toLowerCase(),o=t.toLowerCase(),c=function(e){for(var t=e.length,r=Array(t),a="/",n=0;n<t;n++){var l,s=e[n];"/"===a?r[n]=.9:"-"===a||"_"===a||" "===a?r[n]=.8:"."===a?r[n]=.6:(l=a).toLowerCase()===l&&s.toUpperCase()===s?r[n]=.7:r[n]=0,a=s}return r}(t,c),u=0;u<l;u++){r[u]=Array(s),n[u]=Array(s);for(var d=a,f=u===l-1?-.005:-.01,h=0;h<s;h++)if(i[u]===o[h]){var m=a;u?h&&(m=Math.max(n[u-1][h-1]+c[h],r[u-1][h-1]+1)):m=-.005*h+c[h],r[u][h]=m,n[u][h]=d=Math.max(m,d+f)}else r[u][h]=a,n[u][h]=d+=f}}function s(e,t){var r=e.length,s=t.length;if(!r||!s)return a;if(r===s)return n;if(s>1024)return a;var i=Array(r),o=Array(r);return l(e,t,i,o),o[r-1][s-1]}function i(e,t){var r=e.length,n=t.length,s=Array(r);if(!r||!n)return
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16736)
                                                                                            Category:downloaded
                                                                                            Size (bytes):27864
                                                                                            Entropy (8bit):5.237779421118162
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C0E642CD05AC859B205DF1C0E0F2F9B0
                                                                                            SHA1:F9258B0C5910C47ADFE51FB98B9D310CBC241179
                                                                                            SHA-256:F2B4C9F4A2BCDD1DD74ED808C932E21BE3C1CC358D86EE16CC1B1B9A95E338E9
                                                                                            SHA-512:405952F48873F686241CA9682BA43B093C34E72DF5E66107BD482792F7D8AB1A50146180E8D1D054FCF6EDF909E4A90B1B39071697D4A3745D9DD8CB46B921BB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-405952f48873.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{11824:(t,e,i)=>{i.d(e,{XX:()=>s.XX,_3:()=>s._3,qy:()=>s.qy});var s=i(31143)},74324:(t,e,i)=>{i.d(e,{CN:()=>SearchItem,P$:()=>QueryEvent,VJ:()=>o,dS:()=>FetchDataEvent,k8:()=>a,m4:()=>r,nM:()=>n,o7:()=>s,qi:()=>FilterItem,yk:()=>l});var s=function(t){return t.DIRECTORY="Search in this directory",t.ORG="Search in this organization",t.OWNER="Search in this owner",t.REPO="Search in this repository",t.GITHUB="Search all of GitHub",t.GENERAL="Submit search",t.COMMAND="Run command",t.COPILOT_CHAT="Start a new Copilot thread",t.COPILOT_SEARCH="Search with Copilot",t.EXPLORE="Learn More",t.DEFAULT="Jump to",t}({});let a="Autocomplete";let FilterItem=class FilterItem extends Event{constructor({filter:t,value:e,name:i="",description:s="",inlineDescription:a=!1,priority:n=1/0,icon:r,avatar:l,action:o}){super("filter-item"),this.inlineDescription=!1,this.filter=t,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8472)
                                                                                            Category:dropped
                                                                                            Size (bytes):8614
                                                                                            Entropy (8bit):5.412727104788464
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:413C4E88E8B17A45EDD680B417598108
                                                                                            SHA1:5F3D576DAC843344CF84960658AAF4807DBDA1C2
                                                                                            SHA-256:C91532C15A9C61DEAD07D7C630220B70114BC6B87206D39FA251424EC3F27002
                                                                                            SHA-512:A7926FDCECF77F3A91C6E4F43C344ADDFFF6EA61117A03E8382178C406D652576B31E6DC9ED089D653A8BF5A2F868AF51A87CC15CF48B3788F33653B9EBB37D4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121"],{31481:(e,t,n)=>{n.d(t,{I:()=>r});let r=(0,n(96540).createContext)(null)},7572:(e,t,n)=>{n.d(t,{C:()=>i,i:()=>o});var r=n(97156),a=n(97564),s=n(46493);function i(e,t){(0,a.G7)("arianotify_comprehensive_migration")?o(c(e),{...t,element:t?.element??e}):(0,a.G7)("primer_live_region_element")&&t?.element===void 0?(0,s.Cj)(e,{politeness:t?.assertive?"assertive":"polite"}):o(c(e),t)}function o(e,t){let{assertive:n,element:i}=t??{};(0,a.G7)("arianotify_comprehensive_migration")&&"ariaNotify"in Element.prototype?(i||document.body).ariaNotify(e,{interrupt:t?.assertive?"all":"none"}):(0,a.G7)("primer_live_region_element")&&void 0===i?(0,s.iP)(e,{politeness:n?"assertive":"polite"}):function(e,t,n){let a=n??r.XC?.querySelector(t?"#js-global-screen-reader-notice-assertive":"#js-global-screen-reader-notice");a&&(a.textConten
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15106), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15106
                                                                                            Entropy (8bit):4.726597429579133
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A419C8C21C28CF25AF2B80F2B4122599
                                                                                            SHA1:79B5FF780D96DC5327A42526819A71B3FBE233CD
                                                                                            SHA-256:3B90F2011E261FCDFACDBF2747EABF7FECA1959BF863BF9938C932A0BB38C063
                                                                                            SHA-512:C31D9C611EA3EB0D1FE035C4627765A2820A23D25F8CCD3DDE014A156A8D0F5F679F613ACA1D2CE2A658AD9DBAADB663D7F02D203F6C224BEE3F8E7832B2600D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:window.heartsAnimationData = {"v":"4.9.0","fr":30,"ip":0,"op":64,"w":400,"h":400,"nm":"balloon hearts","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"hearts Outlines","sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"n":["0p833_0p833_0p167_0p167"],"t":31,"s":[100],"e":[0]},{"t":38}]},"r":{"a":0,"k":0},"p":{"a":1,"k":[{"i":{"x":0.112,"y":1},"o":{"x":0.333,"y":0},"n":"0p112_1_0p333_0","t":11,"s":[90.5,201.5,0],"e":[78.5,160.5,0],"to":[-27.6264781951904,-12.4755506515503,0],"ti":[2,6.83333349227905,0]},{"t":31}]},"a":{"a":0,"k":[16.5,14.5,0]},"s":{"a":1,"k":[{"i":{"x":[0.12,0.12,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"n":["0p12_1_0p333_0","0p12_1_0p333_0","0p667_1_0p333_0"],"t":11,"s":[0,0,100],"e":[100,100,100]},{"i":{"x":[0.833,0.833,0.833],"y":[1,1,1]},"o":{"x":[0.167,0.167,0.167],"y":[0,0,0]},"n":["0p833_1_0p167_0","0p833_1_0p167_0","0p833_1_0p167_0"],"t":31,"s":[100,100,100],"e":[110,110,100]},{"i":{"x":[0.8
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):42396
                                                                                            Entropy (8bit):4.8397582721626
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7C97201040292D71A7ADF5585F5DE109
                                                                                            SHA1:336D67E6D2B2AE91B941CE116572485CF9102062
                                                                                            SHA-256:70E1395F53AA449ED0FE0063F78DA8058037C06F02829584623B3C5C9AC3C815
                                                                                            SHA-512:FB4F0F72C3F541C943F10AC79D7AA9D6B32F58FC54F3A28DBFF0A373DBEF8AD28A44DE94FADF83D84C2F1F6D24F595468C23614AC4C5EE4BE19819721F95FDE9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse/overview-files/master
                                                                                            Preview:{"files":[{"displayName":"README.md","repoName":"movemouse","refName":"master","path":"README.md","preferredFileType":"readme","tabName":"README","richText":"<article class=\"markdown-body entry-content container-lg\" itemprop=\"text\"><div class=\"markdown-heading\" dir=\"auto\"><h1 tabindex=\"-1\" class=\"heading-element\" dir=\"auto\">About</h1><a id=\"user-content-about\" class=\"anchor\" aria-label=\"Permalink: About\" href=\"#about\"><svg class=\"octicon octicon-link\" viewBox=\"0 0 16 16\" version=\"1.1\" width=\"16\" height=\"16\" aria-hidden=\"true\"><path d=\"m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):959
                                                                                            Entropy (8bit):4.180597116094789
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                            SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                            SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                            SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/favicons/favicon.svg
                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (8626)
                                                                                            Category:downloaded
                                                                                            Size (bytes):8717
                                                                                            Entropy (8bit):5.211770678855353
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:36E94C486554DC6708FA3F01DFA36A7B
                                                                                            SHA1:DE41A011C166DD81C299B7A81D180D0A225AF079
                                                                                            SHA-256:9CF8E80254E57EF04EF0B4AD6AA357A0379E786BBF88623CB8717755E49EF1A6
                                                                                            SHA-512:28A44339E2967B62529964ACC3E08386D8FE1BE2DB537B1CEB845969FD7E3D50B2259E850309FA06023D8C9EA15DCF29EEB3E59C5C49C7270E39E464C7FF30A3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-28a44339e296.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_element-entry_ts"],{43065:(e,o,t)=>{let r;t.d(o,{WP:()=>f,RW:()=>x,wb:()=>w,_S:()=>h,Jc:()=>g,aq:()=>m,Gp:()=>y,bG:()=>k});var n=t(73480),i=t(24620),a=function(e){return e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising",e}(a||{}),s=function(e){return e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising",e}(s||{});let c="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",d=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experien
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65455)
                                                                                            Category:dropped
                                                                                            Size (bytes):180224
                                                                                            Entropy (8bit):5.5113337287656226
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F4168EF0E65FA05948130A9E623E527B
                                                                                            SHA1:C065E90179B86A803293931E1E9347A253765CFD
                                                                                            SHA-256:2918ACE1E2638501CD4D7E1ACCF8D3B84A4FA19136F78540F1B427B771445806
                                                                                            SHA-512:F93F35D571C728A4C4CA0425DF4AD3278E10A3D5DD34F2B53C911D1CF0D3DB423F8D9ACFAA205EEF14F4009AFBFC65421191BA4E9E5CAAFBA4D46C305B5B6646
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! For license information please see 45.b43ea0dcdde185fbe9cc.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[45],{"../../constants/constants.js":e=>{e.exports={postbackKeys:{TXN_ID:"txn_id",MC_CURRENCY:"mc_currency",MC_FEE:"mc_fee",MC_GROSS:"mc_gross",PAYMENT_DATE:"payment_date",PAYMENT_FEE:"payment_fee",PAYMENT_GROSS:"payment_gross",PAYMENT_STATUS:"payment_status",PAYMENT_TYPE:"payment_type",BUSINESS:"business",RECEIVER_EMAIL:"receiver_email",RECEIVER_ID:"receiver_id",CONTACT_PHONE:"contact_phone",PAYER_EMAIL:"payer_email",PAYER_ID:"payer_id",PAYER_STATUS:"payer_status",FIRST_NAME:"first_name",LAST_NAME:"last_name",ADDRESS_NAME:"address_name",ADDRESS_STREET:"address_street",ADDRESS_CITY:"address_city",ADDRESS_STATE:"address_state",ADDRESS_COUNTRY_CODE:"address_country_code",ADDRESS_ZIP:"address_zip",RESIDENCE_COUNTRY:"residence_country",ITEM_NAME:"item_name",ITEM_NUMBER:"item_number",INVOICE:"invoice",QUANTITY:"quantity",CUSTOM:"custom",PAYMENT_STATUS_RECURRING:"p
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 640 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):17161
                                                                                            Entropy (8bit):7.702123856857764
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:63A14539B6C88459A8D2AF6BB79D5407
                                                                                            SHA1:B9F309BB44B7AEB1D6EC47003641A0CA0DE89F9C
                                                                                            SHA-256:9727902359BC912647E2F5E848281B4D63744FE33AACB44B8108B7733FBEE7F8
                                                                                            SHA-512:BE5888E40687CFC3B0D74D72D7F8791D8E6C5EB7060B701E80BD4529ABA83F86B95067650D4324D7314021B82F3BA412E8581F31F8ECB0B91B196FE6F093C1E1
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://raw.githubusercontent.com/sw3103/movemouse/master/Images/settings_blackouts.png
                                                                                            Preview:.PNG........IHDR................u....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U....B.IDATx^....$.y.......s...9g..eYr.9...W..d..aA2.]..!..B.F... K.,.Y+..{.<.....9.....5.....9u.;...z.t.vj......}...................D.|.......C..o.......b...c.... .R........Z........z.>.)M......#.......0............z.w...?8v .... .^....&......ZO..o.V..........@....I.G.....Lj=.... `R.EO.Oi..............R.....P=R........Z...|..O..@EI...&.........j.ZO....V..y=.O...PM.lG.I..=.?.I;.....T'.....0..&.^.....:.....;lR.EO../.H;..I..@.0..&.....@?.....z...>}.$.u....fw........$...Z..a.ZO...V.p..ZO".:....Ef........[..>A.s..u..C......W:&.Cj....]}..I..../Ef..K.Q./....g...6NG..5.{..'..1..R...O.'!........+n~U...f.%W.S..OT.FOS..>.V.yI....c.=..kC...AZ...~)2.......8x..nI.D{H..=.._..?8N.PP.I$.................n..a....[X.........z. ...\.....FOU..?.._.B...>...0L<^.......c.^.......< ..K..b....\.}.I.Y.}....*G.iURdvw...u...;]_~....[^W...&..v..G...k...J.iQ.@q.]:.(=...'OBZ.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15364)
                                                                                            Category:downloaded
                                                                                            Size (bytes):15438
                                                                                            Entropy (8bit):5.391553572096837
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2B05371F2C9F778776DDC1BA143C394A
                                                                                            SHA1:23B7EE5B56C09E95A2F2B25C66FB409437A9003D
                                                                                            SHA-256:A4A4EE2F208F71590F5E10C53EEC8A4B4E6C3C4A148145F940194468CC025911
                                                                                            SHA-512:B1DD2EEFD3686336DB8BB3150E3C04982707BF5F3D1572D33BCF6DCD2A3CA47E1470AA06ACF39C31C9AC867891042929FBAE5F5E9657DF2C6990479EAF2DCD0F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/notifications-subscriptions-menu-b1dd2eefd368.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{31481:(e,t,s)=>{s.d(t,{I:()=>n});let n=(0,s(96540).createContext)(null)},67726:(e,t,s)=>{s.d(t,{l:()=>n});let n=()=>void 0},60882:(e,t,s)=>{let n;var a,i=s(72245),l=s(74848),r=s(96540),o=s(89323),c=s(10312),d=s(38621),u=s(28784);let h=(n="/notifications/subscribe",async e=>{try{let t=await (0,u.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=s(8338),p=s(52464),b=function(e){return e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom",e}({});let y={none:"Participating and @mentions",watching:"All Activity",ignoring:"Ignore",custom:"Custom"},x={...y,none:"Participating"},g={none:"Watch",watching:"Unwatch",ignoring:"Stop ignoring",custom:"Unwatch"},f=[{name:y.none,description:"Only receive notifications from this repository when participating or @mentioned.",subscriptionType:"none"},{name:y.watching,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (24396)
                                                                                            Category:dropped
                                                                                            Size (bytes):24538
                                                                                            Entropy (8bit):5.090079724867499
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B72908FA3A093851AFB98103C8FDBDA3
                                                                                            SHA1:A54B0E8CA907FA32398A3477BF56434BA1B0184F
                                                                                            SHA-256:D63771CC9B6401E825751708F65A4B0EE6B6354259C6DE4062FAE8635B54897A
                                                                                            SHA-512:A74B4E0A8A6B2F7A5BFEA9ED953F2FBF8202FF9873560ACDBA9FFF62515F614FF6CBE2641A0F33C7F08AFDB9946BC0031B0BA59B7A632D0363CDF7D456774FD6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:n,scrollIntoViewOptions:s}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=n&&n,this.scrollIntoViewOptions=null!=s?s:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDe
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (29238)
                                                                                            Category:downloaded
                                                                                            Size (bytes):29327
                                                                                            Entropy (8bit):4.8626472501457405
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E5824421B3EDA5BD6ADB3A6CC0381C5B
                                                                                            SHA1:38792F581B95C53360E573F9AF89A1B8D6A399E5
                                                                                            SHA-256:5EE36444DF587060F88A7639B639025313784D3B374D765365C57D2938659DF0
                                                                                            SHA-512:C9D8677C87F48C2C727BF3B5ED7C9434A9E832422A4409E0556AEE3A94F78DA6244E14297A2B5DA882063ED79EC3A2B964C91BE3504BFF19EBEF0BA36F459BAA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/code-c9d8677c87f4.css
                                                                                            Preview:.BorderGrid{display:table;width:100%;margin-top:calc(var(--base-size-16)*-1);margin-bottom:calc(var(--base-size-16)*-1);table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:var(--base-size-16);padding-bottom:var(--base-size-16)}.BorderGrid--spacious{margin-top:calc(var(--base-size-24)*-1);margin-bottom:calc(var(--base-size-24)*-1)}.BorderGrid--spacious .BorderGrid-cell{padding-top:var(--base-size-24);padding-bottom:var(--base-size-24)}.BorderGrid-row{display:table-row}.BorderGrid-cell{display:table-cell;border:var(--borderWidth-thin) solid var(--borderColor-muted, var(--color-border-muted))}.hx_details-with-rotating-caret[open]>.btn-link .hx_dropdown-caret-rotatable{border-width:0 var(--base-size-4) var(--base-size-4) var(--base-size-4);border-top-color:transparent;border-bottom-color:var(--borderColor-accent-emphasis, var(--color-accent-emphasis))}.branches-tag-list{display:inline;margin-right:var(--base-size-8);margin-left:2px;verti
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):32
                                                                                            Entropy (8bit):4.413909765557392
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F4AB90326E08F93F8BC5EA0B64E41E5C
                                                                                            SHA1:6BBE17DACA56D17D24E94EA2F96C0033911BE337
                                                                                            SHA-256:21B550D08368ACD5F1B4BBE2CA4AE283BBCE867DAB5B4764C9FB1D6B8357EB4E
                                                                                            SHA-512:A9D4CA665B9E782AA5871BF11CE1C8C5F953807F6AE187030D6350144CC93163ED422EB9F1AF6F27ADE0A4A8D0EC8AAB6AC0C39AA4A085304B63F8838AF7D1E3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpzjkld-oO7BIFDdTB4P4SEAmLp2TfYmx9lRIFDZFhlU4=?alt=proto
                                                                                            Preview:CgkKBw3UweD+GgAKCQoHDZFhlU4aAA==
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65452)
                                                                                            Category:downloaded
                                                                                            Size (bytes):131629
                                                                                            Entropy (8bit):5.265392958092817
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C0A25951844E48E1F4ED461D8792A6F2
                                                                                            SHA1:417440306ECA11A006E021767AA639BCA6A7A23D
                                                                                            SHA-256:453BC5D7BFEDDE65AC0F04BC54B2D5261EE72A0C0C826399686AB46345FA5CCF
                                                                                            SHA-512:5F7DFE36913CE0F3CE860CE3C3AB20F09C2C56494DDE540C58EE9AC12C136445C16C3877E02C33D70F240BD733868D87E3A92CBC506DA48F41DCADD216B51261
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/web/res/646/1d68cfe134fa791bad6bc55f54bdd/js/apps/donate/react.30fa9abc5a72e7a78435.js
                                                                                            Preview:/*! For license information please see react.30fa9abc5a72e7a78435.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[644],{"../../node_modules/portableonboarding/node_modules/react/cjs/react.production.min.js":(e,t,n)=>{"use strict";var r=n("../../node_modules/object-assign/index.js"),l="function"==typeof Symbol&&Symbol.for,a=l?Symbol.for("react.element"):60103,o=l?Symbol.for("react.portal"):60106,u=l?Symbol.for("react.fragment"):60107,i=l?Symbol.for("react.strict_mode"):60108,c=l?Symbol.for("react.profiler"):60114,s=l?Symbol.for("react.provider"):60109,f=l?Symbol.for("react.context"):60110,d=l?Symbol.for("react.forward_ref"):60112,p=l?Symbol.for("react.suspense"):60113,h=l?Symbol.for("react.memo"):60115,m=l?Symbol.for("react.lazy"):60116,y="function"==typeof Symbol&&Symbol.iterator;function v(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11761)
                                                                                            Category:downloaded
                                                                                            Size (bytes):11903
                                                                                            Entropy (8bit):5.073425217738263
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F191137CC6BD3AC5C5B19AA6874A95E7
                                                                                            SHA1:45123F77FED3D09D994D919AF754581710687629
                                                                                            SHA-256:C5158A11630E275E4B71119FB8E27FE8605432E6D5377A2EF5A684BE2016D9ED
                                                                                            SHA-512:FB43816AB83C35C2A722C7BA377702AFA4F17ED34BD6EDF1479B45092995C5C878685AB3E8C9B8A844B4B6AE384E819968537991479AC36B43A7FBF1329FC378
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-fb43816ab83c.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(76486),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (59107)
                                                                                            Category:downloaded
                                                                                            Size (bytes):59161
                                                                                            Entropy (8bit):5.207477995295061
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2EAC51FAD9FF35AB2AE804DB1D0258AB
                                                                                            SHA1:60DBE92C647C665112AA221EDA411A5ECA25A5D4
                                                                                            SHA-256:E658FB2F91A155E0845007CF84E0A159572424487284805AF2D9B0F7222853D1
                                                                                            SHA-512:F3093651FB0E7DD72A3C6DFF8E54237C3265797F451B013DA632F51CF9F26A7887003233AB33D180AD84A7D0A84BA64B4364A7FD08D1AA9E935E0F0A27306A49
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/repositories-f3093651fb0e.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):4341
                                                                                            Entropy (8bit):5.353394905664082
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D3343C304A88A64B87E15A929F34CDA9
                                                                                            SHA1:B4852D8AB21979F293BF1712D5A7A57C678FCD44
                                                                                            SHA-256:F4959CDBD2EE53349715FEE333942BA28F87C6D2E1950CF5C4ED6D4CCEBD4877
                                                                                            SHA-512:62E1EDFBBE945E843D5FF9BB1CB7FCD2A0C7DFD444E7BE8702036FB98B81F776EE293AD908607407DF13B1144914F8C47C142F4A67E1002933FD4279275F74FD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.com/sw3103/movemouse/tree-commit-info/master
                                                                                            Preview:{"3x":{"oid":"60d402036252b976b6ecead94f5a640fe834bc7b","url":"/sw3103/movemouse/commit/60d402036252b976b6ecead94f5a640fe834bc7b","date":"2022-02-20T09:47:58.000Z","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Reorganising in preparation for 4x upload.\" class=\"Link--secondary\" href=\"/sw3103/movemouse/commit/60d402036252b976b6ecead94f5a640fe834bc7b\">Reorganising in preparation for 4x upload.</a>"},"4x":{"oid":"5e1f819e7b57dc84c39d3de3c8c7340f6e64078b","url":"/sw3103/movemouse/commit/5e1f819e7b57dc84c39d3de3c8c7340f6e64078b","date":"2024-05-30T20:24:52.000+01:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Release 4.18.2.\" class=\"Link--secondary\" href=\"/sw3103/movemouse/commit/5e1f819e7b57dc84c39d3de3c8c7340f6e64078b\">Release 4.18.2.</a>"},"Images":{"oid":"e56fea3cc8317453b0d131b0752acf5ef5075c72","url":"/sw3103/movemouse/commit/e56fea3cc8317453b0d131b0752acf5ef5075c72","date":"2023-01-28T11:24:31.000Z","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"New
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (62987)
                                                                                            Category:downloaded
                                                                                            Size (bytes):131878
                                                                                            Entropy (8bit):5.303155462749068
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:95D2D482B681F31D2B79005FA3792ECF
                                                                                            SHA1:E6494B62AD7CB53041527B0951522DC0E8C64B89
                                                                                            SHA-256:FEF2F509D4A2D4C7682966796638F29B41B6BE8E37F4982820E84E877F40EFE4
                                                                                            SHA-512:8541AC9952469229C430BB0537241027DBC62E8C11EAC62DA805058EB3B440F9AD90DE23CE4C7C3ECA457F977F156E3C3600482AF68AA689E662312670B9CB8F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/react-core-8541ac995246.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.21.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>h,B6:()=>S,G3:()=>H,Gh:()=>j,HS:()=>P,Oi:()=>l,RO:()=>R,Rr:()=>p,VV:()=>ErrorResponseImpl,aE:()=>V,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>g,v6:()=>D,yD:()=>k,zR:()=>s}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){return void 0===e&&(e={}),function(e,t,r,a){void 0===a&&(a={});let{window:s=document.defaultView,v5Compat:c=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                                            Category:downloaded
                                                                                            Size (bytes):5430
                                                                                            Entropy (8bit):3.4364435707992746
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E1528B5176081F0ED963EC8397BC8FD3
                                                                                            SHA1:FF60AFD001E924511E9B6F12C57B6BF26821FC1E
                                                                                            SHA-256:1690C4E20869C3763B7FC111E2F94035B0A7EE830311DD680AC91421DAAD3667
                                                                                            SHA-512:ACF71864E2844907752901EEEAF5C5648D9F6ACF3B73A2FB91E580BEE67A04FFE83BC2C984A9464732123BC43A3594007691653271BA94F95F7E1179F4146212
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.paypalobjects.com/webstatic/icon/favicon.ico
                                                                                            Preview:...... .... .....&......... .h.......(... ...@..... ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................0...0...0...0.............................................................................................................>..............X...........................................................................................................\.......................................................................................................$...<...:...:...:..d......................................................................................................q
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2697
                                                                                            Entropy (8bit):7.925607432145272
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1B94375ADB2D252F9D6BF7027052A302
                                                                                            SHA1:F514DD1DF2D8E5B54FB1FB90595972A07DAF6E60
                                                                                            SHA-256:70A3D7DEC45EF970B74322DFA8C455EF751F95E5EB0E72DB0A9E6CD2AA74442C
                                                                                            SHA-512:F4BFD67BA2632FB1BD92FBF656A3BB1E3C1B35B5E9F6CF695A22989BCDC40FDC560B72106707091D5A59C912374F500D1212985D6B785CAD46EA43FE41572E93
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR...(...(........m...PIDATx..X{pT.......~f...7.B ...."..3.3*Z.c..8m..?..U..i...U..NGZ.2Z$..P@0....!.%..f.w...7.HH.]..L&.........q..f.(.Rz......m.bg.H...d.J;.h..`..Z8.{h.....d...L'{kb.o.<9....f.B7...<.s=.......#(..{d......O...m......sc.s?U....O......}.OY1l.hb2.!... ....L.XAf...j......X0..../.F..e.b.]<..~.=.).$..a..<,.....`.Z.-....X.;.K.X..E"t..?&......gG......f.O. .bJ)A...,b...}.xK=.....-....=G........;}....c.I.`D....r.u:T[,...2...[...s.g...o.x.3.H"...a...o.D._~+..t&.'~......Q.(.(J.E.....0......N....^{.K-.-.X..?v....xWcd..7sj.]......6.......S..i5.9\u.../..[.Sg....9....>............:..GNdQ.(..t.%cqy..J<hiK.....^..Kf.L..>..w..K.....K3....Z.w.Y.$^.....u.R...]....U|..I....\.-q../?Y.......}......0R...K..h.D..P<..].8~..#..L4..l..Z/..;6...Hg.x(............my.M.<&B.2.H..{.!..@._...H&...W..{p..c....0....l.'...\........p.B.......P.4.Z..Y....a0...J.O&a..Ck.........F.@w........V>.u3.......$..%...;@'y.V3,...=.4.N'R..Gj...d.I..:.8
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (12061)
                                                                                            Category:dropped
                                                                                            Size (bytes):14303
                                                                                            Entropy (8bit):5.183516645511822
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:05111E00D2B60A8A3007D24D6EAFF9C5
                                                                                            SHA1:1E2CCF3909EA1F65AE0B50A4008B95D2372740A9
                                                                                            SHA-256:57F39ADD8C1FE7BD8B17F21D048219D4C942673930FD0EC3ED1D94481520ADF5
                                                                                            SHA-512:CEEF33F593FA67C9C625DA14B3A0265F5159C96BC9549569D1A440973CF33CF2CF4650682A9F1D5076B08679813A0F90829A0A12BC902D70E7C83F30B2F1F1F9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_markdown-toolbar-element_dist_index_js"],{78143:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v});var o,l,i=function(e,t,n,o){if("a"===n&&!o)throw TypeError("Private accessor was defined without a getter");if("function"==typeof t?e!==t||!o:!t.has(e))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===n?o:"a"===n?o.call(e):o?o.value:t.get(e)};let r=["[data-md-button]","md-header","md-bold","md-italic","md-quote","md-code","md-link","md-image","md-unordered-list","md-ordered-list","md-task-list","md-mention","md-ref","md-strikethrough"];function s(e){let t=[];for(let n of e.querySelectorAll(r.join(", ")))n.hidden||n.offsetWidth<=0&&n.offsetHeight<=0||n.closest("markdown-toolbar")!==e||t.push(n);return t}function d(e){return function(t){(" "===t.key||"Enter"===t.key)&&e(t)}}let a=new WeakMap,u={"header-1":{prefix:"# "},"header-2":{prefix:"## "},"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11069)
                                                                                            Category:dropped
                                                                                            Size (bytes):11211
                                                                                            Entropy (8bit):5.393696070481402
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F1563E19A86D831120EDFD255B39D3A7
                                                                                            SHA1:E9779BA9A4CD76AE4FD0DA10D4D136814F8F4F97
                                                                                            SHA-256:2E88E2D36A53B74823F8FDC728AFDC76747B08E284D799464D849C5556EAB46F
                                                                                            SHA-512:9D41FB1B6C9EF0E2A72CE41A849659304873D1228FD4598D3ECFE03F4244EEBADB77A6EF4B804C167DB8C1009175CB7921D87E22ADBFDF98E86F4D262F167E24
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js","vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (5854)
                                                                                            Category:downloaded
                                                                                            Size (bytes):5993
                                                                                            Entropy (8bit):5.426039570798061
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9491F2342DE705CAEE86D69BE54782CD
                                                                                            SHA1:CF73F824F18913821E8C6C5CB39EB5289963065F
                                                                                            SHA-256:DE6CB520FA4E97251BFDE4A816E46F8D7CACE14F9C337955150945D278410DC3
                                                                                            SHA-512:BB301B3AED116DA79DD137ECB2F89A280A133FE422749E0F1977692FBBFF201632D2A8EE846D1B8B4C436DBF5DC1B5B717979C37C691656FEEE1434809DF50BF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-bb301b3aed11.js
                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resol
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):118172
                                                                                            Entropy (8bit):5.026340809574606
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:11424E4A5F3665C1E4F3F23CFA2998DD
                                                                                            SHA1:356C9034A5B8F0184E682BB1CA3EEADC23B8453E
                                                                                            SHA-256:86786619BDC7E467B29A0E65AF1B9509CFACEC6EC5A11204296D96B7658F84E4
                                                                                            SHA-512:E72829F5538BE1EC8E9DD07743BBFBD3233DB59799EEE12588986F8C75F8332DA7C120A46A1AB2659A537AB58678E0720D1AC4CE9DD5E8DB79727AC77D96FEC2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://github.githubassets.com/assets/github-e72829f5538b.css
                                                                                            Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted)}.hanging-icon-list .octicon-check{color:var(--fgColor-success)}.hanging-icon-list .octicon-x{color:var(--fgColor-danger)}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .octicon-lock{color:var(--fgColor-attention)}.integrations-install-target
                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Entropy (8bit):7.641900661005531
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                            File name:asB3nE8eVs
                                                                                            File size:2'414'592 bytes
                                                                                            MD5:de027f9d504a7c4df2c1ef36d1c8e92b
                                                                                            SHA1:0c3daf79668975075cb7312c42e02b0ac24ad166
                                                                                            SHA256:83862c7d91c62890ca2a1b80fd187ea6208a08917608c62d77a625e2b472399a
                                                                                            SHA512:08e8972938396088e17e21c804ffc95be7c360c345450839981b4463fcab1f48c2422289f255de0bacd58e17a4e605ac6611273fc79c4c971ad0d376dec35cf9
                                                                                            SSDEEP:49152:ywLMCLWc7wH2Cj5RNVjnc6GHanUPwTf0qIINABOMRLE9:9LM44265HZgWUPwTcqlNdMFE
                                                                                            TLSH:D8B5015032900948E5F945389062EC73EE79FD6B836DD50B25EE3F2F38B1BC449A476A
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....ntd.........."...0..r#..d........#.. ........@.. .......................@%...........`................................
                                                                                            Icon Hash:5252656d71706171
                                                                                            Entrypoint:0x6390be
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x64746E7F [Mon May 29 09:21:03 2023 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                            Instruction
                                                                                            jmp dword ptr [00402000h]
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x2390700x4b.text
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x23a0000x160dc.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2520000xc.reloc
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x238fec0x1c.text
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x20000x2370c40x237200e7d50a8b08d5c04ac9a91da063d95cc0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rsrc0x23a0000x160dc0x16200eef423b5d4fff9e5135d4570d643035aFalse0.15644862288135594data4.210394276021496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .reloc0x2520000xc0x20052414b72f4ffd667754381e0dbf802f6False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x23a1800x10828Device independent bitmap graphic, 128 x 256 x 32, image size 00.09990535904412634
                                                                                            RT_ICON0x24a9b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2653526970954357
                                                                                            RT_ICON0x24cf700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.3728893058161351
                                                                                            RT_ICON0x24e0280x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.4680327868852459
                                                                                            RT_ICON0x24e9c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.6117021276595744
                                                                                            RT_GROUP_ICON0x24ee380x4cdata0.8157894736842105
                                                                                            RT_VERSION0x24ee940x386data0.43458980044345896
                                                                                            RT_MANIFEST0x24f22c0xeaaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.3617474693660096
                                                                                            DLLImport
                                                                                            mscoree.dll_CorExeMain